last executing test programs: 3.930606986s ago: executing program 0 (id=873): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$loop(0x0, 0x75f, 0x2a382) memfd_create(0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x141b82, 0x0) write$cgroup_int(r0, 0x0, 0x0) read$eventfd(r0, &(0x7f00000001c0), 0x8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[0x0]) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) (fail_nth: 5) 3.527487533s ago: executing program 0 (id=880): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800001f1a0068099b3c0000000000001860000000000000824d086bb227733218120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8000ef, 0x1af1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x0, 0x1}, 0x18208, 0x3, 0x0, 0x0, 0x1000, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x1200000, &(0x7f0000000400)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@mblk_io_submit}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9GajdN4o8KgvUiiBYLeq9LMg0lm27JbkoTC20P9uJFiiBiQfwDvHss/gP+FQUtFClBD14is5lNt81ukqYbN3U+H5j2vZnZvPnum+/bNzu7bACFNZL9U4p4OSK+SSIOt20bjHzjyOp+yw+vTWVLEisrn/2ZRJKva+2f5P8fzCsvRcSvX0WcKK1vt764NFupVtP5vD7WmLs8Vl9cOnlxrjKTzqSXJiYnT781OfHuO2/3LNbXz/39/ad3Pzr99fHl736+f+R2EmfiUL6tPY5ncKO9MhIj+XMyFGee2HG8B43tJkm/D4BtGcjzfCiyMeBwDORZD/z/XY+IFaCgEvkPBdWaB7Su7Xt0HfzcePDB6gXQ+vgHV98biX3Na6MDy8ljV0bZ9e5wD9rP2vjljzu3syU2eR/ieg/aA2i5cTMiTg0Orh//knz8275TzTePN/ZkG0V7/YF+upvNf97oNP8prc1/osP852CH3N2OzfO/dL8HzXSVzf/e6zj/XRu6hgfy2gvNOd9QcuFiNT0VES9GxGgM7c3qG93POb18b6Xbtvb5X7Zk7bfmgvlx3B/c+/hjpiuNyrPE3O7BzYhXOs5/k7X+Tzr0f/Z8nNtiG8fSO69227Z5/Dtr5aeI1zr2/6M7WsnG9yfHmufDWOusWO+vW8d+69b+6If9jT/r/wMbxz+ctN+vrT99Gz/u+yfttm275/+e5PNmeU++7mql0Zgfj9iTfLJ+/cSjx7bqrf2z+EePbzz+dTr/90fEF1uM/9bRW1137ff5n8U//VT9//SFex9/+UO39rfW/282S6P5mq2Mf1s9wGd57gAAAAAAAGC3KUXEoUhK5bVyqVQur36+42gcKFVr9caJC7WFS9PR/K7scAyVWne6D7d9HmI8/zxsqz7xRH0yIo5ExLcD+5v18lStOt3v4AEAAAAAAAAAAAAAAAAAAGCXONjl+/+Z3wf6fXTAjvOT31Bcm+Z/L37pCdiVvP5Dccl/KC75D8Ul/6G45D8Ul/yH4pL/UFzyHwAAAAAAAAAAAAAAAAAAAAAAAAAAAHrq3Nmz2bKy/PDaVFafvrK4MFu7cnI6rc+W5xamylO1+cvlmVptppqWp2pzm/29aq12eXwiFq6ONdJ6Y6y+uHR+rrZwqXH+4lxlJj2fDv0nUQEAAAAAAAAAAAAAAAAAAMDzpb64NFupVtN5ha6F92NXHMZOBrhqWw8f3C1RKHQt7NtG5/Z5YAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACANv8GAAD//04mM/E=") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000500), 0x24, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb2, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0xf, 0x3}, 0x842a, 0x200000000000000, 0x7, 0x5, 0x0, 0x1ffffd, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x3) close(0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x561, &(0x7f0000000f80)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r3, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r2, 0x20, 0x4000, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000ca851e3d0c99d78205c9470cf1ff11ce592900b70400000000030000000000160095c500000000000099f166d24feae700000020007bee71ceef6016e6cc59cca7bd3a3f7b4270457136ca4dde03e99b57ca69a7c318a4861661be711100739fbb118560c1a55e01f375c541901dbd9e7181e0364c5fcbe1500d2c79beba36716d3729e2d5c96156d610c1acb4e200948fd75ed99a814ac0e8caa5be0641a3d23cce0abe3b59"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = io_uring_setup(0x1a6d, &(0x7f0000000000)={0x0, 0x896d, 0x40, 0xfffffffe, 0x1f}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r5, 0xb, &(0x7f00000006c0)=[@ioring_restriction_sqe_op={0x1, 0x56}], 0x1) 3.526717213s ago: executing program 3 (id=881): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0xe, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x17, 0xd1, [@local, @loopback, @empty, @empty, @broadcast]}, @ssrr={0x89, 0x3, 0x23}, @end, @rr={0x7, 0x3, 0x23}]}}}}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x1) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, 0x0, &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) close(r8) socket$inet(0x2, 0x4, 0xfffffff9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x80000}, 