last executing test programs: 10.921373598s ago: executing program 0 (id=554): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$KDSKBENT(r5, 0x4b47, &(0x7f0000000400)={0x9, 0xaa, 0x2e}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e0000000000000001000000", @ANYRES32=0x1, @ANYRES16=r6, @ANYRES32=r1, @ANYRES32], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000002b9b5ca8f6f97f"], 0x0, 0x2a}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r9, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r10}, 0x10) io_uring_enter(0xffffffffffffffff, 0x8a4, 0x0, 0x1, 0x0, 0x0) 9.997294452s ago: executing program 0 (id=557): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$KDSKBENT(r5, 0x4b47, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000002b9b5ca8f6f97f"], 0x0, 0x2a}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x10) r8 = syz_io_uring_setup(0x1eb1, &(0x7f0000000480)={0x0, 0x100000, 0x1, 0x1}, &(0x7f0000000080), &(0x7f0000000040)) io_uring_enter(r8, 0x8a4, 0x0, 0x1, 0x0, 0x0) 8.140245022s ago: executing program 0 (id=559): socket$packet(0x11, 0xa, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)={{0x0, 0x2710}, {0x0, 0x2710}}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x88b81, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone3(&(0x7f00000002c0)={0x8040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setrlimit(0x3, &(0x7f0000000180)={0x5, 0x7ff}) syz_usb_connect$cdc_ecm(0x3, 0x63, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000102505a1a440000000010109025100010100000309040000ff02020000052406000005240000000d240f0100000000000000000004241305052401020804241300090581032000000000090582022000000200090503"], 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x80042, 0x0) ioctl$PTP_PEROUT_REQUEST2(r3, 0x40383d0c, &(0x7f0000000040)={{0xffffffffffffff45, 0x109003fa}, {0x4e9, 0x2}, 0x9, 0x1}) 8.016436852s ago: executing program 4 (id=562): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000065c0)={0x0, 0x0, &(0x7f0000006580)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001400110200000000fcdbdf25280068fdfa"], 0x28}}, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/116, 0x74}], 0x1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) close(r3) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)) r6 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 7.586153127s ago: executing program 4 (id=563): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0xfffffffe, 0x8}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x4}}}, 0x24}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x3, 0x8000, 0x1, 0x88, 0xffffffffffffffff, 0x8, '\x00', 0x0, r0, 0x5, 0x5, 0x3, 0xd}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, r7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9e, 0x7b, 0xa, 0xff00}, [@call={0x71, 0x0, 0x408}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x68, 0x14, 0xf0b, 0x70bd2d, 0x0, {0x2, 0x0, 0x0, 0x0, {0x0, 0xb}, {0xfff1, 0x5}, {0x6, 0xffff}}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}, {0x4}}, {{0x1c, 0x1, {0xa, 0x4, 0xc, 0x487, 0x1, 0x0, 0xfffffffc}}, {0x4}}]}]}, 0x68}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r10}, 0x10) utime(&(0x7f0000000200)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x8, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x1, 0x3, 0x6000, 0x2000, &(0x7f0000fa2000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x26e8, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) close_range(r0, 0xffffffffffffffff, 0x0) 7.360575235s ago: executing program 4 (id=565): r0 = socket$inet(0x2, 0x2, 0x80000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) write(r1, &(0x7f0000000180)="9d5e68156fd8f026c7d146cdc135dc8d372a681e86a89d81b4629c2cc95c845937cd441c418e26a139b2491c94219ac8c8cb37c55c4062764950585adad92a00", 0x40) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0xb) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x141042, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000240), 0x7, 0x180862) io_setup(0x1, &(0x7f0000000200)=0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=ANY=[@ANYBLOB="48010000100013072bbd7000fddbdf2564010100000000000000000000000000fe8000000000000000000000000000aa00020003000000000000200000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000000000000000000032000000ac1414bb00000000000000000000000000000000000000000000000000000000fffffeffffffffff000000000000000004000000000000000100000000000000000000000000000002000000000000000000000000000000d105000000000000000000000000000000000000000000000900000002000000030000002bbd7000063500000200040000000000000000002e0002006563622d74776f666973682d61767800000000000000000000000000000000000000000000000000000000000000000000000000000000000010000a002cbd70002bbd7000feffff7f"], 0x148}, 0x1, 0x0, 0x0, 0x24000010}, 0x44800) io_submit(r5, 0x1, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x1f, 0x1, 0x4, r4, 0x0, 0x0, 0x5}]) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40938, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x68010}, 0x0) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r3, 0xffffffffffffffff}, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000300)={@dev, @multicast1, 0x0}, &(0x7f0000000380)=0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r3, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0], 0x0, 0x8a, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000009c0), &(0x7f0000000a00), 0x8, 0xd, 0x8, 0x8, &(0x7f0000000a40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xc, 0x26, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000006000000000000000100010018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018220000", @ANYRES32=r8, @ANYBLOB="000000000901000018000000050000000000000008000000184000000400000000000b000000000000000000feffffff850000005c000000ca70d0b23596aa0000080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000735b46621ca406bdebf20fab9b26f443c67dc593383a0173f508de02980adeb958970a470cd3664863a97f9a85203079d5cde99002820adb6073409ab9561af09839475be30ad34df5ab0e0d3acaabb8b6226982321d0b3a29bca89eadc51604cd08f43fdf576653f583eaea55de3b111d56cc34a6ce0290fa6c1488b173138c6a518c416acbcf3905a167976c0769ba95421c7d1bddac6598faa2d8b316e8ddf84150c997309fd7f1dfe3736c99656619840a4394fc82da96ddec2edeec0ba1c4e16a532c698a92c68f33a0e8cfe8fa24a920d4389185199761fe8f1298c2c55cf1", @ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0xf, 0xef, &(0x7f0000000580)=""/239, 0x41100, 0x12, '\x00', r10, @fallback=0x28, r4, 0x8, &(0x7f0000000680)={0x5, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0x4, 0x1, 0x8}, 0x10, r11, r3, 0x2, &(0x7f0000000440)=[r3], &(0x7f0000000c00)=[{0x3, 0x2, 0xb, 0x9}, {0x0, 0x2, 0xa}], 0x10, 0x8}, 0x94) syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[], 0x1, 0x241, &(0x7f0000002000)="$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") r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r12, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r12, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14507e, 0x183) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0), 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 6.659546632s ago: executing program 3 (id=568): openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x800400, &(0x7f00000002c0)={[{@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}]}, 0xee, 0x474, &(0x7f00000004c0)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x5c) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) pivot_root(&(0x7f0000000340)='\x00', 0x0) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@private0, @in=@broadcast, 0x0, 0x4000, 0x0, 0x8004, 0x2}, {@in=@loopback, 0x4d2, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {0x326, 0x0, 0x0, 0x0, 0xfff, 0xfffffffffffffffc, 0x6ef, 0x2}, {0x0, 0x0, 0x0, 0x800}, {0x8f}, 0x70bd27, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x28008000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 6.527456553s ago: executing program 4 (id=569): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) r2 = getegid() r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES32=r7, @ANYRES32=r3, @ANYRES8=r4, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESOCT=r1, @ANYRES64=r2], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r8, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r9, 0x0, &(0x7f0000001780)=""/4096}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xcc53, &(0x7f0000000080)={[{@noauto_da_alloc}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x9}}]}, 0x1, 0x527, &(0x7f0000000800)="$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") copy_file_range(r8, &(0x7f00000003c0)=0x80, r1, &(0x7f0000000400)=0x48000000000, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r12}, 0x10) time(0x0) capset(&(0x7f0000000500)={0x19980330}, &(0x7f0000000200)={0x200002, 0x200003, 0x801, 0x4, 0x2007}) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r13, 0x400448cb, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, r0}, 0x38) r14 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000026000116"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4804) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r15, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r16, @ANYBLOB="0d03001f000000000000130000001c000980070002"], 0x30}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r14, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000008c0)={0x1b8, r16, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x17}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffe}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_NODE={0x7c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x74, 0x3, "ae313275f71228a612c5dcbd81b7affd841e0ea395a5195d0e570441db8568cb16014ffdd142335aec9b55daa7cf91f77067964bd7306269746ed6b46d880d9f58b61a1d5becfb0ba12101e9b10a8199d2bc8cd3c49f28ff2bff71a27779af5a429f7c663fb7e832fad7b5130178d218"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4008801}, 0x20000000) 5.219783588s ago: executing program 1 (id=570): r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) 5.19543136s ago: executing program 3 (id=572): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x1ff, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 5.145697674s ago: executing program 4 (id=573): openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x800400, &(0x7f00000002c0)={[{@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}]}, 0xee, 0x474, &(0x7f00000004c0)="$eJzs3EtsG0UfAPD/rvNo+viSr5RHSwuBgqh4JE36oAcuIJA4gIQEhyJOIUmrUrdBTZBoVUHhUI6oEnfEEYk7Eie4IOCAkLjCHVWqql5aOBmtvZs6jp06tRu3+PeT1p7ZXWfm79mxxzN2Auhb49lNErE1Iv6IiNFaduUJ47W7G9fOz/597fxsEpXKm1eT6nnXr52fLU4tHrellqlUIoaz5HCTci++EzFTLs+fyfOTS6fen1w8e+65E6dmjs8fnz89feTIwQN7hg5PH+oovjS/z+K6vuujhd07X3370uuzRy+9+/M3WX235sfr47gtWbQNxmvPbqNHs5snOyrsrvJrdrOtbkcy0PrkiQ2oEO0rRUTWXIPV/j8apRhZPjYar3za08oBd1SlUqk0e3/OXagA/2FJ9LoGQG8Ub/TZ599i26Chx13hyou1D0BZ3DfyrXZkYHnuYLDh8203jUfE0Qv/fJlt0Y15CACAW/g+G/8822z8l8YDdef9L19DGYuI/0fE9oi4LyJ2RMT9EdVzH4yIh9ZZfuMKyerxT3r5tgJrUzb+eyFf21o5/itGfzFWynPbqvEPJsdOlOf358/JvhgczvJTa5Txw8u/f16kNzUcqx//ZVtWfjEWzOtxeaBhgm5uZmmm07gLVz6J2DXQLP4kimWcJCJ2RsSu2yzjxNNf72517Nbxr2GNdaZ2Vb6KeKrW/hdiRfw3myppuT459fzh6UOTm6I8v3+yuCpW++W3i2+0Kr+j+Lsga//NTa//5VXgsWRTxOLZcyer67WL6y/j4p+f1fXpFavLWfzptxHrvv6Hkreq6aF834czS0tnpiKGktdW75+++dgiX5yfxb9vb/P+v72uxg9HRHYR74mIR/JF3KztHouIxyNi7xrx//TSE++1Oraq/UeK+NeYle+iLP65W7V/1Lf/+hOlkz9+13b8Tdv/YDW1L9/TzutfuxXs5LkDAACAe0Va/Q58kk4sp9N0YqL2Hf4dsTktLywuPXNs4YPTc7Xvyo/FYFrMdI3WzYdO5XPDRX66IX8gnzf+ojRSzU/MLpTneh089LktLfp/5q9Sr2sH3HFdWEcD7lH6P/Qv/R/6l/4P/Uv/h/7VrP9/3IN6ABvP+z/0L/0f+pf+D/1L/4e+1PK38WlHP/nvcaL43wkd/J2rvY+i48TInSwi0t4H2BeJgU4u43YSw00P9fiFCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoEv+DQAA//9L2OJW") mkdir(&(0x7f0000000300)='./bus\x00', 0x5c) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) pivot_root(&(0x7f0000000340)='\x00', 0x0) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@private0, @in=@broadcast, 0x0, 0x4000, 0x0, 0x8004, 0x2}, {@in=@loopback, 0x4d2, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {0x326, 0x0, 0x0, 0x0, 0xfff, 0xfffffffffffffffc, 0x6ef, 0x2}, {0x0, 0x0, 0x0, 0x800}, {0x8f}, 0x70bd27, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x28008000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 5.103710677s ago: executing program 1 (id=574): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200f457}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r1}, 0x10) getpgrp(0x0) 5.07229211s ago: executing program 3 (id=575): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) getegid() bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, r0}, 0x38) 4.849680108s ago: executing program 1 (id=576): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x146) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003b40)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000140), 0x76, 0x1701) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x44, &(0x7f0000000080)={0x2, 0x3, 0x17, 0x6}, 0x8, 0x1c49, 0x3, 0x0, 0x4bf, 0x404, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) 3.540863693s ago: executing program 3 (id=577): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81, 0x2000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r3, 0x24, &(0x7f0000001100)={0x2, 0x0, 0x0, 0x1}) syz_emit_ethernet(0x6e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\t', 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x9, 0x2f, 0x0, @loopback, @local, [@fragment={0x2f, 0x0, 0x27, 0x1, 0x0, 0x14, 0x68}]}}}}}}}, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) ftruncate(r4, 0x2000009) sendfile(r0, r4, 0x0, 0x100000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x20}, 0x700) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 3.540668193s ago: executing program 2 (id=578): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80400) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) 3.539854054s ago: executing program 0 (id=579): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80400) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x9031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000000)='./file0\x00', 0x400, &(0x7f0000000180)=ANY=[@ANYBLOB="6572726f72733d72656d6f756e742d726f2c757466383d302c757365667265652c646973636172642c757466383d312c756e695f786c6174653d302c73686f72746e616d653d77696e39352c756e695f786c6174653d302c756e695f786c6174653d302c0008442895b66131b4e4d54b2ba6ae54da0e13047e9f62fbb85ccc774b3ec4c81a1a985232d16d0d934460e920a59172e764c68194b9d9d0be76c595bac1fc5a0a8256a7b77e071e9bdd6100f9ae"], 0xfd, 0x274, &(0x7f0000000500)="$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") bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xd8ef}], 0x1, 0x0, 0x0, 0x2c}, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) mkdir(&(0x7f0000000040)='./file2\x00', 0x80) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) 3.435266312s ago: executing program 1 (id=580): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x3}}}}) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001b00)=@newtaction={0x48, 0x2e, 0x1, 0x70bd2c, 0x0, {}, [{0x4}, {0x30, 0x1, [@m_ipt={0x2c, 0x1b, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x48}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) syz_mount_image$erofs(&(0x7f0000000340), &(0x7f0000000580)='./file0\x00', 0x2000000, &(0x7f00000004c0)=ANY=[], 0x2, 0x222, &(0x7f0000000800)="$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") mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x1204001, &(0x7f00000011c0)={[{@lowerdir={'lowerdir', 0x3d, '.'}, 0x3a}], [], 0x2f}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="540100001800010026bd7000000000001d0100001500030000000000000000008ca5be073cff296e020000001e01060000fdfe0c0071ec6d721744cd52f3070000f8cfcad4c4ec6511ec028c5028564abce83afe14c93e15e556c2baed7f897fe841c155a2b2a4b9f3052995cdf66a9c7922ff0300005b6c67281f1519cd7c32c2bf7563b9452575505da99ea128d37616896be8764a2c78edbad5bde7a5e405bdc893770338925f824bd24689c0d11a5568fc3aaa9ad0d7766d8ea8d3bf1006e3df494e2f3731"], 0x154}, 0x1, 0x0, 0x0, 0x20008080}, 0x0) r8 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000006c0)={r8, r1, 0x9, 0x8d4, &(0x7f0000000880)="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", 0x3, 0xff, 0x1, 0x6, 0x2, 0x2, 0x1, 'syz1\x00'}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x437, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4c050}, 0x0) 3.398906575s ago: executing program 2 (id=581): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a0000000706918ec14ffe1723000000000000004f353c4260863fb662fac6369589be20cefc04ccd2bef1962f66395e4ba067529aea90d22be7868ebe22861c8b5d70303ceb639c72bb072b9b6b34ea1a3040ced2", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f00000002c0), &(0x7f0000000300)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1a, 0xe, &(0x7f0000002ec0)=ANY=[@ANYRES32=r1], &(0x7f0000000340)='syzkaller\x00'}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$packet(0x11, 0x3, 0x300) close_range(r10, 0xffffffffffffffff, 0x0) 2.195225382s ago: executing program 2 (id=582): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd}) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000040)=0x3, 0x4) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000600)={0xa0, 0x0, 0x0, {{0x3, 0x2, 0x9, 0x3, 0xc, 0x2, {0x3, 0x1, 0xa0d, 0x8000, 0x2, 0x7fff, 0x6, 0x1, 0x0, 0xa000, 0xf, 0x0, 0x0, 0x4, 0xfffffffb}}, {0x0, 0x3}}}, 0xa0) write$FUSE_DIRENTPLUS(r5, &(0x7f00000012c0)=ANY=[@ANYBLOB="b0"], 0xb0) getresuid(&(0x7f0000000440), &(0x7f0000000400), &(0x7f00000004c0)=0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',privport,access=', @ANYRESDEC=r6]) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00', 0x0, 0xc300) 2.173176334s ago: executing program 3 (id=583): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) 1.903189596s ago: executing program 1 (id=584): socket$nl_route(0x10, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x808482, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xd, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x14, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000039c3000000000000000000007ffd8ad4", @ANYRESDEC=r0, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$incfs(&(0x7f00000007c0)='.