0x18) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x3f000000, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x40}, 0x1, 0xd}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', &(0x7f00000008c0)={'syztnl2\x00', r1, 0x7, 0x8, 0xfffffff0, 0x6, {{0x5, 0x4, 0x1, 0x38, 0x14, 0x65, 0x0, 0xea, 0x2f, 0x0, @broadcast, @rand_addr=0x64010101}}}}) 3.002329471s ago: executing program 1 (id=886): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff01000085"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x3faf21d6f8fe619a, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "156909", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88a8, 0x0, 0x2, [0x6, 0x0]}, {}, {}, {0xa888, 0x88be, 0x8000000}}}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r1, 0x0, 0x40}, 0x18) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x1000410, &(0x7f0000000100), 0x6, 0x504, &(0x7f0000019940)="$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") faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) 2.735728685s ago: executing program 1 (id=888): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000440)="9f000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7811e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08123d00020008000140010000009bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff55e461247604821d35c86ee54bbab3eaf8956e2ca426", 0x9f}], 0x1}, 0x0) r2 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [{0x20, '-&,\\]'}, {0x20, '%-5lx \x00'}, {0x20, '+-}!'}, {0x20, 'kfree\x00'}], 0xa, "6b29712f93aa13d3d8921fc3c357fb20e368f63ac2655a1ccedf9923cceed02c68a8ab57108d773ad9e24504462b7c446252e9df56393775ca24d49107dbfdfb740868d3bfcd77bbeab0d7774e44855147131dd434f7f4e434a4ad96494558cd5ac441d3ad60ecd1133b34412298b976f340e1b2ca48ece135b038bdb1b72c8b5ba5a3c2bc3efb404a5f54305a509fcb5451dfe36105b7c00950ba5cd4d9f2954cd8561bdf28aeb75c02a53abf2c1b76d19a6252ed0b36a7da042416b00fcc0133d1a0464f2377a1ffffd7"}, 0xf1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="0000000000000000c59500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000001000000001100ef6a7a7d", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000300)={0x80ffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = dup(r10) fsetxattr$security_selinux(r11, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0xa, 0x0) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0xd6e}}) 2.677379876s ago: executing program 4 (id=889): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000004000), &(0x7f0000004040)=r1}, 0x20) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x2, 0x0) 2.659242797s ago: executing program 2 (id=890): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) madvise(&(0x7f00002c8000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) (async, rerun: 32) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (rerun: 32) 2.495528679s ago: executing program 0 (id=891): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) alarm(0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) r5 = timerfd_create(0x7, 0x800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) timerfd_settime(r5, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000000640)={"7172105cfb60c7606ebb441ecae7bbb1", 0x0, 0x0, {0x3, 0x1}, {0x1, 0x7}, 0x0, [0x8e, 0x9, 0xffffffffffffffff, 0x100, 0x0, 0x7, 0xf, 0xb6d, 0x3, 0x54, 0x1, 0x4d39, 0xd, 0x7000, 0x0, 0x642d]}) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r8 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0x558}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.319390802s ago: executing program 3 (id=892): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x5) 2.319075022s ago: executing program 4 (id=893): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xffffffffffffffff}, 0x828, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 2.299087612s ago: executing program 1 (id=894): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00'], 0x40}, 0x20000000) 2.243138643s ago: executing program 4 (id=895): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000020000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d"], 0x0) recvmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=""/224, 0xe0}, 0x3}], 0x1, 0x22, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x4001) 2.242725303s ago: executing program 3 (id=896): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6", 0x90}, {0x0}, {&(0x7f0000000f00)="397d5f2e855cb2b0b1e61d3fe47dc3", 0xf}], 0x3}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000a00)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc48755381c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b933aa9169f5f7b51dd5319b8016623d1863d7", 0x8d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)="faef5f66d64761a0baefceade86d0d3eab77b50cd32e72707a4286fdd686dc3cdb08d1e8be4f15facbfb", 0x2a}, {&(0x7f0000001340)="7875c0e7cc37eebefdaeeed5df360e5574b613e47f9506ad76b9d5df8677cea7849b311370bc45f7253ab0d91b2f90d18edd57bf9d7e7ba7d6c73c36a39ee111d2820fd5876dd3e63723fe85585f580de9fad1aff82012dd93942287a93f65ef408c95b5b9acd9a849466236557cb49acb03cc9a5b4ff32d3f664d9ab5d027f1d65d252ec457eef8155ec534ddd4d052d55e56f0014bf1002f9f7b", 0x9b}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb6}}], 0xb0}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000880)="b3bd51b2b6e833d10d7107f1390fad62f30754e9e2ad7002520b32fc5d9317a69c78a5b8ef5993040276445e8370d7a7af7ece2391240f0ccae2118da3392a97f91af61a2af2b4bd7a4eecb38ab0236115a40ba58d3c58e526b0088ea58f01d37a009433f5293ba19f90ecc03645c1f02affce77b72043329fba630586e0a6696ad9dd1dec462440c20874719145b057877d5b693277fd4ad6d9dd142e0c68f91cf13b1a8df2f43569a9b06f6b2f014162f70bdc4c58dbed65846ac675870aa6beba4cb7", 0xc4}, {&(0x7f0000000200)="1856dca047fb00f13e3d7439b9bc3413d7b170fc0629bf25208d90b144d477ef5166ab5e5e41b8afad14aca9a575676e7b27fe2427c0b1c4a468e92bcac529f2b4123e92bda6e604e2ce102d", 0x4c}, {&(0x7f0000000640)="17bf78ffffffffffffffffdb3b261fce7db107e9d8d04feb4e11e5fb86afa1e0042ad5041701c1a5b50b7e7f4d204687a84f2bec046962732cec9b197fec59366c97f1cf0da221f331bb3ff0de6666a8cc910fe58c879c00db4a750f26aede40a9fdbab3d2363adf1d73bb57b77da64df903b8134a8c52000000000000", 0x7d}, {&(0x7f00000002c0)="6a482c41606e66c0c3e65da26006bf2f3fdbda871eba15", 0x17}, {&(0x7f0000002700)="b23c489d3213551d6d4374ddb91dd18fc98995b9d5f1be1c093f81e54f93cf28c0627a3765912ad40e051152b1c8186f7b33806576366c9e8e24640ab24384e5c85fb1486edf15eae1d67772440eb205e4e81256ce2aabea85f11cf1c880fc9ab091d73608401194ba7432cca99f82c942fe090cf569f42ce295468e1fd2de576e2a3147c337d21fecdb81a47b854fb965a99971ff", 0x95}, {&(0x7f00000028c0)="a573f8c1859a516fa56bf1e0137335f3474331f003f173dbb0b517f2e0fd366ea99a9af9e0e2aceb001d3bad5d491175a8c9fc145fa3ec7ce78ad3dc6e99d7c84f1e1772a71aedfe3c4adcc058ca425a12429ec9406685f168f3aa7916b600738ab5efabd6e0db33cc94e7ffa7897b73625a182a59647586733542194ce0f9dccafb480453f7e654baef061dfadfec253c554dc215ba67cd9b8c2bfc1466e751262e70427ba90eb4770dc25bae033812", 0xb0}, {&(0x7f0000000ac0)="bbfa017b39aa1cdba116076bc28d757da2b976071ba6f38cb646cdea6d077764693eff075097ba1fcd3f3631c4199bebe86679d422ea4e1de1893c6c1bf6239c1cbf40d1fdc2718ae8795091a2a14862578d3e02f6b3d8fa22b5edc98c20dae6f6565e94ba0bfa96c7861454e29675f74784d700ad7e23f4e8e82a33e00a7800effd2d9b4431a4a96bfcf2da50d29ecd3f4cee1276044ab346283a9cfac049349948ef44da7d336de278b33caafcad7cd3", 0xb1}, {&(0x7f00000027c0)="a1be2d92817c796debf8cca3f23e7bd13e7604e37874ba85031267e98d50b74e8ce20321", 0x24}], 0x8}}], 0x5, 0xc0) 2.154414275s ago: executing program 3 (id=897): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffff, 0x81}, 0x100c, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000000)='mm_lru_insertion\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 2.131577495s ago: executing program 4 (id=898): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x4}, 0x1100, 