\x00', &(0x7f0000000800)='./bus\x00', &(0x7f0000000840), 0x1004002, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') flistxattr(r0, &(0x7f0000000580)=""/240, 0xf0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./bus/file1\x00', 0xa0400, 0x0) renameat2(r3, &(0x7f0000000140)='./file1\x00', r3, &(0x7f0000000200)='./bus/file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000008000000000000000000000181100003ce3364a53d59591899a3f93a521ce571a49b3da45eaf5c0e6b37d95436775c8eb22ff90442182a3c08005f10c638c7ed99fd34b3064fa222cb0850055159ba0e47e62d78e775640ddcab7cb6194da8ce5e524d146b26ef70bfe0a2757581fbc2d0f9c32e990d56bfd5b55fec0b219e78ca240775430516e068370bfdbc368a673961126964db5a12b9c4c2d034d9a366e117e774c", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket(0x1d, 0x80000, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xfffffffffffffe17, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYRESOCT=r1, @ANYRES64=r5, @ANYRESDEC=r2, @ANYRESOCT=r4], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x5aaddf32bc257bfc) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff2d, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = getpid() sched_setscheduler(r10, 0x2, &(0x7f00000001c0)=0x7) ptrace$ARCH_SET_CPUID(0x1e, r10, 0x0, 0x1012) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r9}, 0x10) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x523500, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x1) ioctl$KVM_GET_MSRS_cpu(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r13}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) 1.901966226s ago: executing program 3 (id=585): openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x181000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x800400, &(0x7f00000002c0)={[{@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}]}, 0xee, 0x474, &(0x7f00000004c0)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x5c) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffc}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) pivot_root(&(0x7f0000000340)='\x00', 0x0) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@private0, @in=@broadcast, 0x0, 0x4000, 0x0, 0x8004, 0x2}, {@in=@loopback, 0x4d2, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {0x326, 0x0, 0x0, 0x0, 0xfff, 0xfffffffffffffffc, 0x6ef, 0x2}, {0x0, 0x0, 0x0, 0x800}, {0x8f}, 0x70bd27, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x28008000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 1.900315816s ago: executing program 4 (id=586): bpf$MAP_CREATE(0x0, 0x0, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x146) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003b40)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f00000002c0)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r4 = syz_open_dev$usbfs(&(0x7f0000000140), 0x76, 0x1701) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x44, &(0x7f0000000080)={0x2, 0x3, 0x17, 0x6}, 0x8, 0x1c49, 0x3, 0x0, 0x4bf, 0x404, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) 1.899327866s ago: executing program 2 (id=587): r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 1.898583066s ago: executing program 2 (id=588): r0 = socket(0x1d, 0x4, 0x10202) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) (async, rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (rerun: 32) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x8) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) (async, rerun: 64) r1 = getpid() (rerun: 64) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r4, &(0x7f0000000f40)=""/243, 0xf3) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x0, 0x4000) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x10) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3, @ANYRES32=r6, @ANYBLOB="0000000000000000b70800004e9d00047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r7}, 0x18) r8 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r9 = socket$inet6_udp(0xa, 0x2, 0x0) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000180)={[{@grpid}, {@mblk_io_submit}, {@nodioread_nolock}, {@test_dummy_encryption}, {@inode_readahead_blks}, {@nodelalloc}, {@minixdf}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}]}, 0x4, 0xbaf, &(0x7f00000017c0)="$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") syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x202a00c, &(0x7f0000003b40)=ANY=[], 0x1, 0x2f4, &(0x7f0000000880)="$eJzs3U1PE1sYwPGnLxRaAsPi5t5cE8OJbnQzgepaaQwkxiYSpMaXxGSQqTYdWzLTYGqM6Mqt8UO4ICzZkShfgI073bhxx8bEhSyMYzqdodAOb6VQAv9fQubJnPNMz+kMyXMmzLB+792zYt7R80ZFon1KIiIiGyJDEpVAxN9GvTghW72Wy/0/v5y/c//BrUw2Oz6l1ERm+kpaKTU4/PH5y6TfbaVX1oYerf9If1/7d+3/9T/TTwuOKjiqVK4oQ82Uv1WMGctUswWnqCs1aZmGY6pCyTHtenu53p63ynNzVWWUZgdSc7bpOMooVVXRrKpKWVXsqoo9MQolpeu6GkgJ9pJbnJoyMm0m93V4MDgitp0xYiKSbGnJLXZlQAAAoKua6/+oqE7W/0sXViv9d5cH/fp/JRFW/1/9Wj/Wtvq/Vl2G1v/B54fW/8bB6v/WiuhsOVT9j5NhONGyK9IIa412xkj5v7+eNw+XRqTn2AYIAAAAAAAAAAAAAAAAAAAAAAAOZ8N1Ndd1tWDrxkXEdbVe/wFv198fkhoTketdGDI6qOX8+z/7OP84BRoP7sUHRay387n5XH3rd1gVEUtMGRFNfnvXg68WB08eqZoh+WQt+PkL87mY15LJS8HLHxWtR5rzXXfiZnZ8VNVtz++R1Nb8tGjyT3h+OjQ/IZcubsnXRZPPj6Uslsx642jkvxpV6sbtbFN+0usHAAAAAMBpoKtNoet3Xd+pvZ6/ub5uvj8Qa6yvR0LX53E5F+/u3AEAAAAAOCuc6ouiYVmmvUuQlL37tB/Ej+jIwQz3mxX8LcPRzXSXIPjwbU3BP9jo+NcSOcDXskMQlXayhmuzUYedRXDbaKc+Mjl2/GfQC/57/+FX5w54bblvj5m2H8R2vwB4OTAAAABwCjWK/mDPWHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGXQcb0fr9hwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAk+JvAAAA///+mQDw") (async, rerun: 32) write$binfmt_format(0xffffffffffffffff, &(0x7f0000000000)='1\x00', 0x2400) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) accept(r11, 0x0, &(0x7f0000000580)) 1.898017526s ago: executing program 0 (id=589): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000003c0), 0x2000, 0x0) ioctl$KDSKBENT(r5, 0x4b47, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000002b9b5ca8f6f97f"], 0x0, 0x2a}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764360000000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x10) r8 = syz_io_uring_setup(0x1eb1, &(0x7f0000000480)={0x0, 0x100000, 0x1, 0x1}, &(0x7f0000000080), &(0x7f0000000040)) io_uring_enter(r8, 0x8a4, 0x0, 0x1, 0x0, 0x0) 1.842608131s ago: executing program 2 (id=590): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x146) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003b40)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000140), 0x76, 0x1701) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x44, &(0x7f0000000080)={0x2, 0x3, 0x17, 0x6}, 0x8, 0x1c49, 0x3, 0x0, 0x4bf, 0x404, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) 1.809677213s ago: executing program 1 (id=591): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80400) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) 0s ago: executing program 0 (id=592): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a0000000706918ec14ffe1723000000000000004f353c4260863fb662fac6369589be20cefc04ccd2bef1962f66395e4ba067529aea90d22be7868ebe22861c8b5d70303ceb639c72bb072b9b6b34ea1a3040ced2", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f00000002c0), &(0x7f0000000300)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1a, 0xe, &(0x7f0000002ec0)=ANY=[@ANYRES32=r1], &(0x7f0000000340)='syzkaller\x00'}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$packet(0x11, 0x3, 0x300) close_range(r10, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 804] EXT4-fs (loop0): 1 truncate cleaned up [ 165.080994][ T1804] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 165.097551][ T1810] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.319: mark_inode_dirty error [ 165.128998][ T1810] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.319: corrupted inode contents [ 165.154630][ T1810] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.319: mark_inode_dirty error [ 165.178867][ T1810] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.319: corrupted inode contents [ 165.191387][ T1810] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 165.200539][ T1810] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.319: corrupted inode contents [ 165.213761][ T1810] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.319: mark_inode_dirty error [ 165.225420][ T1810] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 165.278303][ T1810] EXT4-fs (loop3): 1 truncate cleaned up [ 165.284011][ T1810] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 166.443189][ T1818] loop2: detected capacity change from 0 to 1024 [ 166.578736][ T1818] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 167.387418][ T1818] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 167.446949][ T285] EXT4-fs (loop0): unmounting filesystem. [ 167.467890][ T1818] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.322: Failed to acquire dquot type 0 [ 167.579359][ T1818] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 167.595626][ T286] EXT4-fs (loop3): unmounting filesystem. [ 167.606717][ T1818] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.322: corrupted inode contents [ 167.621290][ T1818] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.322: mark_inode_dirty error [ 167.643110][ T1818] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.322: corrupted inode contents [ 169.208814][ T1818] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.322: mark_inode_dirty error [ 169.442576][ T1818] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.322: corrupted inode contents [ 169.524356][ T1838] loop0: detected capacity change from 0 to 1024 [ 169.556852][ T1818] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 169.578609][ T1838] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 169.598347][ T1818] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.322: corrupted inode contents [ 169.610803][ T1838] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 169.615243][ T1842] loop4: detected capacity change from 0 to 1024 [ 169.620656][ T1838] EXT4-fs error (device loop0): ext4_acquire_dquot:6801: comm syz.0.327: Failed to acquire dquot type 0 [ 169.627468][ T1818] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.322: mark_inode_dirty error [ 169.652605][ T1838] EXT4-fs error (device loop0): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 170.000076][ T1838] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.327: corrupted inode contents [ 170.015590][ T1818] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 170.028537][ T1842] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 170.042945][ T1842] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 170.059549][ T1818] EXT4-fs (loop2): 1 truncate cleaned up [ 170.065550][ T1838] EXT4-fs error (device loop0): ext4_dirty_inode:6121: inode #13: comm syz.0.327: mark_inode_dirty error [ 170.116749][ T1818] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 170.125948][ T1842] EXT4-fs error (device loop4): ext4_acquire_dquot:6801: comm syz.4.328: Failed to acquire dquot type 0 [ 170.152155][ T1838] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.327: corrupted inode contents [ 170.177862][ T287] EXT4-fs (loop2): unmounting filesystem. [ 170.186180][ T1842] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 170.201865][ T1838] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #13: comm syz.0.327: mark_inode_dirty error [ 170.213602][ T1842] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.328: corrupted inode contents [ 170.216589][ T1838] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.327: corrupted inode contents [ 170.243757][ T1842] EXT4-fs error (device loop4): ext4_dirty_inode:6121: inode #13: comm syz.4.328: mark_inode_dirty error [ 170.246733][ T1838] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 170.264453][ T1838] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.327: corrupted inode contents [ 170.276798][ T1838] EXT4-fs error (device loop0): ext4_truncate:4314: inode #13: comm syz.0.327: mark_inode_dirty error [ 170.288571][ T1842] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.328: corrupted inode contents [ 170.288685][ T1838] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 170.310039][ T1838] EXT4-fs (loop0): 1 truncate cleaned up [ 170.315722][ T1838] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 170.372706][ T1842] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #13: comm syz.4.328: mark_inode_dirty error [ 170.397606][ T1842] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.328: corrupted inode contents [ 170.413552][ T1842] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 170.422719][ T1842] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.328: corrupted inode contents [ 170.445892][ T1842] EXT4-fs error (device loop4): ext4_truncate:4314: inode #13: comm syz.4.328: mark_inode_dirty error [ 170.536788][ T1842] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 170.546771][ T1842] EXT4-fs (loop4): 1 truncate cleaned up [ 170.552448][ T1842] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 170.874688][ T1856] loop3: detected capacity change from 0 to 128 [ 172.334813][ T285] EXT4-fs (loop0): unmounting filesystem. [ 172.828371][ T284] EXT4-fs (loop4): unmounting filesystem. [ 172.971685][ T1849] loop2: detected capacity change from 0 to 40427 [ 172.986462][ T1849] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 173.004798][ T1849] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 173.024850][ T1849] F2FS-fs (loop2): invalid crc value [ 173.038233][ T1849] F2FS-fs (loop2): Found nat_bits in checkpoint [ 173.080195][ T1868] loop0: detected capacity change from 0 to 1024 [ 173.105497][ T1868] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 173.106268][ T1849] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 173.122030][ T1849] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 173.127927][ T1868] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 173.139665][ T1868] EXT4-fs error (device loop0): ext4_acquire_dquot:6801: comm syz.0.332: Failed to acquire dquot type 0 [ 173.177379][ T1868] EXT4-fs error (device loop0): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 173.209673][ T1868] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.332: corrupted inode contents [ 173.235195][ T1868] EXT4-fs error (device loop0): ext4_dirty_inode:6121: inode #13: comm syz.0.332: mark_inode_dirty error [ 173.267694][ T1868] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.332: corrupted inode contents [ 173.283655][ T1868] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #13: comm syz.0.332: mark_inode_dirty error [ 173.300238][ T1868] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.332: corrupted inode contents [ 173.314502][ T1868] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 173.324689][ T1868] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.332: corrupted inode contents [ 173.351545][ T1868] EXT4-fs error (device loop0): ext4_truncate:4314: inode #13: comm syz.0.332: mark_inode_dirty error [ 173.368987][ T1868] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 173.422571][ T1868] EXT4-fs (loop0): 1 truncate cleaned up [ 173.428576][ T1868] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 174.420153][ T285] EXT4-fs (loop0): unmounting filesystem. [ 174.572379][ T1892] loop3: detected capacity change from 0 to 1024 [ 174.597143][ T1895] syz.1.340[1895] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.597402][ T1895] syz.1.340[1895] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.670789][ T1896] syz.4.338[1896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.683494][ T1896] syz.4.338[1896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.750018][ T1895] loop1: detected capacity change from 0 to 128 [ 175.095320][ T1896] loop4: detected capacity change from 0 to 128 [ 175.145631][ T1895] overlayfs: filesystem on './file1' not supported [ 175.293915][ T1896] overlayfs: missing 'lowerdir' [ 175.899957][ T1894] loop2: detected capacity change from 0 to 1024 [ 175.941088][ T1892] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 176.035680][ T1892] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 176.109182][ T1892] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.336: Failed to acquire dquot type 0 [ 176.127998][ T1903] loop4: detected capacity change from 0 to 1024 [ 176.147955][ T1892] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 176.170574][ T1894] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 176.186946][ T1894] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 176.196538][ T1892] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.336: corrupted inode contents [ 176.221465][ T1894] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.337: Failed to acquire dquot type 0 [ 176.227008][ T1903] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 176.233262][ T1892] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.336: mark_inode_dirty error [ 176.254028][ T1892] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.336: corrupted inode contents [ 176.266323][ T1903] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 176.274132][ T1894] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 176.281583][ T1903] EXT4-fs error (device loop4): ext4_acquire_dquot:6801: comm syz.4.342: Failed to acquire dquot type 0 [ 176.291142][ T1894] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.337: corrupted inode contents [ 176.315659][ T1892] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.336: mark_inode_dirty error [ 176.452340][ T1903] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 176.468732][ T1894] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.337: mark_inode_dirty error [ 176.481041][ T1892] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.336: corrupted inode contents [ 176.493851][ T1903] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.342: corrupted inode contents [ 176.548663][ T1894] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.337: corrupted inode contents [ 176.551645][ T1892] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 176.561087][ T1903] EXT4-fs error (device loop4): ext4_dirty_inode:6121: inode #13: comm syz.4.342: mark_inode_dirty error [ 176.570993][ T1892] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.336: corrupted inode contents [ 176.593353][ T1894] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.337: mark_inode_dirty error [ 176.593469][ T1892] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.336: mark_inode_dirty error [ 176.615980][ T1894] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.337: corrupted inode contents [ 176.616095][ T1892] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 176.639028][ T1903] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.342: corrupted inode contents [ 176.639392][ T1892] EXT4-fs (loop3): 1 truncate cleaned up [ 176.651087][ T1894] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 176.657152][ T1892] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 176.677128][ T1903] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #13: comm syz.4.342: mark_inode_dirty error [ 176.677216][ T1894] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.337: corrupted inode contents [ 176.706222][ T1903] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.342: corrupted inode contents [ 176.723566][ T1903] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 176.735883][ T1894] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.337: mark_inode_dirty error [ 176.786903][ T1903] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.342: corrupted inode contents [ 176.798870][ T1894] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 176.808677][ T1903] EXT4-fs error (device loop4): ext4_truncate:4314: inode #13: comm syz.4.342: mark_inode_dirty error [ 176.817033][ T1894] EXT4-fs (loop2): 1 truncate cleaned up [ 176.825840][ T1894] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 176.868505][ T1903] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 176.901632][ T1903] EXT4-fs (loop4): 1 truncate cleaned up [ 176.907466][ T1903] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 178.026316][ T1913] loop1: detected capacity change from 0 to 1024 [ 178.040225][ T1914] loop0: detected capacity change from 0 to 1024 [ 178.057241][ T1914] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 178.069753][ T1913] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 178.089625][ T1913] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 178.100126][ T287] EXT4-fs (loop2): unmounting filesystem. [ 178.106764][ T1913] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.344: Failed to acquire dquot type 0 [ 178.121016][ T1914] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 178.131171][ T1913] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 178.167529][ T1913] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.344: corrupted inode contents [ 178.179234][ T1914] EXT4-fs error (device loop0): ext4_acquire_dquot:6801: comm syz.0.343: Failed to acquire dquot type 0 [ 178.187130][ T1918] loop2: detected capacity change from 0 to 1024 [ 178.198607][ T286] EXT4-fs (loop3): unmounting filesystem. [ 178.204564][ T1914] EXT4-fs error (device loop0): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 178.220220][ T1913] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.344: mark_inode_dirty error [ 178.240358][ T1914] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.343: corrupted inode contents [ 178.296024][ T1913] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.344: corrupted inode contents [ 178.308248][ T1914] EXT4-fs error (device loop0): ext4_dirty_inode:6121: inode #13: comm syz.0.343: mark_inode_dirty error [ 178.330589][ T1914] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.343: corrupted inode contents [ 178.346593][ T1913] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.344: mark_inode_dirty error [ 178.376914][ T1918] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.345: Failed to acquire dquot type 0 [ 178.527325][ T1913] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.344: corrupted inode contents [ 178.591344][ T1913] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 178.611301][ T1914] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #13: comm syz.0.343: mark_inode_dirty error [ 178.622982][ T1913] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.344: corrupted inode contents [ 178.657132][ T1914] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.343: corrupted inode contents [ 178.669313][ T1918] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 178.684237][ T1913] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.344: mark_inode_dirty error [ 178.705843][ T1918] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.345: corrupted inode contents [ 178.719812][ T284] EXT4-fs (loop4): unmounting filesystem. [ 178.726020][ T1913] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 178.732830][ T1921] loop3: detected capacity change from 0 to 40427 [ 178.735157][ T1914] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 178.746329][ T1921] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 178.750708][ T1913] EXT4-fs (loop1): 1 truncate cleaned up [ 178.758428][ T1921] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 178.771810][ T1918] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.345: mark_inode_dirty error [ 178.783903][ T1914] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.343: corrupted inode contents [ 178.801036][ T1913] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 178.822038][ T1914] EXT4-fs error (device loop0): ext4_truncate:4314: inode #13: comm syz.0.343: mark_inode_dirty error [ 178.834441][ T1914] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 178.866883][ T1918] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.345: corrupted inode contents [ 178.866981][ T1921] F2FS-fs (loop3): invalid crc value [ 178.879380][ T1914] EXT4-fs (loop0): 1 truncate cleaned up [ 178.890489][ T1914] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 178.896124][ T1918] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.345: mark_inode_dirty error [ 178.921053][ T1918] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.345: corrupted inode contents [ 178.937819][ T1918] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 178.947515][ T1921] F2FS-fs (loop3): Found nat_bits in checkpoint [ 178.966877][ T1918] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.345: corrupted inode contents [ 178.985647][ T1918] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.345: mark_inode_dirty error [ 178.997006][ T1918] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 179.006357][ T1918] EXT4-fs (loop2): 1 truncate cleaned up [ 179.012164][ T1918] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 181.654567][ T1921] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 181.664255][ T1921] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 181.712004][ T283] EXT4-fs (loop1): unmounting filesystem. [ 181.719486][ T285] EXT4-fs (loop0): unmounting filesystem. [ 181.720065][ T287] EXT4-fs (loop2): unmounting filesystem. [ 181.872753][ T1944] loop4: detected capacity change from 0 to 1024 [ 181.938691][ T1944] EXT4-fs: Ignoring removed orlov option [ 181.982400][ T1944] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 182.010924][ T1936] loop0: detected capacity change from 0 to 40427 [ 182.018438][ T1936] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 182.051750][ T1936] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 182.071450][ T284] EXT4-fs (loop4): unmounting filesystem. [ 182.087360][ T1936] F2FS-fs (loop0): invalid crc value [ 182.145129][ T1938] loop1: detected capacity change from 0 to 40427 [ 182.158251][ T1938] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 182.173076][ T1938] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 182.214184][ T1936] F2FS-fs (loop0): Found nat_bits in checkpoint [ 182.221373][ T1938] F2FS-fs (loop1): invalid crc value [ 182.252546][ T1938] F2FS-fs (loop1): Found nat_bits in checkpoint [ 182.336949][ T1963] loop4: detected capacity change from 0 to 128 [ 182.519079][ T1936] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 182.593674][ T1936] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 182.610885][ T1938] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 182.647400][ T1938] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 183.485313][ T1966] loop4: detected capacity change from 0 to 1024 [ 183.538256][ T1966] __quota_error: 2 callbacks suppressed [ 183.538276][ T1966] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 183.557912][ T1966] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 183.570271][ T1966] EXT4-fs error (device loop4): ext4_acquire_dquot:6801: comm syz.4.355: Failed to acquire dquot type 0 [ 183.582360][ T1966] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 183.611457][ T1966] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.355: corrupted inode contents [ 183.663631][ T1966] EXT4-fs error (device loop4): ext4_dirty_inode:6121: inode #13: comm syz.4.355: mark_inode_dirty error [ 183.679473][ T1966] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.355: corrupted inode contents [ 183.691610][ T1966] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #13: comm syz.4.355: mark_inode_dirty error [ 183.712586][ T1966] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.355: corrupted inode contents [ 184.009001][ T1966] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 184.022980][ T1966] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.355: corrupted inode contents [ 184.038627][ T1966] EXT4-fs error (device loop4): ext4_truncate:4314: inode #13: comm syz.4.355: mark_inode_dirty error [ 184.051478][ T1966] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 184.061505][ T1966] EXT4-fs (loop4): 1 truncate cleaned up [ 184.067442][ T1966] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 184.227048][ T284] EXT4-fs (loop4): unmounting filesystem. [ 184.395496][ T1988] loop1: detected capacity change from 0 to 1024 [ 184.473929][ T1988] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 184.505075][ T1988] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 184.532710][ T1988] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.358: Failed to acquire dquot type 0 [ 184.559716][ T1988] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 184.575654][ T1988] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.358: corrupted inode contents [ 184.594212][ T1988] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.358: mark_inode_dirty error [ 184.614310][ T1988] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.358: corrupted inode contents [ 184.629127][ T1988] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.358: mark_inode_dirty error [ 184.643535][ T1988] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.358: corrupted inode contents [ 184.656872][ T1988] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 184.667406][ T1988] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.358: corrupted inode contents [ 184.681355][ T1988] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.358: mark_inode_dirty error [ 184.694671][ T1988] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 184.704404][ T1988] EXT4-fs (loop1): 1 truncate cleaned up [ 184.710145][ T1988] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 184.849749][ T2000] loop2: detected capacity change from 0 to 40427 [ 184.857629][ T2000] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 184.865663][ T2000] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 184.874871][ T2000] F2FS-fs (loop2): invalid crc value [ 184.881746][ T2000] F2FS-fs (loop2): Found nat_bits in checkpoint [ 184.900007][ T2000] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 184.908518][ T2000] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 185.398610][ T2013] loop3: detected capacity change from 0 to 1024 [ 185.431533][ T283] EXT4-fs (loop1): unmounting filesystem. [ 185.439443][ T2013] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 185.479352][ T2013] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 185.501825][ T2013] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.364: Failed to acquire dquot type 0 [ 185.612913][ T2013] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 185.642399][ T2013] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.364: corrupted inode contents [ 185.674752][ T2013] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.364: mark_inode_dirty error [ 186.427458][ T2013] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.364: corrupted inode contents [ 186.447903][ T2013] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.364: mark_inode_dirty error [ 186.527544][ T2013] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.364: corrupted inode contents [ 186.636575][ T2013] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 186.660074][ T2026] loop0: detected capacity change from 0 to 1024 [ 186.676915][ T2013] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.364: corrupted inode contents [ 186.705188][ T2026] EXT4-fs: Ignoring removed orlov option [ 186.716862][ T2013] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.364: mark_inode_dirty error [ 186.743888][ T2013] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 186.777379][ T2026] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 186.779658][ T2030] loop2: detected capacity change from 0 to 1024 [ 186.796797][ T2030] EXT4-fs: Ignoring removed orlov option [ 186.805389][ T2013] EXT4-fs (loop3): 1 truncate cleaned up [ 186.848570][ T2013] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 186.873515][ T285] EXT4-fs (loop0): unmounting filesystem. [ 186.891241][ T2030] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 187.577865][ T2037] loop0: detected capacity change from 0 to 1024 [ 187.743383][ T2037] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 187.776718][ T2037] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 187.805077][ T2037] EXT4-fs error (device loop0): ext4_acquire_dquot:6801: comm syz.0.370: Failed to acquire dquot type 0 [ 187.825680][ T2037] EXT4-fs error (device loop0): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 187.851270][ T2037] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.370: corrupted inode contents [ 187.866831][ T2037] EXT4-fs error (device loop0): ext4_dirty_inode:6121: inode #13: comm syz.0.370: mark_inode_dirty error [ 187.886903][ T2037] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.370: corrupted inode contents [ 187.944847][ T2037] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #13: comm syz.0.370: mark_inode_dirty error [ 187.966924][ T2037] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.370: corrupted inode contents [ 187.979650][ T2037] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 187.994852][ T2037] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.370: corrupted inode contents [ 188.035956][ T2048] loop1: detected capacity change from 0 to 1024 [ 188.055098][ T2037] EXT4-fs error (device loop0): ext4_truncate:4314: inode #13: comm syz.0.370: mark_inode_dirty error [ 188.093850][ T2049] loop4: detected capacity change from 0 to 128 [ 188.119045][ T2048] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 188.135770][ T2037] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 188.189931][ T2048] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 188.199683][ T2048] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.372: Failed to acquire dquot type 0 [ 188.210163][ T2037] EXT4-fs (loop0): 1 truncate cleaned up [ 188.217282][ T2048] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 188.286603][ T287] EXT4-fs (loop2): unmounting filesystem. [ 188.286627][ T2037] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 188.301726][ T2048] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.372: corrupted inode contents [ 188.315187][ T286] EXT4-fs (loop3): unmounting filesystem. [ 188.358498][ T2049] overlayfs: filesystem on './file1' not supported [ 188.379441][ T2048] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.372: mark_inode_dirty error [ 188.440799][ T2048] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.372: corrupted inode contents [ 