0xca0, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000e03d4302650000f30e58ba9f0600000000c4370a8c4cee3a9600", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7ca75) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="c55559a387d0feba000000000000000018120000", @ANYRES32=r2], &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) io_submit(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200010, &(0x7f0000000040)={[{@jqfmt_vfsold}]}, 0xfe, 0x55d, &(0x7f0000000980)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) r7 = io_uring_setup(0x6b90, &(0x7f0000000200)={0x0, 0x4, 0xc2, 0x2, 0x1e1}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r7, 0xb, &(0x7f0000000080), 0x61) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1f, 0x1, @perf_bp={0x0, 0x8}, 0x100410, 0x200, 0x3, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ppoll(&(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) 1.977651387s ago: executing program 1 (id=899): sendmsg$tipc(0xffffffffffffffff, 0x0, 0x20000051) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000003000000080000000700000041010000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000007276b13bebbaa834483b5e1f3a05319b8484a1c6b90db10ba57bb5c0533cb22427b80663f85f5dddf3e650a4951dfb7ff244682b15383b9035a2226e6a5a81", @ANYRES32, @ANYBLOB='\x00'/27], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000280)="01c0f30df5d05704d9340f", 0x8, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000002580)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$pidfd(0xffffffffffffff9c, 0x0, 0x400081, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5421, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x5) close(r1) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in=@broadcast}}]}, 0x154}}, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000180)={[{@sysvgroups}, {@noload}, {@nobh}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@norecovery}, {@errors_continue}, {@quota}]}, 0x1, 0x644, &(0x7f00000006c0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000002540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)={0x0, 0x2, 0xa, 0x7ec, 0x2000000000, 0x2000000000002, 0x3, 0x0, 0x7ffd}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000240)={[{@errors_continue}, {@data_err_abort}, {@noinit_itable}, {@dioread_lock}, {@block_validity}, {@resgid}, {@data_err_ignore}, {@nodiscard}, {@nobh}, {@bh}, {@grpquota}, {@dioread_nolock}]}, 0x1, 0x56b, &(0x7f0000000b00)="$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") openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/key-users\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 1.82379703s ago: executing program 3 (id=900): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800001f1a0068099b3c0000000000001860000000000000824d086bb227733218120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x0, 0x1}, 0x18208, 0x3, 0x0, 0x0, 0x1000, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x1200000, &(0x7f0000000400)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@mblk_io_submit}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9GajdN4o8KgvUiiBYLeq9LMg0lm27JbkoTC20P9uJFiiBiQfwDvHss/gP+FQUtFClBD14is5lNt81ukqYbN3U+H5j2vZnZvPnum+/bNzu7bACFNZL9U4p4OSK+SSIOt20bjHzjyOp+yw+vTWVLEisrn/2ZRJKva+2f5P8fzCsvRcSvX0WcKK1vt764NFupVtP5vD7WmLs8Vl9cOnlxrjKTzqSXJiYnT781OfHuO2/3LNbXz/39/ad3Pzr99fHl736+f+R2EmfiUL6tPY5ncKO9MhIj+XMyFGee2HG8B43tJkm/D4BtGcjzfCiyMeBwDORZD/z/XY+IFaCgEvkPBdWaB7Su7Xt0HfzcePDB6gXQ+vgHV98biX3Na6MDy8ljV0bZ9e5wD9rP2vjljzu3syU2eR/ieg/aA2i5cTMiTg0Orh//knz8275TzTePN/ZkG0V7/YF+upvNf97oNP8prc1/osP852CH3N2OzfO/dL8HzXSVzf/e6zj/XRu6hgfy2gvNOd9QcuFiNT0VES9GxGgM7c3qG93POb18b6Xbtvb5X7Zk7bfmgvlx3B/c+/hjpiuNyrPE3O7BzYhXOs5/k7X+Tzr0f/Z8nNtiG8fSO69227Z5/Dtr5aeI1zr2/6M7WsnG9yfHmufDWOusWO+vW8d+69b+6If9jT/r/wMbxz+ctN+vrT99Gz/u+yfttm275/+e5PNmeU++7mql0Zgfj9iTfLJ+/cSjx7bqrf2z+EePbzz+dTr/90fEF1uM/9bRW1137ff5n8U//VT9//SFex9/+UO39rfW/282S6P5mq2Mf1s9wGd57gAAAAAAAGC3KUXEoUhK5bVyqVQur36+42gcKFVr9caJC7WFS9PR/K7scAyVWne6D7d9HmI8/zxsqz7xRH0yIo5ExLcD+5v18lStOt3v4AEAAAAAAAAAAAAAAAAAAGCXONjl+/+Z3wf6fXTAjvOT31Bcm+Z/L37pCdiVvP5Dccl/KC75D8Ul/6G45D8Ul/yH4pL/UFzyHwAAAAAAAAAAAAAAAAAAAAAAAAAAAHrq3Nmz2bKy/PDaVFafvrK4MFu7cnI6rc+W5xamylO1+cvlmVptppqWp2pzm/29aq12eXwiFq6ONdJ6Y6y+uHR+rrZwqXH+4lxlJj2fDv0nUQEAAAAAAAAAAAAAAAAAAMDzpb64NFupVtN5ha6F92NXHMZOBrhqWw8f3C1RKHQt7NtG5/Z5YAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACANv8GAAD//04mM/E=") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000500), 