189.473516][ T2048] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.372: mark_inode_dirty error [ 189.531130][ T2048] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.372: corrupted inode contents [ 189.546795][ T2048] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 189.555677][ T2048] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.372: corrupted inode contents [ 189.569529][ T285] EXT4-fs (loop0): unmounting filesystem. [ 189.575913][ T2048] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.372: mark_inode_dirty error [ 189.596271][ T2048] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 189.695652][ T2048] EXT4-fs (loop1): 1 truncate cleaned up [ 189.705660][ T2048] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 189.711701][ T2063] loop2: detected capacity change from 0 to 1024 [ 189.858140][ T2063] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 190.074735][ T2063] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 190.160996][ T2063] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.376: Failed to acquire dquot type 0 [ 190.294559][ T2063] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 190.310633][ T283] EXT4-fs (loop1): unmounting filesystem. [ 190.344437][ T2063] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.376: corrupted inode contents [ 190.409308][ T2063] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.376: mark_inode_dirty error [ 190.434572][ T2063] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.376: corrupted inode contents [ 190.477880][ T2063] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.376: mark_inode_dirty error [ 190.497724][ T2063] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.376: corrupted inode contents [ 190.519442][ T2063] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 190.576754][ T2063] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.376: corrupted inode contents [ 190.599271][ T2063] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.376: mark_inode_dirty error [ 190.626563][ T2063] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 190.637148][ T2063] EXT4-fs (loop2): 1 truncate cleaned up [ 190.642928][ T2063] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 190.715627][ T2072] loop1: detected capacity change from 0 to 40427 [ 190.726915][ T2072] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 190.735221][ T2072] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 190.753753][ T2072] F2FS-fs (loop1): invalid crc value [ 190.837527][ T2072] F2FS-fs (loop1): Found nat_bits in checkpoint [ 191.055462][ T2072] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 191.071418][ T2072] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 191.378844][ T2083] loop4: detected capacity change from 0 to 40427 [ 191.397480][ T2083] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 191.405432][ T2083] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 191.446553][ T2083] F2FS-fs (loop4): invalid crc value [ 191.493397][ T2083] F2FS-fs (loop4): Found nat_bits in checkpoint [ 192.581772][ T2083] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 192.592802][ T2083] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 192.605015][ T2101] loop1: detected capacity change from 0 to 1024 [ 192.724684][ T2101] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 192.766598][ T2101] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 192.787357][ T2101] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.381: Failed to acquire dquot type 0 [ 192.821051][ T2106] loop3: detected capacity change from 0 to 1024 [ 192.828413][ T2101] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 192.856014][ T2106] EXT4-fs: Ignoring removed orlov option [ 192.878313][ T2101] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.381: corrupted inode contents [ 192.900258][ T2106] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 192.900523][ T2101] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.381: mark_inode_dirty error [ 192.925887][ T287] EXT4-fs (loop2): unmounting filesystem. [ 192.932166][ T2101] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.381: corrupted inode contents [ 192.944438][ T2101] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.381: mark_inode_dirty error [ 192.956794][ T2101] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.381: corrupted inode contents [ 192.969274][ T2101] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 192.978113][ T2101] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.381: corrupted inode contents [ 192.990315][ T2101] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.381: mark_inode_dirty error [ 193.002398][ T2101] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 193.012175][ T2101] EXT4-fs (loop1): 1 truncate cleaned up [ 193.018165][ T2101] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 198.757093][ T286] EXT4-fs (loop3): unmounting filesystem. [ 198.783725][ T283] EXT4-fs (loop1): unmounting filesystem. [ 198.802350][ T2123] loop2: detected capacity change from 0 to 1024 [ 198.816430][ T2124] loop3: detected capacity change from 0 to 1024 [ 198.849375][ T2123] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 198.902239][ T2123] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 198.912288][ T2123] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.387: Failed to acquire dquot type 0 [ 198.924517][ T2123] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 198.930699][ T2124] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 198.939604][ T2123] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.387: corrupted inode contents [ 198.960601][ T2123] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.387: mark_inode_dirty error [ 198.974290][ T2124] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 199.021741][ T2123] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.387: corrupted inode contents [ 199.040997][ T2138] loop1: detected capacity change from 0 to 128 [ 199.091401][ T2138] overlayfs: filesystem on './file1' not supported [ 199.189711][ T2124] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.386: Failed to acquire dquot type 0 [ 199.288737][ T2123] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.387: mark_inode_dirty error [ 199.326429][ T2124] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 199.415745][ T2123] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.387: corrupted inode contents [ 199.477014][ T2124] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.386: corrupted inode contents [ 199.540595][ T2123] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 199.600183][ T2124] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.386: mark_inode_dirty error [ 199.635582][ T2123] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.387: corrupted inode contents [ 199.753420][ T2124] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.386: corrupted inode contents [ 199.769822][ T2123] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.387: mark_inode_dirty error [ 199.791358][ T2124] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.386: mark_inode_dirty error [ 199.804846][ T2123] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 199.824681][ T2124] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.386: corrupted inode contents [ 199.846921][ T2123] EXT4-fs (loop2): 1 truncate cleaned up [ 199.852708][ T2123] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 199.882288][ T2124] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 199.919354][ T2124] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.386: corrupted inode contents [ 199.969830][ T2124] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.386: mark_inode_dirty error [ 199.981660][ T2124] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 199.982870][ T2142] loop1: detected capacity change from 0 to 1024 [ 200.095261][ T2124] EXT4-fs (loop3): 1 truncate cleaned up [ 200.102457][ T2142] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 200.121810][ T2124] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 200.136588][ T2142] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 200.386601][ T2142] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.391: Failed to acquire dquot type 0 [ 200.510864][ T2142] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 200.566038][ T287] EXT4-fs (loop2): unmounting filesystem. [ 200.625685][ T2142] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.391: corrupted inode contents [ 200.647069][ T2142] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.391: mark_inode_dirty error [ 200.707339][ T286] EXT4-fs (loop3): unmounting filesystem. [ 200.713469][ T2142] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.391: corrupted inode contents [ 200.753564][ T2142] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.391: mark_inode_dirty error [ 200.765513][ T2142] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.391: corrupted inode contents [ 200.783683][ T2142] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 200.799935][ T2142] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.391: corrupted inode contents [ 200.856268][ T2142] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.391: mark_inode_dirty error [ 200.901186][ T2149] loop0: detected capacity change from 0 to 40427 [ 201.407619][ T2159] loop3: detected capacity change from 0 to 128 [ 202.537989][ T2149] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 203.158230][ T2161] syz.4.396[2161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.158513][ T2161] syz.4.396[2161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.362155][ T2161] loop4: detected capacity change from 0 to 128 [ 203.558766][ T2158] overlayfs: filesystem on './file1' not supported [ 203.791941][ T2142] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 203.805448][ T2149] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 203.808163][ T2142] EXT4-fs (loop1): 1 truncate cleaned up [ 204.153908][ T2161] overlayfs: filesystem on './file1' not supported [ 204.203641][ T2149] F2FS-fs (loop0): invalid crc value [ 204.237368][ T2142] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 204.367363][ T2149] F2FS-fs (loop0): Failed to start F2FS issue_checkpoint_thread (-4) [ 204.426991][ T28] audit: type=1400 audit(1756758369.638:154): avc: denied { create } for pid=2165 comm="syz.0.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 204.453899][ T2166] loop0: detected capacity change from 0 to 1024 [ 204.476234][ T283] EXT4-fs (loop1): unmounting filesystem. [ 204.504910][ T2170] loop4: detected capacity change from 0 to 1024 [ 204.525002][ T28] audit: type=1400 audit(1756758369.658:155): avc: denied { write } for pid=2165 comm="syz.0.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 204.598112][ T2170] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 204.605664][ T28] audit: type=1400 audit(1756758369.658:156): avc: denied { nlmsg_write } for pid=2165 comm="syz.0.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 204.616638][ T2170] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 204.628113][ T2166] EXT4-fs: Ignoring removed i_version option [ 204.637483][ T2170] EXT4-fs error (device loop4): ext4_acquire_dquot:6801: comm syz.4.401: Failed to acquire dquot type 0 [ 204.637915][ T2170] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 204.670256][ T2170] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.401: corrupted inode contents [ 204.699483][ T2174] loop3: detected capacity change from 0 to 128 [ 204.885406][ T2174] overlayfs: filesystem on './file1' not supported [ 204.901974][ T2170] EXT4-fs error (device loop4): ext4_dirty_inode:6121: inode #13: comm syz.4.401: mark_inode_dirty error [ 205.016980][ T2166] EXT4-fs (loop0): Test dummy encryption mode enabled [ 205.111730][ T2170] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.401: corrupted inode contents [ 205.179426][ T2166] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 205.666799][ T2170] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #13: comm syz.4.401: mark_inode_dirty error [ 205.686995][ T2166] fscrypt: AES-256-XTS using blk-crypto-fallback [ 205.718340][ T2170] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.401: corrupted inode contents [ 205.810233][ T28] audit: type=1400 audit(1756758371.018:157): avc: denied { read append } for pid=2165 comm="syz.0.399" path="/79/file0/cpuset.effective_mems" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 205.820218][ T2167] loop2: detected capacity change from 0 to 40427 [ 205.906639][ T2167] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 205.914701][ T2167] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 205.916603][ T2170] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 205.932645][ T2170] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.401: corrupted inode contents [ 205.947047][ T2167] F2FS-fs (loop2): invalid crc value [ 205.952431][ T2170] EXT4-fs error (device loop4): ext4_truncate:4314: inode #13: comm syz.4.401: mark_inode_dirty error [ 205.963764][ T2170] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 205.973281][ T2170] EXT4-fs (loop4): 1 truncate cleaned up [ 205.980217][ T2167] F2FS-fs (loop2): Found nat_bits in checkpoint [ 205.986563][ T2170] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 206.046588][ T2167] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 206.053838][ T2167] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 206.185412][ T2176] loop1: detected capacity change from 0 to 40427 [ 206.202492][ T2176] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 206.210606][ T2176] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 206.455780][ T2176] F2FS-fs (loop1): invalid crc value [ 206.572667][ T2194] loop3: detected capacity change from 0 to 128 [ 206.609544][ T2176] F2FS-fs (loop1): Found nat_bits in checkpoint [ 206.661054][ T284] EXT4-fs (loop4): unmounting filesystem. [ 206.852348][ T2176] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 206.860683][ T2176] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 207.354513][ T285] EXT4-fs (loop0): unmounting filesystem. [ 207.416601][ T28] audit: type=1400 audit(1756758372.618:158): avc: denied { ioctl } for pid=2206 comm="syz.0.405" path="socket:[21806]" dev="sockfs" ino=21806 ioctlcmd=0x89f8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 209.306317][ T2231] loop2: detected capacity change from 0 to 1024 [ 209.366920][ T2231] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 209.376370][ T2231] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 209.476926][ T2231] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.410: Failed to acquire dquot type 0 [ 209.551178][ T2231] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 209.616570][ T2231] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.410: corrupted inode contents [ 209.646720][ T2231] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.410: mark_inode_dirty error [ 209.668416][ T2231] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.410: corrupted inode contents [ 209.696773][ T2231] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.410: mark_inode_dirty error [ 209.739546][ T28] audit: type=1400 audit(1756758374.948:159): avc: denied { read } for pid=2234 comm="syz.3.411" dev="nsfs" ino=4026532468 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 209.762044][ T2231] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.410: corrupted inode contents [ 209.786757][ T2231] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 209.812923][ T28] audit: type=1400 audit(1756758374.988:160): avc: denied { open } for pid=2234 comm="syz.3.411" path="net:[4026532468]" dev="nsfs" ino=4026532468 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 209.848946][ T2231] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.410: corrupted inode contents [ 209.880951][ T2239] loop3: detected capacity change from 0 to 1024 [ 209.887632][ T2231] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.410: mark_inode_dirty error [ 209.909281][ T28] audit: type=1400 audit(1756758375.078:161): avc: denied { getopt } for pid=2236 comm="syz.4.