0x24, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb2, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0xf, 0x3}, 0x842a, 0x200000000000000, 0x7, 0x5, 0x0, 0x1ffffd, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x3) close(0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x561, &(0x7f0000000f80)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r1, 0x20, 0x4000, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000ca851e3d0c99d78205c9470cf1ff11ce592900b70400000000030000000000160095c500000000000099f166d24feae700000020007bee71ceef6016e6cc59cca7bd3a3f7b4270457136ca4dde03e99b57ca69a7c318a4861661be711100739fbb118560c1a55e01f375c541901dbd9e7181e0364c5fcbe1500d2c79beba36716d3729e2d5c96156d610c1acb4e200948fd75ed99a814ac0e8caa5be0641a3d23cce0abe3b59"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = io_uring_setup(0x1a6d, &(0x7f0000000000)={0x0, 0x896d, 0x40, 0xfffffffe, 0x1f}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r4, 0xb, &(0x7f00000006c0)=[@ioring_restriction_sqe_op={0x1, 0x56}], 0x1) 1.611981824s ago: executing program 2 (id=901): ioperm(0x0, 0x82, 0x1f) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x40, 0x0, 0x0, 0x0, &(0x7f0000000300)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='sched_switch\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x5) close_range(r4, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYBLOB="174c46866b1b4d5376387e0b00000000000000446e8ae7884a00", @ANYRES16=r2, @ANYRES64=r3, @ANYBLOB="0054000200000000000072aa00"/28, @ANYRES16=r5], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e80)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x2000c10, &(0x7f0000000540)={[], [{@seclabel}, {@pcr={'pcr', 0x3d, 0x20}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_gt}, {@fowner_gt}, {@euid_gt}, {@context={'context', 0x3d, 'system_u'}}, {@fowner_eq}, {@subj_type={'subj_type', 0x3d, 'kfree\x00'}}]}, 0xfe, 0x23f, &(0x7f0000000c00)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x4008032, 0xffffffffffffffff, 0x0) r8 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r8, &(0x7f0000000000), 0x80000000, 0x0) 1.453692876s ago: executing program 1 (id=902): ioperm(0x0, 0x82, 0x1f) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x40, 0x0, 0x0, 0x0, &(0x7f0000000300)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x5) close_range(r3, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="174c46866b1b4d537638", @ANYRES16=r1, @ANYRES64=r2, @ANYBLOB="0054000200000000000072aa00"/28, @ANYRES16=r5], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e80)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x48) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000004c0)='./file0\x00', 0x2000c10, &(0x7f0000000540)={[], [{@seclabel}, {@pcr={'pcr', 0x3d, 0x20}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_gt}, {@fowner_gt}, {@euid_gt}, {@context={'context', 0x3d, 'system_u'}}, {@fowner_eq}, {@subj_type={'subj_type', 0x3d, 'kfree\x00'}}]}, 0xfe, 0x23f, &(0x7f0000000c00)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x4008032, 0xffffffffffffffff, 0x0) r8 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r8, &(0x7f0000000000), 0x80000000, 0x0) 1.385707447s ago: executing program 0 (id=903): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0xe, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x17, 0xd1, [@local, @loopback, @empty, @empty, @broadcast]}, @ssrr={0x89, 0x3, 0x23}, @end, @rr={0x7, 0x3, 0x23}]}}}}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x1) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, 0x0, &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) close(r8) socket$inet(0x2, 0x4, 