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 209.935690][ T2239] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 209.951259][ T2242] loop4: detected capacity change from 0 to 512 [ 209.958009][ T2242] ext4: Bad value for 'debug_want_extra_isize' [ 209.964441][ T2239] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 209.975344][ T2231] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 209.987111][ T336] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 210.001893][ T2239] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.413: Failed to acquire dquot type 0 [ 210.022533][ T2231] EXT4-fs (loop2): 1 truncate cleaned up [ 210.032455][ T2239] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 210.032541][ T2243] loop0: detected capacity change from 0 to 512 [ 210.047863][ T2231] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 210.069607][ T2243] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 210.071780][ T2239] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.413: corrupted inode contents [ 210.104524][ T2239] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.413: mark_inode_dirty error [ 210.116733][ T2239] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.413: corrupted inode contents [ 210.128993][ T2239] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.413: mark_inode_dirty error [ 210.140719][ T2239] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.413: corrupted inode contents [ 210.153492][ T2239] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 210.162509][ T2239] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.413: corrupted inode contents [ 210.183088][ T2239] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.413: mark_inode_dirty error [ 210.194551][ T2239] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 210.208149][ T2239] EXT4-fs (loop3): 1 truncate cleaned up [ 210.214208][ T2239] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 210.278156][ T2243] EXT4-fs (loop0): 1 orphan inode deleted [ 210.345197][ T2243] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 210.427071][ T2243] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.544547][ T2243] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #13: comm syz.0.414: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 257, max 0(0), depth 0(0) [ 210.563240][ T10] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 210.573359][ T10] EXT4-fs error (device loop0): ext4_release_dquot:6837: comm kworker/u4:1: Failed to release dquot type 1 [ 210.586073][ T287] EXT4-fs (loop2): unmounting filesystem. [ 210.771938][ T2256] syz.2.416[2256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.772239][ T2256] syz.2.416[2256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.952328][ T2256] loop2: detected capacity change from 0 to 128 [ 211.028672][ T2256] overlayfs: filesystem on './file1' not supported [ 211.120928][ T2259] loop4: detected capacity change from 0 to 1024 [ 211.195223][ T286] EXT4-fs (loop3): unmounting filesystem. [ 211.203455][ T285] EXT4-fs (loop0): unmounting filesystem. [ 211.212402][ T2259] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 211.256860][ T2259] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 211.282620][ T2259] EXT4-fs error (device loop4): ext4_acquire_dquot:6801: comm syz.4.417: Failed to acquire dquot type 0 [ 211.295818][ T2259] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 211.311480][ T2259] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.417: corrupted inode contents [ 211.327540][ T2259] EXT4-fs error (device loop4): ext4_dirty_inode:6121: inode #13: comm syz.4.417: mark_inode_dirty error [ 211.343702][ T2268] syz.0.421[2268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.343789][ T2268] syz.0.421[2268] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.351886][ T2259] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.417: corrupted inode contents [ 211.379642][ T28] audit: type=1400 audit(1756758376.588:162): avc: denied { create } for pid=2267 comm="syz.0.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 211.389706][ T2259] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #13: comm syz.4.417: mark_inode_dirty error [ 211.411148][ T28] audit: type=1400 audit(1756758376.618:163): avc: denied { connect } for pid=2267 comm="syz.0.421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 211.411318][ T2259] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.417: corrupted inode contents [ 211.598100][ T2259] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 211.730417][ T2259] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.417: corrupted inode contents [ 211.918953][ T2259] EXT4-fs error (device loop4): ext4_truncate:4314: inode #13: comm syz.4.417: mark_inode_dirty error [ 212.077366][ T2282] syz.2.424[2282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.078448][ T2282] syz.2.424[2282] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.513771][ T2259] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 212.669206][ T2289] loop2: detected capacity change from 0 to 1024 [ 212.670054][ T2287] loop1: detected capacity change from 0 to 2048 [ 212.690454][ T2289] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.427: Failed to acquire dquot type 0 [ 212.727103][ T2259] EXT4-fs (loop4): 1 truncate cleaned up [ 212.739561][ T2259] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 212.757988][ T2292] loop0: detected capacity change from 0 to 128 [ 212.916639][ T2292] overlayfs: filesystem on './file1' not supported [ 213.018429][ T2287] loop1: p1 < > p3 [ 213.100462][ T2289] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 213.175103][ T2287] loop1: p3 size 134217728 extends beyond EOD, truncated [ 213.330045][ T2289] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.427: corrupted inode contents [ 213.807607][ T2289] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.427: mark_inode_dirty error [ 213.819350][ T2289] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.427: corrupted inode contents [ 213.832348][ T103] loop1: p1 < > p3 [ 213.925388][ T2289] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.427: mark_inode_dirty error [ 213.967006][ T103] loop1: p3 size 134217728 extends beyond EOD, truncated [ 213.974389][ T2289] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.427: corrupted inode contents [ 213.997158][ T2289] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 214.016124][ T2289] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.427: corrupted inode contents [ 214.029030][ T336] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 214.038222][ T2289] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.427: mark_inode_dirty error [ 214.081425][ T346] udevd[346]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 214.104629][ T2305] loop3: detected capacity change from 0 to 128 [ 214.225000][ T2305] overlayfs: filesystem on './file1' not supported [ 214.249834][ T2289] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 214.294888][ T336] udevd[336]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 214.543690][ T2289] EXT4-fs (loop2): 1 truncate cleaned up [ 214.626013][ T2289] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 215.106943][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 215.106958][ T28] audit: type=1400 audit(1756758380.318:170): avc: denied { mount } for pid=2288 comm="syz.2.427" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 215.248842][ T2311] loop3: detected capacity change from 0 to 1024 [ 216.198607][ T2311] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 216.213904][ T2311] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 216.224782][ T2311] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.432: Failed to acquire dquot type 0 [ 216.238365][ T2311] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 216.253696][ T2311] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.432: corrupted inode contents [ 216.832065][ T2311] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.432: mark_inode_dirty error [ 216.865770][ T2319] loop1: detected capacity change from 0 to 1024 [ 216.873095][ T2311] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.432: corrupted inode contents [ 216.885606][ T2311] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.432: mark_inode_dirty error [ 216.906885][ T2311] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.432: corrupted inode contents [ 216.919078][ T2319] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 216.922520][ T2311] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 216.930137][ T28] audit: type=1400 audit(1756758382.138:171): avc: denied { write } for pid=2323 comm="syz.0.436" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 216.937171][ T2311] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.432: corrupted inode contents [ 216.976580][ T2319] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 216.987040][ T2311] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.432: mark_inode_dirty error [ 217.008858][ T2319] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.433: Failed to acquire dquot type 0 [ 217.042590][ T28] audit: type=1400 audit(1756758382.248:172): avc: denied { unmount } for pid=287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 217.074259][ T2311] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 217.075470][ T287] EXT4-fs (loop2): unmounting filesystem. [ 217.084995][ T284] EXT4-fs (loop4): unmounting filesystem. [ 217.096083][ T2319] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 217.111756][ T2311] EXT4-fs (loop3): 1 truncate cleaned up [ 217.117499][ T2311] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 217.126467][ T2319] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.433: corrupted inode contents [ 217.153210][ T2319] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.433: mark_inode_dirty error [ 217.176049][ T2319] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.433: corrupted inode contents [ 217.206786][ T2319] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.433: mark_inode_dirty error [ 217.219244][ T2326] netlink: 24 bytes leftover after parsing attributes in process `syz.0.436'. [ 217.246957][ T2319] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.433: corrupted inode contents [ 217.376525][ T2319] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 217.388805][ T2330] loop4: detected capacity change from 0 to 40427 [ 217.395771][ T2319] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.433: corrupted inode contents [ 217.406577][ T2330] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 217.603093][ T2330] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 217.615702][ T2319] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.433: mark_inode_dirty error [ 217.683688][ T2330] F2FS-fs (loop4): invalid crc value [ 217.703891][ T2319] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 217.713628][ T2319] EXT4-fs (loop1): 1 truncate cleaned up [ 217.719536][ T2319] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 217.778941][ T2330] F2FS-fs (loop4): Found nat_bits in checkpoint [ 217.818389][ T286] EXT4-fs (loop3): unmounting filesystem. [ 217.869974][ T2337] loop3: detected capacity change from 0 to 512 [ 217.906338][ T2337] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 217.932973][ T2329] loop2: detected capacity change from 0 to 40427 [ 217.951746][ T2330] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 217.955560][ T2340] loop0: detected capacity change from 0 to 1024 [ 217.960450][ T2337] EXT4-fs (loop3): 1 truncate cleaned up [ 217.971597][ T2330] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 217.976242][ T2337] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 217.987603][ T2329] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 217.995366][ T2329] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 218.008408][ T2340] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 218.033298][ T2329] F2FS-fs (loop2): invalid crc value [ 218.038733][ T2340] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 218.066183][ T2340] EXT4-fs error (device loop0): ext4_acquire_dquot:6801: comm syz.0.440: Failed to acquire dquot type 0 [ 218.078254][ T2340] EXT4-fs error (device loop0): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 218.094418][ T2340] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.440: corrupted inode contents [ 218.108280][ T2340] EXT4-fs error (device loop0): ext4_dirty_inode:6121: inode #13: comm syz.0.440: mark_inode_dirty error [ 218.124660][ T286] EXT4-fs (loop3): unmounting filesystem. [ 218.130795][ T2329] F2FS-fs (loop2): Found nat_bits in checkpoint [ 218.176991][ T2340] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.440: corrupted inode contents [ 218.203156][ T2340] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #13: comm syz.0.440: mark_inode_dirty error [ 218.220349][ T28] audit: type=1400 audit(1756758383.428:173): avc: denied { read write } for pid=2350 comm="syz.3.441" name="vhost-vsock" dev="devtmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 218.244921][ T2340] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.440: corrupted inode contents [ 218.261651][ T2340] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 218.275953][ T2329] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 218.283212][ T2340] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.440: corrupted inode contents [ 218.285036][ T2329] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 218.304541][ T2340] EXT4-fs error (device loop0): ext4_truncate:4314: inode #13: comm syz.0.440: mark_inode_dirty error [ 218.333816][ T2340] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 218.357288][ T2340] EXT4-fs (loop0): 1 truncate cleaned up [ 218.369581][ T2340] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 218.603840][ T283] EXT4-fs (loop1): unmounting filesystem. [ 218.638869][ T2360] device bridge1 entered promiscuous mode [ 219.092875][ T2372] netlink: 4 bytes leftover after parsing attributes in process `syz.2.445'. [ 219.102034][ T2372] device bridge_slave_1 left promiscuous mode [ 219.108541][ T2372] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.116407][ T2372] device bridge_slave_0 left promiscuous mode [ 219.122722][ T2372] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.148243][ T2375] 9pnet: Could not find request transport: fûÜݘl0x000000000000000b [ 219.185796][ T2368] loop4: detected capacity change from 0 to 40427 [ 219.201833][ T2368] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 219.217799][ T2368] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 219.234849][ T2368] F2FS-fs (loop4): invalid crc value [ 219.274197][ T2368] F2FS-fs (loop4): Found nat_bits in checkpoint [ 219.311700][ T2382] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 219.334476][ T2382] FAT-fs (loop5): unable to read boot sector [ 219.352712][ T2368] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 219.364612][ T2368] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 219.389965][ T285] EXT4-fs (loop0): unmounting filesystem. [ 219.423386][ T2390] loop0: detected capacity change from 0 to 512 [ 219.442092][ T2390] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 219.451114][ T2390] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.629021][ T2399] loop1: detected capacity change from 0 to 1024 [ 219.689481][ T2399] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.454: Failed to acquire dquot type 0 [ 219.715383][ T2399] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 219.746384][ T2399] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.454: corrupted inode contents [ 219.776572][ T2399] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.454: mark_inode_dirty error [ 219.806476][ T2399] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.454: corrupted inode contents [ 219.820638][ T2399] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.454: mark_inode_dirty error [ 219.839468][ T2399] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.454: corrupted inode contents [ 219.856889][ T2399] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 219.872118][ T2399] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.454: corrupted inode contents [ 219.887049][ T285] EXT4-fs (loop0): unmounting filesystem. [ 219.899461][ T2399] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.454: mark_inode_dirty error [ 219.915017][ T2399] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 219.938581][ T2399] EXT4-fs (loop1): 1 truncate cleaned up [ 219.948197][ T2399] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 220.124027][ T2405] loop0: detected capacity change from 0 to 40427 [ 220.135045][ T2405] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 220.145451][ T2405] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 220.156222][ T2405] F2FS-fs (loop0): invalid crc value [ 220.181954][ T2405] F2FS-fs (loop0): Found nat_bits in checkpoint [ 220.276751][ T2405] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 220.289159][ T2405] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 220.676957][ T283] EXT4-fs (loop1): unmounting filesystem. [ 220.704398][ T2423] loop1: detected capacity change from 0 to 1024 [ 220.741240][ T2420] loop4: detected capacity change from 0 to 8192 [ 220.745906][ T2423] __quota_error: 13 callbacks suppressed [ 220.745921][ T2423] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 220.762653][ T2423] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 220.772253][ T2423] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.458: Failed to acquire dquot type 0 [ 220.784598][ T2420] loop4: p3 p4 < > [ 220.788592][ T2420] loop4: p3 size 16744448 extends beyond EOD, truncated [ 220.794292][ T2423] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 220.813305][ T2423] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.458: corrupted inode contents [ 220.819509][ T2420] kvm: MONITOR instruction emulated as NOP! [ 220.825448][ T2423] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.458: mark_inode_dirty error [ 220.854175][ T2423] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.458: corrupted inode contents [ 220.873379][ T2423] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.458: mark_inode_dirty error [ 220.885128][ T2423] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.458: corrupted inode contents [ 220.897504][ T2423] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 220.914721][ T2423] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.458: corrupted inode contents [ 220.928671][ T2423] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.458: mark_inode_dirty error [ 220.948003][ T2423] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 220.962481][ T2423] EXT4-fs (loop1): 1 truncate cleaned up [ 220.969267][ T2423] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 221.004445][ T28] audit: type=1400 audit(1756758386.178:185): avc: denied { read } for pid=2429 comm="syz.2.460" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 221.028288][ T28] audit: type=1400 audit(1756758386.178:186): avc: denied { open } for pid=2429 comm="syz.2.460" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 221.135200][ T283] EXT4-fs (loop1): unmounting filesystem. [ 221.166037][ T2438] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 221.175565][ T2438] FAT-fs (loop3): unable to read boot sector [ 221.224686][ T28] audit: type=1400 audit(1756758386.428:187): avc: denied { read write } for pid=2441 comm="syz.0.463" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 221.250006][ T28] audit: type=1400 audit(1756758386.458:188): avc: denied { open } for pid=2441 comm="syz.0.463" path="/dev/raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 221.279875][ T28] audit: type=1400 audit(1756758386.458:189): avc: denied { ioctl } for pid=2441 comm="syz.0.463" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 221.355720][ T2444] syz.1.465[2444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.355769][ T2444] syz.1.465[2444] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.368250][ T2444] loop1: detected capacity change from 0 to 128 [ 221.396289][ T2444] overlayfs: filesystem on './file1' not supported [ 221.626597][ T19] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 221.806569][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 221.812914][ T19] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 221.823613][ T19] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 221.832960][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.841013][ T19] usb 1-1: Product: syz [ 221.845296][ T19] usb 1-1: Manufacturer: syz [ 221.850070][ T19] usb 1-1: SerialNumber: syz [ 221.855904][ T19] usb 1-1: config 0 descriptor?? [ 221.861794][ T19] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 221.869711][ T19] usb 1-1: Detected FT232R [ 221.989105][ T28] audit: type=1400 audit(1756758387.198:190): avc: denied { connect } for pid=2448 comm="syz.2.