0xfffffff9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x80000}, 0x18) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x3f000000, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x40}, 0x1, 0xd}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', &(0x7f00000008c0)={'syztnl2\x00', r1, 0x7, 0x8, 0xfffffff0, 0x6, {{0x5, 0x4, 0x1, 0x38, 0x14, 0x65, 0x0, 0xea, 0x2f, 0x0, @broadcast, @rand_addr=0x64010101}}}}) 1.20817119s ago: executing program 2 (id=904): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000004000), &(0x7f0000004040)=r1}, 0x20) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x2, 0x0) 1.007678594s ago: executing program 4 (id=905): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xffffffffffffffff}, 0x828, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 999.793563ms ago: executing program 2 (id=906): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000440)="9f000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7811e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08123d00020008000140010000009bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff55e461247604821d35c86ee54bbab3eaf8956e2ca426", 0x9f}], 0x1}, 0x0) r2 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [{0x20, '-&,\\]'}, {0x20, '%-5lx \x00'}, {0x20, '+-}!'}, {0x20, 'kfree\x00'}], 0xa, "6b29712f93aa13d3d8921fc3c357fb20e368f63ac2655a1ccedf9923cceed02c68a8ab57108d773ad9e24504462b7c446252e9df56393775ca24d49107dbfdfb740868d3bfcd77bbeab0d7774e44855147131dd434f7f4e434a4ad96494558cd5ac441d3ad60ecd1133b34412298b976f340e1b2ca48ece135b038bdb1b72c8b5ba5a3c2bc3efb404a5f54305a509fcb5451dfe36105b7c00950ba5cd4d9f2954cd8561bdf28aeb75c02a53abf2c1b76d19a6252ed0b36a7da042416b00fcc0133d1a0464f2377a1ffffd7"}, 0xf1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="0000000000000000c59500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000001000000001100ef6a7a7d", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000300)={0x80ffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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") r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, 0x0, &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = dup(r10) fsetxattr$security_selinux(r11, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0xa, 0x0) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0xd6e}}) 906.808575ms ago: executing program 3 (id=907): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0xf2cccc7fae7881b8, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000040)=0x7) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x7ffffffd, 0x348, 0x0, 0x250, 0xffffffff, 0x188, 0xe0, 0x308, 0x308, 0xffffffff, 0x308, 0x308, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0\x00'}, 0x0, 0x70, 0xa8, 0x0, {0x22e}}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @empty, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x300, {0x0, @private, @multicast2, @gre_key}}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'veth1_to_batadv\x00', 'pim6reg\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r5, @ANYBLOB="6c04000000000000000000100000040000000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES16=r5], 0x50) r7 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f000001c000/0x10000)=nil, 0x10000, 0x0, 0x4000010, r7, 0x180000000) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) syz_clone(0xc0008100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xa3) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) 895.613965ms ago: executing program 1 (id=908): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000020000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d"], 0x0) recvmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=""/224, 0xe0}, 0x3}], 0x1, 0x22, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000000880)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x4001) 492.090372ms ago: executing program 4 (id=909): r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000340)="eb8a36", 0x3}], 0x1}, 