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 222.010764][ T2450] hub 9-0:1.0: USB hub found [ 222.015518][ T2450] hub 9-0:1.0: 1 port detected [ 222.115326][ T28] audit: type=1400 audit(1756758387.318:191): avc: denied { mounton } for pid=2441 comm="syz.0.463" path="/95/file0" dev="tmpfs" ino=559 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 222.219018][ T2460] loop4: detected capacity change from 0 to 128 [ 222.244131][ T2460] ======================================================= [ 222.244131][ T2460] WARNING: The mand mount option has been deprecated and [ 222.244131][ T2460] and is ignored by this kernel. Remove the mand [ 222.244131][ T2460] option from the mount to silence this warning. [ 222.244131][ T2460] ======================================================= [ 222.266098][ T2452] loop1: detected capacity change from 0 to 40427 [ 222.288032][ T2452] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 222.298054][ T2452] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 222.302027][ T2460] EXT4-fs (loop4): Test dummy encryption mode enabled [ 222.324109][ T2460] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 222.325100][ T2452] F2FS-fs (loop1): Found nat_bits in checkpoint [ 222.340395][ T2460] ext4 filesystem being mounted at /92/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 222.375051][ T2452] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 222.382295][ T2452] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 222.417149][ T2460] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 222.736099][ T28] audit: type=1400 audit(1756758387.938:192): avc: denied { unmount } for pid=287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 222.776409][ T2477] loop2: detected capacity change from 0 to 1024 [ 222.794523][ T2477] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.471: Failed to acquire dquot type 0 [ 222.807255][ T2477] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 222.821952][ T2477] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.471: corrupted inode contents [ 222.834368][ T2477] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.471: mark_inode_dirty error [ 222.846441][ T2477] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.471: corrupted inode contents [ 222.858721][ T2477] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.471: mark_inode_dirty error [ 222.870168][ T2477] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.471: corrupted inode contents [ 222.882375][ T2477] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 222.891662][ T2477] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.471: corrupted inode contents [ 222.904283][ T2477] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.471: mark_inode_dirty error [ 222.918285][ T2477] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 222.929252][ T2477] EXT4-fs (loop2): 1 truncate cleaned up [ 222.935037][ T2477] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 223.101478][ T284] EXT4-fs (loop4): unmounting filesystem. [ 223.735044][ T287] EXT4-fs (loop2): unmounting filesystem. [ 223.978595][ T2490] loop2: detected capacity change from 0 to 512 [ 223.994253][ T2490] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 224.003339][ T2490] EXT4-fs (loop2): invalid journal inode [ 224.010381][ T2490] EXT4-fs (loop2): can't get journal size [ 224.026405][ T2492] loop4: detected capacity change from 0 to 512 [ 224.029747][ T2490] EXT4-fs (loop2): 1 truncate cleaned up [ 224.039232][ T2490] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 224.076330][ T2492] EXT4-fs (loop4): orphan cleanup on readonly fs [ 224.083730][ T2492] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.472: bg 0: block 248: padding at end of block bitmap is not set [ 224.098326][ T2492] EXT4-fs error (device loop4): ext4_acquire_dquot:6801: comm syz.4.472: Failed to acquire dquot type 1 [ 224.110126][ T2492] EXT4-fs (loop4): 1 truncate cleaned up [ 224.116180][ T2492] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 224.195164][ T2486] loop1: detected capacity change from 0 to 40427 [ 224.206833][ T2486] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 224.214742][ T2486] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 224.232658][ T19] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 224.241113][ T19] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 224.248190][ T2486] F2FS-fs (loop1): invalid crc value [ 224.254005][ T19] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 224.263041][ T19] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 224.264075][ T2501] loop0: detected capacity change from 0 to 1024 [ 224.272601][ T19] usb 1-1: USB disconnect, device number 2 [ 224.314890][ T2486] F2FS-fs (loop1): Found nat_bits in checkpoint [ 224.582803][ T19] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 224.592566][ T19] ftdi_sio 1-1:0.0: device disconnected [ 224.601505][ T2501] EXT4-fs error (device loop0): ext4_acquire_dquot:6801: comm syz.0.477: Failed to acquire dquot type 0 [ 224.613869][ T2501] EXT4-fs error (device loop0): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 224.614168][ T2486] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 224.628712][ T2501] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.477: corrupted inode contents [ 224.636006][ T2486] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 224.648227][ T2501] EXT4-fs error (device loop0): ext4_dirty_inode:6121: inode #13: comm syz.0.477: mark_inode_dirty error [ 224.675224][ T2501] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.477: corrupted inode contents [ 224.687674][ T2501] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #13: comm syz.0.477: mark_inode_dirty error [ 224.699144][ T2501] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.477: corrupted inode contents [ 224.711138][ T2501] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 224.719991][ T2501] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.477: corrupted inode contents [ 224.733317][ T2501] EXT4-fs error (device loop0): ext4_truncate:4314: inode #13: comm syz.0.477: mark_inode_dirty error [ 224.744907][ T2501] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 224.754299][ T2501] EXT4-fs (loop0): 1 truncate cleaned up [ 224.760047][ T2501] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 224.801877][ T284] EXT4-fs (loop4): unmounting filesystem. [ 224.888690][ T287] EXT4-fs (loop2): unmounting filesystem. [ 225.012737][ T2517] loop3: detected capacity change from 0 to 128 [ 225.166195][ T2524] overlayfs: missing 'lowerdir' [ 226.443791][ T2530] loop1: detected capacity change from 0 to 1024 [ 226.597541][ T2530] __quota_error: 9 callbacks suppressed [ 226.597557][ T2530] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 226.903356][ T2530] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 226.935925][ T2530] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.481: Failed to acquire dquot type 0 [ 226.994727][ T2530] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 227.016590][ T2530] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.481: corrupted inode contents [ 227.040905][ T2538] loop4: detected capacity change from 0 to 512 [ 227.066792][ T2530] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.481: mark_inode_dirty error [ 227.081970][ T285] EXT4-fs (loop0): unmounting filesystem. [ 227.088657][ T2530] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.481: corrupted inode contents [ 227.096682][ T2538] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 227.114819][ T2530] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.481: mark_inode_dirty error [ 227.127177][ T2538] EXT4-fs (loop4): invalid journal inode [ 227.129060][ T2530] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.481: corrupted inode contents [ 227.133045][ T2538] EXT4-fs (loop4): can't get journal size [ 227.145393][ T2530] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 227.165471][ T2540] loop0: detected capacity change from 0 to 1024 [ 227.172245][ T2530] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.481: corrupted inode contents [ 227.178996][ T2528] loop3: detected capacity change from 0 to 40427 [ 227.185168][ T2538] EXT4-fs (loop4): 1 truncate cleaned up [ 227.196313][ T2538] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 227.196366][ T2530] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.481: mark_inode_dirty error [ 227.209511][ T2528] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 227.225087][ T2530] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 227.229392][ T2528] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 227.244020][ T2540] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 227.263980][ T2530] EXT4-fs (loop1): 1 truncate cleaned up [ 227.276029][ T2530] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 227.287648][ T2540] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 227.302604][ T2528] F2FS-fs (loop3): invalid crc value [ 227.310933][ T2540] EXT4-fs error (device loop0): ext4_acquire_dquot:6801: comm syz.0.485: Failed to acquire dquot type 0 [ 227.322902][ T2540] EXT4-fs error (device loop0): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 227.338339][ T2540] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.485: corrupted inode contents [ 227.341522][ T2528] F2FS-fs (loop3): Found nat_bits in checkpoint [ 228.093199][ T2540] EXT4-fs error (device loop0): ext4_dirty_inode:6121: inode #13: comm syz.0.485: mark_inode_dirty error [ 228.105142][ T2540] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.485: corrupted inode contents [ 228.121130][ T2540] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #13: comm syz.0.485: mark_inode_dirty error [ 228.122649][ T2549] loop2: detected capacity change from 0 to 512 [ 228.133139][ T2540] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.485: corrupted inode contents [ 228.143485][ T2549] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 228.159406][ T2528] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 228.166259][ T2540] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 228.175652][ T2528] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 228.175793][ T2540] EXT4-fs error (device loop0): ext4_do_update_inode:5256: inode #13: comm syz.0.485: corrupted inode contents [ 228.183411][ T2549] EXT4-fs (loop2): invalid journal inode [ 228.183460][ T2549] EXT4-fs (loop2): can't get journal size [ 228.190840][ T2549] EXT4-fs (loop2): 1 truncate cleaned up [ 228.229983][ T284] EXT4-fs (loop4): unmounting filesystem. [ 228.236207][ T2540] EXT4-fs error (device loop0): ext4_truncate:4314: inode #13: comm syz.0.485: mark_inode_dirty error [ 228.244192][ T2549] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 228.263540][ T28] audit: type=1400 audit(1756758393.468:196): avc: denied { write } for pid=2553 comm="syz.4.487" name="ptp0" dev="devtmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 228.287408][ T2540] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 228.298148][ T2540] EXT4-fs (loop0): 1 truncate cleaned up [ 228.303819][ T2540] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 228.320465][ T283] EXT4-fs (loop1): unmounting filesystem. [ 230.403079][ T285] EXT4-fs (loop0): unmounting filesystem. [ 230.409990][ T287] EXT4-fs (loop2): unmounting filesystem. [ 230.508102][ T2571] loop1: detected capacity change from 0 to 128 [ 230.716879][ T19] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 230.851084][ T2571] overlayfs: filesystem on './file1' not supported [ 231.590795][ T2579] loop2: detected capacity change from 0 to 128 [ 234.137675][ T2579] overlayfs: filesystem on './file1' not supported [ 235.932256][ T2590] loop3: detected capacity change from 0 to 128 [ 235.954078][ T2589] loop4: detected capacity change from 0 to 128 [ 236.157533][ T2589] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 236.410349][ T2589] ext4 filesystem being mounted at /99/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 236.578847][ T2610] overlayfs: overlapping lowerdir path [ 236.603405][ T2610] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 236.639865][ T28] audit: type=1400 audit(1756758401.808:197): avc: denied { unlink } for pid=2600 comm="syz.0.500" name="#3" dev="tmpfs" ino=601 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 236.694901][ T28] audit: type=1400 audit(1756758401.838:198): avc: denied { create } for pid=2600 comm="syz.0.500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 236.775402][ T2612] loop3: detected capacity change from 0 to 1024 [ 236.784785][ T2612] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 236.810534][ T2612] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 236.830139][ T2612] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.501: Failed to acquire dquot type 0 [ 236.842277][ T2612] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 236.857083][ T2612] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.501: corrupted inode contents [ 236.892017][ T284] EXT4-fs (loop4): unmounting filesystem. [ 236.918670][ T2612] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.501: mark_inode_dirty error [ 236.958351][ T2621] loop2: detected capacity change from 0 to 256 [ 236.982855][ T2621] exfat: Deprecated parameter 'utf8' [ 236.990903][ T2612] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.501: corrupted inode contents [ 237.009126][ T2621] exfat: Deprecated parameter 'namecase' [ 237.015627][ T2621] exfat: Deprecated parameter 'namecase' [ 237.824580][ T2621] exfat: Deprecated parameter 'utf8' [ 237.830552][ T2612] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.501: mark_inode_dirty error [ 238.165010][ T2621] exFAT-fs (loop2): failed to load upcase table (idx : 0x00012153, chksum : 0x9270b71c, utbl_chksum : 0xe619d30d) [ 238.184255][ T2612] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.501: corrupted inode contents [ 238.256279][ T28] audit: type=1400 audit(1756758403.458:199): avc: denied { setattr } for pid=2627 comm="syz.0.507" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 238.301810][ T2612] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 238.327621][ T2612] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.501: corrupted inode contents [ 238.365864][ T2612] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.501: mark_inode_dirty error [ 238.377493][ T2612] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 238.379947][ T28] audit: type=1400 audit(1756758403.568:200): avc: denied { write } for pid=2619 comm="syz.2.506" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 238.393977][ T2612] EXT4-fs (loop3): 1 truncate cleaned up [ 238.408037][ T28] audit: type=1400 audit(1756758403.568:201): avc: denied { add_name } for pid=2619 comm="syz.2.506" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 239.583804][ T28] audit: type=1400 audit(1756758403.568:202): avc: denied { associate } for pid=2619 comm="syz.2.506" name="bus" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 239.756236][ T2635] overlayfs: failed to resolve './file1/file0': -2 [ 239.916848][ T2612] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 240.147641][ T28] audit: type=1400 audit(1756758404.958:203): avc: denied { mounton } for pid=2619 comm="syz.2.506" path="/109/file0/bus" dev="loop2" ino=1048830 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 240.198948][ T286] EXT4-fs (loop3): unmounting filesystem. [ 240.208872][ T28] audit: type=1400 audit(1756758405.408:204): avc: denied { unmount } for pid=287 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 240.221997][ T2641] netlink: 36 bytes leftover after parsing attributes in process `syz.2.511'. [ 240.316598][ T19] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 240.333513][ T2643] loop4: detected capacity change from 0 to 1024 [ 241.607908][ T2649] loop2: detected capacity change from 0 to 16 [ 241.626801][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 241.634617][ T2649] erofs: (device loop2): mounted with root inode @ nid 36. [ 241.636599][ T19] usb 1-1: device descriptor read/all, error -71 [ 241.700660][ T2643] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 241.705702][ T2653] device syz_tun entered promiscuous mode [ 241.726384][ T2643] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 241.733529][ T2648] loop1: detected capacity change from 0 to 40427 [ 241.736707][ T2653] device vlan2 entered promiscuous mode [ 241.748739][ T2648] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 241.749091][ T28] audit: type=1400 audit(1756758406.958:205): avc: denied { setopt } for pid=2656 comm="syz.0.515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 241.756998][ T2643] EXT4-fs error (device loop4): ext4_acquire_dquot:6801: comm syz.4.513: Failed to acquire dquot type 0 [ 241.781664][ T2648] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 241.798190][ T2643] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 241.799082][ T2648] F2FS-fs (loop1): invalid crc value [ 241.818642][ T2643] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.513: corrupted inode contents [ 241.831083][ T2643] EXT4-fs error (device loop4): ext4_dirty_inode:6121: inode #13: comm syz.4.513: mark_inode_dirty error [ 241.842747][ T2646] netlink: 8 bytes leftover after parsing attributes in process `syz.2.511'. [ 241.853905][ T2648] F2FS-fs (loop1): Found nat_bits in checkpoint [ 241.873886][ T2643] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.513: corrupted inode contents [ 241.890725][ T2657] tipc: Started in network mode [ 241.895964][ T2657] tipc: Node identity 4, cluster identity 4711 [ 241.903381][ T2657] tipc: Node number set to 4 [ 241.924171][ T287] erofs: (device loop2): erofs_fill_dentries: bogus dirent @ nid 46 [ 241.933199][ T2643] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #13: comm syz.4.513: mark_inode_dirty error [ 241.954031][ T287] erofs: (device loop2): erofs_readdir: invalid de[0].nameoff 0 @ nid 89 [ 241.957457][ T2643] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.513: corrupted inode contents [ 241.967620][ T287] erofs: (device loop2): erofs_readdir: invalid de[0].nameoff 0 @ nid 89 [ 241.994576][ T2648] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 242.001947][ T2648] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 242.002086][ T2643] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 242.056798][ T2643] EXT4-fs error (device loop4): ext4_do_update_inode:5256: inode #13: comm syz.4.513: corrupted inode contents [ 242.081771][ T2643] EXT4-fs error (device loop4): ext4_truncate:4314: inode #13: comm syz.4.513: mark_inode_dirty error [ 242.103583][ T2643] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 242.117715][ T2643] EXT4-fs (loop4): 1 truncate cleaned up [ 242.124080][ T2643] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 242.162569][ T28] audit: type=1400 audit(1756758407.368:206): avc: denied { create } for pid=2667 comm="syz.2.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 243.728725][ T2685] loop2: detected capacity change from 0 to 1024 [ 243.782312][ T2685] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 243.812428][ T2685] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 243.839450][ T2685] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.521: Failed to acquire dquot type 0 [ 243.873652][ T2685] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 243.915434][ T2685] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.521: corrupted inode contents [ 243.950641][ T2685] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.521: mark_inode_dirty error [ 243.984047][ T2685] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.521: corrupted inode contents [ 244.019201][ T2685] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.521: mark_inode_dirty error [ 244.052293][ T2685] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.521: corrupted inode contents [ 244.087207][ T2685] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 244.112669][ T2685] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.521: corrupted inode contents [ 244.146306][ T2685] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.521: mark_inode_dirty error [ 244.177637][ T2685] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 244.204976][ T2685] EXT4-fs (loop2): 1 truncate cleaned up [ 244.221552][ T2685] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 245.219206][ T284] EXT4-fs (loop4): unmounting filesystem. [ 245.235730][ T2689] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 245.245693][ T2689] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 245.288577][ T287] EXT4-fs (loop2): unmounting filesystem. [ 245.395576][ T28] audit: type=1400 audit(1756758410.598:207): avc: denied { ioctl } for pid=2694 comm="syz.2.522" path="socket:[22970]" dev="sockfs" ino=22970 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 245.595521][ T2699] loop4: detected capacity change from 0 to 128 [ 247.684369][ T2696] overlayfs: filesystem on './file1' not supported [ 247.882354][ T2705] loop3: detected capacity change from 0 to 1024 [ 247.891346][ T2707] loop1: detected capacity change from 0 to 1024 [ 247.925980][ T2709] netlink: 8 bytes leftover after parsing attributes in process `syz.4.527'. [ 248.289044][ T2705] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 248.289085][ T2707] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 248.307628][ T2707] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 248.372311][ T2707] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.524: Failed to acquire dquot type 0 [ 249.077234][ T28] audit: type=1400 audit(1756758414.278:208): avc: denied { write } for pid=2718 comm="syz.2.529" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 249.131214][ T2705] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 249.168990][ T2707] EXT4-fs error (device loop1): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 249.673531][ T2707] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.524: corrupted inode contents [ 249.685923][ T2705] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.526: Failed to acquire dquot type 0 [ 249.717017][ T2705] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 249.732402][ T2707] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #13: comm syz.1.524: mark_inode_dirty error [ 249.752568][ T2719] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 249.766951][ T10] Bluetooth: hci0: Frame reassembly failed (-84) [ 249.773403][ T2705] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.526: corrupted inode contents [ 249.786587][ T28] audit: type=1400 audit(1756758414.988:209): avc: denied { ioctl } for pid=2718 comm="syz.2.529" path="/dev/ppp" dev="devtmpfs" ino=158 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 249.809203][ T2707] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.524: corrupted inode contents [ 249.813079][ T2705] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.526: mark_inode_dirty error [ 249.834724][ T2705] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.526: corrupted inode contents [ 249.847001][ T2705] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.526: mark_inode_dirty error [ 249.858604][ T2705] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.526: corrupted inode contents [ 249.870713][ T2705] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 249.879521][ T2705] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.526: corrupted inode contents [ 249.892394][ T2705] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.526: mark_inode_dirty error [ 249.903882][ T2705] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 249.916771][ T2707] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #13: comm syz.1.524: mark_inode_dirty error [ 249.937055][ T2705] EXT4-fs (loop3): 1 truncate cleaned up [ 249.943002][ T2707] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.524: corrupted inode contents [ 249.956066][ T2705] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 249.986888][ T2707] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 250.059052][ T2707] EXT4-fs error (device loop1): ext4_do_update_inode:5256: inode #13: comm syz.1.524: corrupted inode contents [ 250.082242][ T2707] EXT4-fs error (device loop1): ext4_truncate:4314: inode #13: comm syz.1.524: mark_inode_dirty error [ 250.094706][ T2707] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 250.104335][ T2707] EXT4-fs (loop1): 1 truncate cleaned up [ 250.110185][ T2707] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 251.352899][ T283] EXT4-fs (loop1): unmounting filesystem. [ 251.614299][ T2731] block device autoloading is deprecated and will be removed. [ 251.655624][ T286] EXT4-fs (loop3): unmounting filesystem. [ 251.950548][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 252.025804][ T2733] loop3: detected capacity change from 0 to 1024 [ 252.046310][ T2737] loop2: detected capacity change from 0 to 1024 [ 252.068281][ T2733] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 252.111398][ T2737] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 252.139988][ T2733] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 252.144330][ T2737] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 252.159378][ T2737] EXT4-fs error (device loop2): ext4_acquire_dquot:6801: comm syz.2.534: Failed to acquire dquot type 0 [ 252.171781][ T2733] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.532: Failed to acquire dquot type 0 [ 252.172119][ T2737] EXT4-fs error (device loop2): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 252.199191][ T2737] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.534: corrupted inode contents [ 252.199618][ T2733] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 252.226288][ T2737] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #13: comm syz.2.534: mark_inode_dirty error [ 252.246267][ T2737] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.534: corrupted inode contents [ 252.246268][ T2733] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.532: corrupted inode contents [ 252.270637][ T2737] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #13: comm syz.2.534: mark_inode_dirty error [ 252.291613][ T2737] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.534: corrupted inode contents [ 252.316097][ T2737] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 252.334303][ T2733] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.532: mark_inode_dirty error [ 252.334462][ T2737] EXT4-fs error (device loop2): ext4_do_update_inode:5256: inode #13: comm syz.2.534: corrupted inode contents [ 252.361165][ T2733] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.532: corrupted inode contents [ 252.363664][ T2737] EXT4-fs error (device loop2): ext4_truncate:4314: inode #13: comm syz.2.534: mark_inode_dirty error [ 252.401152][ T2733] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.532: mark_inode_dirty error [ 252.406857][ T2737] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 252.434893][ T2737] EXT4-fs (loop2): 1 truncate cleaned up [ 252.436685][ T2733] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.532: corrupted inode contents [ 252.447634][ T2737] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 252.464110][ T2733] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 252.473081][ T2733] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.532: corrupted inode contents [ 252.485515][ T2733] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.532: mark_inode_dirty error [ 252.496938][ T2733] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 252.571566][ T2733] EXT4-fs (loop3): 1 truncate cleaned up [ 252.577445][ T2733] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 253.026769][ T287] EXT4-fs (loop2): unmounting filesystem. [ 253.294978][ T2762] loop1: detected capacity change from 0 to 128 [ 253.686305][ T2762] overlayfs: filesystem on './file1' not supported [ 253.716340][ T286] EXT4-fs (loop3): unmounting filesystem. [ 254.125038][ T2767] loop2: detected capacity change from 0 to 256 [ 254.166099][ T2767] FAT-fs (loop2): Directory bread(block 64) failed [ 254.183047][ T2767] FAT-fs (loop2): Directory bread(block 65) failed [ 254.193155][ T2767] FAT-fs (loop2): Directory bread(block 66) failed [ 254.223404][ T2767] FAT-fs (loop2): Directory bread(block 67) failed [ 254.243658][ T2767] FAT-fs (loop2): Directory bread(block 68) failed [ 254.260744][ T2767] FAT-fs (loop2): Directory bread(block 69) failed [ 254.283300][ T2767] FAT-fs (loop2): Directory bread(block 70) failed [ 254.304042][ T2767] FAT-fs (loop2): Directory bread(block 71) failed [ 254.320936][ T2767] FAT-fs (loop2): Directory bread(block 72) failed [ 254.328424][ T2772] netlink: 16 bytes leftover after parsing attributes in process `syz.0.542'. [ 254.346569][ T2767] FAT-fs (loop2): Directory bread(block 73) failed [ 254.425777][ T2757] loop4: detected capacity change from 0 to 40427 [ 254.475659][ T2757] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 254.486306][ T2774] loop3: detected capacity change from 0 to 1024 [ 254.496633][ T2772] netlink: 16 bytes leftover after parsing attributes in process `syz.0.542'. [ 254.497499][ T2757] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 254.529357][ T2774] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 254.539272][ T2757] F2FS-fs (loop4): Found nat_bits in checkpoint [ 254.546828][ T2774] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 254.573410][ T2774] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.540: Failed to acquire dquot type 0 [ 254.636138][ T2774] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 254.713171][ T2774] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.540: corrupted inode contents [ 254.744553][ T2776] loop1: detected capacity change from 0 to 40427 [ 254.752372][ T2757] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 254.760307][ T2774] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.540: mark_inode_dirty error [ 254.769648][ T2757] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 254.780091][ T2776] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 254.788346][ T2776] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 254.797459][ T2774] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.540: corrupted inode contents [ 254.839475][ T2774] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.540: mark_inode_dirty error [ 254.854716][ T2776] F2FS-fs (loop1): invalid crc value [ 254.885453][ T2774] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.540: corrupted inode contents [ 254.907249][ T2774] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 254.918733][ T2774] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.540: corrupted inode contents [ 254.933378][ T2776] F2FS-fs (loop1): Found nat_bits in checkpoint [ 255.026579][ T2774] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.540: mark_inode_dirty error [ 255.058322][ T2774] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 255.069195][ T2776] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 255.076251][ T2776] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 255.111974][ T2774] EXT4-fs (loop3): 1 truncate cleaned up [ 255.118367][ T2774] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 255.252547][ T353] Bluetooth: hci0: Frame reassembly failed (-84) [ 255.260056][ T2795] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 255.400146][ T1723] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 255.512501][ T286] EXT4-fs (loop3): unmounting filesystem. [ 255.619901][ T1723] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 255.638995][ T1723] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 255.649726][ T1723] usb 5-1: New USB device found, idVendor=0582, idProduct=0029, bcdDevice=bb.9d [ 255.658947][ T1723] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.671660][ T2793] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 257.092392][ T2819] loop3: detected capacity change from 0 to 1024 [ 257.110839][ T28] audit: type=1400 audit(1756758422.318:210): avc: denied { read } for pid=2792 comm="syz.4.544" name="loop-control" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 257.612610][ T45] Bluetooth: hci0: command 0x1003 tx timeout [ 257.744872][ T2721] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 257.786172][ T28] audit: type=1400 audit(1756758422.318:211): avc: denied { open } for pid=2792 comm="syz.4.544" path="/dev/loop-control" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 257.867455][ T2819] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 257.883090][ T2819] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 257.900013][ T2819] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.548: Failed to acquire dquot type 0 [ 258.032027][ T2819] EXT4-fs error (device loop3): mb_free_blocks:1815: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 258.048624][ T2819] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.548: corrupted inode contents [ 258.060799][ T2819] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #13: comm syz.3.548: mark_inode_dirty error [ 258.073374][ T2819] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.548: corrupted inode contents [ 259.744935][ T2819] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #13: comm syz.3.548: mark_inode_dirty error [ 259.769537][ T2819] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.548: corrupted inode contents [ 259.798843][ T2819] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 259.817954][ T2819] EXT4-fs error (device loop3): ext4_do_update_inode:5256: inode #13: comm syz.3.548: corrupted inode contents [ 259.934359][ T1723] usb 5-1: USB disconnect, device number 3 [ 259.946523][ T2819] EXT4-fs error (device loop3): ext4_truncate:4314: inode #13: comm syz.3.548: mark_inode_dirty error [ 259.994348][ T2819] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 260.014168][ T2819] EXT4-fs (loop3): 1 truncate cleaned up [ 260.030200][ T2819] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 260.091203][ T2856] hub 9-0:1.0: USB hub found [ 260.096215][ T2856] hub 9-0:1.0: 1 port detected [ 260.266560][ T603] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 260.439301][ T286] EXT4-fs (loop3): unmounting filesystem. [ 260.446737][ T603] usb 1-1: Using ep0 maxpacket: 16 [ 260.454585][ T28] audit: type=1400 audit(1756758425.658:212): avc: denied { read } for pid=2859 comm="syz.4.563" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 260.455515][ T603] usb 1-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 260.484533][ T28] audit: type=1400 audit(1756758425.658:213): avc: denied { open } for pid=2859 comm="syz.4.563" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 260.549385][ T2861] netlink: 12 bytes leftover after parsing attributes in process `syz.4.563'. [ 260.570432][ T28] audit: type=1400 audit(1756758425.778:214): avc: denied { setattr } for pid=2859 comm="syz.4.563" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 260.670125][ T28] audit: type=1400 audit(1756758425.878:215): avc: denied { write } for pid=2865 comm="syz.4.565" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 260.703831][ T28] audit: type=1400 audit(1756758425.898:216): avc: denied { open } for pid=2865 comm="syz.4.565" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 260.735768][ T2866] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.743164][ T2866] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.795209][ T28] audit: type=1400 audit(1756758425.898:217): avc: denied { create } for pid=2865 comm="syz.4.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 261.067144][ T603] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.093842][ T603] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 261.161791][ T603] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 261.268541][ T603] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 261.443726][ T603] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.490060][ T2877] loop3: detected capacity change from 0 to 512 [ 261.498298][ T603] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 261.506401][ T603] usb 1-1: SerialNumber: syz [ 261.513135][ T2877] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 261.524723][ T2877] EXT4-fs (loop3): invalid journal inode [ 261.527951][ T2879] loop4: detected capacity change from 0 to 512 [ 261.530994][ T2877] EXT4-fs (loop3): can't get journal size [ 261.539640][ T2846] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 261.544403][ T2879] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 261.560349][ T2879] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 261.560456][ T2877] EXT4-fs (loop3): 1 truncate cleaned up [ 261.570368][ T2877] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 261.583785][ T2879] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 261.604980][ T2879] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 261.613095][ T2879] [EXT4 FS bs=4096, gc=2, bpg=35, ipg=32, mo=e041e01c, mo2=0000] [ 261.621349][ T2879] EXT4-fs (loop4): failed to initialize system zone (-117) [ 261.628767][ T2879] EXT4-fs (loop4): mount failed [ 261.689871][ T2879] capability: warning: `syz.4.569' uses 32-bit capabilities (legacy support in use) [ 261.705734][ T28] audit: type=1400 audit(1756758426.908:218): avc: denied { create } for pid=2878 comm="syz.4.569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 262.753667][ T603] usb 1-1: USB disconnect, device number 5 [ 262.761626][ T28] audit: type=1400 audit(1756758426.908:219): avc: denied { ioctl } for pid=2878 comm="syz.4.569" path="socket:[24067]" dev="sockfs" ino=24067 ioctlcmd=0x48cb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 262.812968][ T2886] netlink: 4 bytes leftover after parsing attributes in process `syz.4.569'. [ 262.833962][ T286] EXT4-fs (loop3): unmounting filesystem. [ 262.841861][ T2888] hub 9-0:1.0: USB hub found [ 262.852436][ T2879] netlink: 'syz.4.569': attribute type 2 has an invalid length. [ 262.869780][ T2888] hub 9-0:1.0: 1 port detected [ 262.890606][ T2892] loop4: detected capacity change from 0 to 512 [ 262.897924][ T2892] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 262.944728][ T2892] EXT4-fs (loop4): invalid journal inode [ 262.958524][ T2892] EXT4-fs (loop4): can't get journal size [ 263.573219][ T2892] EXT4-fs (loop4): 1 truncate cleaned up [ 263.587300][ T2892] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 264.636864][ T2916] netlink: 36 bytes leftover after parsing attributes in process `syz.1.580'. [ 264.748814][ T2921] loop0: detected capacity change from 0 to 128 [ 265.277613][ T2925] loop1: detected capacity change from 0 to 16 [ 265.707262][ T2925] erofs: (device loop1): mounted with root inode @ nid 36. [ 265.761995][ T2924] netlink: 8 bytes leftover after parsing attributes in process `syz.1.580'. [ 265.992608][ T283] erofs: (device loop1): erofs_fill_dentries: bogus dirent @ nid 46 [ 266.045343][ T2933] loop3: detected capacity change from 0 to 512 [ 266.061293][ T283] erofs: (device loop1): erofs_readdir: invalid de[0].nameoff 0 @ nid 89 [ 266.070305][ T284] EXT4-fs (loop4): unmounting filesystem. [ 266.083303][ T2933] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 266.102017][ T283] erofs: (device loop1): erofs_readdir: invalid de[0].nameoff 0 @ nid 89 [ 266.135825][ T2933] EXT4-fs (loop3): invalid journal inode [ 266.142034][ T2933] EXT4-fs (loop3): can't get journal size [ 266.168965][ T2933] EXT4-fs (loop3): 1 truncate cleaned up [ 266.174715][ T2933] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 266.184223][ T28] audit: type=1400 audit(1756758431.368:220): avc: denied { mount } for pid=2941 comm="syz.1.584" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 266.224010][ T283] ------------[ cut here ]------------ [ 266.229599][ T283] WARNING: CPU: 0 PID: 283 at fs/inode.c:332 drop_nlink+0xc5/0x110 [ 266.237605][ T283] Modules linked in: [ 266.241525][ T283] CPU: 0 PID: 283 Comm: syz-executor Tainted: G W syzkaller #0 [ 266.250540][ T283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 266.260656][ T283] RIP: 0010:drop_nlink+0xc5/0x110 [ 266.265712][ T283] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 03 ea f0 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 9b 82 ac ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 266.285496][ T283] RSP: 0018:ffffc9000b707c38 EFLAGS: 00010293 [ 266.291668][ T283] RAX: ffffffff81c386c5 RBX: ffff88810cdb4fa0 RCX: ffff888115236540 [ 266.299751][ T283] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 266.307959][ T283] RBP: ffffc9000b707c60 R08: 0000000000000004 R09: 0000000000000003 [ 266.315961][ T283] R10: fffff520016e0f78 R11: 1ffff920016e0f78 R12: dffffc0000000000 [ 266.324085][ T283] R13: 1ffff110219b69fd R14: ffff88810cdb4fe8 R15: 0000000000000000 [ 266.332162][ T283] FS: 0000555592df8500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 266.341186][ T283] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 266.348183][ T283] CR2: 0000001b2eb0eff8 CR3: 000000012d594000 CR4: 00000000003506b0 [ 266.356668][ T283] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 266.364696][ T283] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 266.372819][ T283] Call Trace: [ 266.376134][ T283] [ 266.379214][ T283] shmem_rmdir+0x5b/0x90 [ 266.383502][ T283] vfs_rmdir+0x393/0x500 [ 266.387829][ T283] incfs_kill_sb+0x105/0x220 [ 266.392610][ T283] deactivate_locked_super+0xb5/0x120 [ 266.398047][ T283] deactivate_super+0xaf/0xe0 [ 266.402765][ T283] cleanup_mnt+0x45f/0x4e0 [ 266.407250][ T283] __cleanup_mnt+0x19/0x20 [ 266.411702][ T283] task_work_run+0x1db/0x240 [ 266.416334][ T283] ? __cfi_task_work_run+0x10/0x10 [ 266.421503][ T283] ? __x64_sys_umount+0x125/0x160 [ 266.426546][ T283] ? __cfi___x64_sys_umount+0x10/0x10 [ 266.432063][ T283] exit_to_user_mode_loop+0x9b/0xb0 [ 266.437404][ T283] exit_to_user_mode_prepare+0x5a/0xa0 [ 266.442871][ T283] syscall_exit_to_user_mode+0x1a/0x30 [ 266.448351][ T283] do_syscall_64+0x58/0xa0 [ 266.452780][ T283] ? clear_bhb_loop+0x30/0x80 [ 266.457502][ T283] ? clear_bhb_loop+0x30/0x80 [ 266.462208][ T283] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 266.468169][ T283] RIP: 0033:0x7f2e11d8ff17 [ 266.472598][ T283] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 266.492531][ T283] RSP: 002b:00007fff4dad7898 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 266.500991][ T283] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f2e11d8ff17 [ 266.509021][ T283] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007fff4dad7950 [ 266.517117][ T283] RBP: 00007fff4dad7950 R08: 0000000000000000 R09: 0000000000000000 [ 266.525118][ T283] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff4dad89e0 [ 266.533157][ T283] R13: 00007f2e11e11c05 R14: 0000000000040f96 R15: 00007fff4dad8a20 [ 266.541175][ T283] [ 266.544210][ T283] ---[ end trace 0000000000000000 ]--- [ 268.036631][ T283] ================================================================== [ 268.044835][ T283] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60 [ 268.051194][ T283] Write of size 4 at addr 0000000000000170 by task syz-executor/283 [ 268.059376][ T283] [ 268.061719][ T283] CPU: 1 PID: 283 Comm: syz-executor Tainted: G W syzkaller #0 [ 268.070672][ T283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 268.080833][ T283] Call Trace: [ 268.084122][ T283] [ 268.087062][ T283] __dump_stack+0x21/0x24 [ 268.091421][ T283] dump_stack_lvl+0xee/0x150 [ 268.096120][ T283] ? __cfi_dump_stack_lvl+0x8/0x8 [ 268.101157][ T283] ? ihold+0x20/0x60 [ 268.105061][ T283] ? ihold+0x20/0x60 [ 268.109129][ T283] print_report+0x3d/0x60 [ 268.113559][ T283] kasan_report+0x122/0x150 [ 268.118060][ T283] ? ihold+0x20/0x60 [ 268.121956][ T283] kasan_check_range+0x280/0x290 [ 268.126892][ T283] __kasan_check_write+0x14/0x20 [ 268.131833][ T283] ihold+0x20/0x60 [ 268.135550][ T283] vfs_rmdir+0x25f/0x500 [ 268.139804][ T283] incfs_kill_sb+0x105/0x220 [ 268.144398][ T283] deactivate_locked_super+0xb5/0x120 [ 268.149770][ T283] deactivate_super+0xaf/0xe0 [ 268.154571][ T283] cleanup_mnt+0x45f/0x4e0 [ 268.158992][ T283] __cleanup_mnt+0x19/0x20 [ 268.163532][ T283] task_work_run+0x1db/0x240 [ 268.168133][ T283] ? __cfi_task_work_run+0x10/0x10 [ 268.173249][ T283] ? __x64_sys_umount+0x125/0x160 [ 268.178270][ T283] ? __cfi___x64_sys_umount+0x10/0x10 [ 268.183639][ T283] exit_to_user_mode_loop+0x9b/0xb0 [ 268.188844][ T283] exit_to_user_mode_prepare+0x5a/0xa0 [ 268.194427][ T283] syscall_exit_to_user_mode+0x1a/0x30 [ 268.199917][ T283] do_syscall_64+0x58/0xa0 [ 268.204341][ T283] ? clear_bhb_loop+0x30/0x80 [ 268.209128][ T283] ? clear_bhb_loop+0x30/0x80 [ 268.214001][ T283] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 268.219978][ T283] RIP: 0033:0x7f2e11d8ff17 [ 268.224477][ T283] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 268.244081][ T283] RSP: 002b:00007fff4dad7898 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 268.252497][ T283] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f2e11d8ff17 [ 268.260562][ T283] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007fff4dad7950 [ 268.268657][ T283] RBP: 00007fff4dad7950 R08: 0000000000000000 R09: 0000000000000000 [ 268.276625][ T283] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff4dad89e0 [ 268.284602][ T283] R13: 00007f2e11e11c05 R14: 0000000000040f96 R15: 00007fff4dad8a20 [ 268.292574][ T283] [ 268.295587][ T283] ================================================================== [ 268.419478][ T286] EXT4-fs (loop3): unmounting filesystem. [ 268.869304][ T283] Disabling lock debugging due to kernel taint [ 268.882055][ T283] BUG: kernel NULL pointer dereference, address: 0000000000000170 [ 268.889882][ T283] #PF: supervisor write access in kernel mode [ 268.895963][ T283] #PF: error_code(0x0002) - not-present page [ 268.902232][ T283] PGD 135485067 P4D 135485067 PUD 0 [ 268.907653][ T283] Oops: 0002 [#1] PREEMPT SMP KASAN [ 268.912865][ T283] CPU: 1 PID: 283 Comm: syz-executor Tainted: G B W syzkaller #0 [ 268.921897][ T283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 268.931964][ T283] RIP: 0010:ihold+0x26/0x60 [ 268.936505][ T283] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 01 7a ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 40 e1 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 f1 [ 268.956119][ T283] RSP: 0018:ffffc9000b707c78 EFLAGS: 00010246 [ 268.962200][ T283] RAX: ffff888115236500 RBX: 0000000000000000 RCX: ffff888115236540 [ 268.970186][ T283] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 268.978264][ T283] RBP: ffffc9000b707c88 R08: dffffc0000000000 R09: fffffbfff0f2d6fd [ 268.986256][ T283] R10: fffffbfff0f2d6fd R11: 1ffffffff0f2d6fc R12: ffff88810cdb4fac [ 268.994409][ T283] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 269.002493][ T283] FS: 0000555592df8500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 269.011714][ T283] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 269.018319][ T283] CR2: 0000000000000170 CR3: 000000012d594000 CR4: 00000000003506a0 [ 269.026307][ T283] DR0: 0000000000000000 DR1: 0000000000000032 DR2: 0000000000000000 [ 269.034381][ T283] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 269.042413][ T283] Call Trace: [ 269.045699][ T283] [ 269.048649][ T283] vfs_rmdir+0x25f/0x500 [ 269.052916][ T283] incfs_kill_sb+0x105/0x220 [ 269.057569][ T283] deactivate_locked_super+0xb5/0x120 [ 269.062957][ T283] deactivate_super+0xaf/0xe0 [ 269.067644][ T283] cleanup_mnt+0x45f/0x4e0 [ 269.072080][ T283] __cleanup_mnt+0x19/0x20 [ 269.076518][ T283] task_work_run+0x1db/0x240 [ 269.081124][ T283] ? __cfi_task_work_run+0x10/0x10 [ 269.086257][ T283] ? __x64_sys_umount+0x125/0x160 [ 269.091320][ T283] ? __cfi___x64_sys_umount+0x10/0x10 [ 269.096806][ T283] exit_to_user_mode_loop+0x9b/0xb0 [ 269.102033][ T283] exit_to_user_mode_prepare+0x5a/0xa0 [ 269.107507][ T283] syscall_exit_to_user_mode+0x1a/0x30 [ 269.112980][ T283] do_syscall_64+0x58/0xa0 [ 269.117410][ T283] ? clear_bhb_loop+0x30/0x80 [ 269.122096][ T283] ? clear_bhb_loop+0x30/0x80 [ 269.126785][ T283] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 269.132701][ T283] RIP: 0033:0x7f2e11d8ff17 [ 269.137123][ T283] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 269.157102][ T283] RSP: 002b:00007fff4dad7898 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 269.165530][ T283] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f2e11d8ff17 [ 269.173594][ T283] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007fff4dad7950 [ 269.181659][ T283] RBP: 00007fff4dad7950 R08: 0000000000000000 R09: 0000000000000000 [ 269.189728][ T283] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff4dad89e0 [ 269.197796][ T283] R13: 00007f2e11e11c05 R14: 0000000000040f96 R15: 00007fff4dad8a20 [ 269.205782][ T283] [ 269.208812][ T283] Modules linked in: [ 269.212731][ T283] CR2: 0000000000000170 [ 269.216890][ T283] ---[ end trace 0000000000000000 ]--- [ 269.222363][ T283] RIP: 0010:ihold+0x26/0x60 [ 269.226887][ T283] Code: 33 36 7c df 55 48 89 e5 41 56 53 48 89 fb e8 01 7a ac ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 40 e1 f0 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 f1 [ 269.246693][ T283] RSP: 0018:ffffc9000b707c78 EFLAGS: 00010246 [ 269.252791][ T283] RAX: ffff888115236500 RBX: 0000000000000000 RCX: ffff888115236540 [ 269.260781][ T283] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 269.268771][ T283] RBP: ffffc9000b707c88 R08: dffffc0000000000 R09: fffffbfff0f2d6fd [ 269.276756][ T283] R10: fffffbfff0f2d6fd R11: 1ffffffff0f2d6fc R12: ffff88810cdb4fac [ 269.284750][ T283] R13: dffffc0000000000 R14: 0000000000000001 R15: 0000000000000000 [ 269.292815][ T283] FS: 0000555592df8500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 269.301936][ T283] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 269.308535][ T283] CR2: 0000000000000170 CR3: 000000012d594000 CR4: 00000000003506a0 [ 269.316849][ T283] DR0: 0000000000000000 DR1: 0000000000000032 DR2: 0000000000000000 [ 269.324910][ T283] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 269.332903][ T283] Kernel panic - not syncing: Fatal exception [ 269.339605][ T283] Kernel Offset: disabled [ 269.344174][ T283] Rebooting in 86400 seconds..