0xfc) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="f9", 0x1}], 0x1}, 0x4000080) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0}, 0x240448c4) 372.842674ms ago: executing program 2 (id=910): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffff, 0x81}, 0x100c, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000000)='mm_lru_insertion\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 246.912996ms ago: executing program 2 (id=911): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x4}, 0x1100, 0xca0, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000e03d4302650000f30e58ba9f0600000000c4370a8c4cee3a9600", @ANYRES32=0x0, @ANYBLOB], 0x50) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x7ca75) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="c55559a387d0feba000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) io_uring_register$IORING_REGISTER_RESTRICTIONS(0xffffffffffffffff, 0xb, &(0x7f0000000080), 0x61) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1f, 0x1, @perf_bp={0x0, 0x8}, 0x100410, 0x200, 0x3, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) sendfile(r4, r3, 0x0, 0x7ffff000) 63.074959ms ago: executing program 0 (id=912): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00'], 0x40}, 0x20000000) 0s ago: executing program 0 (id=913): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x10, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) fcntl$setlease(r1, 0x400, 0x1) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_default\x00') kernel console output (not intermixed with test programs): 62] EXT4-fs: Ignoring removed nobh option [ 42.020505][ T3562] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.052780][ T3562] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.29: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 42.074556][ T3562] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.29: couldn't read orphan inode 11 (err -117) [ 42.146965][ T3562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.178554][ T3562] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.29: Invalid block bitmap block 0 in block_group 0 [ 42.235772][ T3562] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.29: Failed to acquire dquot type 0 [ 42.252799][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.339999][ T3589] loop3: detected capacity change from 0 to 2048 [ 42.350980][ T3562] EXT4-fs error (device loop1): ext4_lookup:1789: inode #15: comm syz.1.29: iget: bad extra_isize 65535 (inode size 256) [ 42.387366][ T3589] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.413213][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.424402][ T3587] loop2: detected capacity change from 0 to 128 [ 42.430877][ T3587] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 42.532291][ T3599] loop4: detected capacity change from 0 to 512 [ 42.556246][ T3601] loop1: detected capacity change from 0 to 2048 [ 42.580579][ T3599] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 42.594515][ T3599] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.622465][ T3601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.660567][ T3606] tipc: Started in network mode [ 42.665542][ T3606] tipc: Node identity e0000002, cluster identity 4711 [ 42.672417][ T3606] tipc: Enabling of bearer rejected, failed to enable media [ 42.691905][ T3599] SELinux: Context system_u:o is not valid (left unmapped). [ 42.764734][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.885977][ T3615] loop2: detected capacity change from 0 to 1024 [ 42.892693][ T3615] EXT4-fs: Ignoring removed nobh option [ 42.900160][ T3615] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.926202][ T3615] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.36: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 42.959122][ T3615] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.36: couldn't read orphan inode 11 (err -117) [ 42.978033][ T3615] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.999911][ T3615] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.36: Invalid block bitmap block 0 in block_group 0 [ 43.016457][ T3615] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.36: Failed to acquire dquot type 0 [ 43.041746][ T3615] EXT4-fs error (device loop2): ext4_lookup:1789: inode #15: comm syz.2.36: iget: bad extra_isize 65535 (inode size 256) [ 43.080753][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.167557][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.302291][ T3625] loop3: detected capacity change from 0 to 1024 [ 43.319194][ T3625] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.327400][ T3625] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.357420][ T3625] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.486695][ T3629] kernel profiling enabled (shift: 0) [ 43.510709][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.574541][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 43.574558][ T29] audit: type=1326 audit(1743585778.949:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 43.603968][ T29] audit: type=1326 audit(1743585778.949:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7455a4fa25 code=0x7ffc0000 [ 43.627266][ T29] audit: type=1326 audit(1743585778.959:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 43.711617][ T29] audit: type=1326 audit(1743585778.959:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 43.735051][ T29] audit: type=1326 audit(1743585778.959:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 43.758288][ T29] audit: type=1326 audit(1743585778.959:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 43.781612][ T29] audit: type=1326 audit(1743585778.959:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 43.805149][ T29] audit: type=1326 audit(1743585778.959:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 43.828319][ T29] audit: type=1326 audit(1743585778.959:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 43.851525][ T29] audit: type=1326 audit(1743585778.959:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3630 comm="syz.1.41" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 43.885278][ T3641] netlink: 16 bytes leftover after parsing attributes in process `syz.1.43'. [ 43.899173][ T3643] loop4: detected capacity change from 0 to 128 [ 43.906322][ T3643] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 43.968515][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.030109][ T3647] loop2: detected capacity change from 0 to 128 [ 44.065517][ T3647] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 44.190087][ T3658] loop3: detected capacity change from 0 to 1024 [ 44.203517][ T3658] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.232796][ T3658] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.244849][ T3658] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 44.253772][ T3658] EXT4-fs (loop3): orphan cleanup on readonly fs [ 44.266589][ T3658] EXT4-fs error (device loop3): __ext4_get_inode_loc:4449: comm syz.3.46: Invalid inode table block 0 in block_group 0 [ 44.288571][ T3658] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 44.322544][ T3653] loop0: detected capacity change from 0 to 1024 [ 44.329930][ T3658] EXT4-fs error (device loop3): ext4_quota_write:7324: inode #3: comm syz.3.46: mark_inode_dirty error [ 44.354649][ T3653] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.368542][ T3653] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.378420][ T3658] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.46: Failed to acquire dquot type 0 [ 44.396305][ T3661] loop2: detected capacity change from 0 to 1024 [ 44.403336][ T3661] EXT4-fs: Ignoring removed orlov option [ 44.409066][ T3661] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.427866][ T3658] EXT4-fs error (device loop3): __ext4_get_inode_loc:4449: comm syz.3.46: Invalid inode table block 0 in block_group 0 [ 44.443236][ T3658] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 44.455371][ T3658] EXT4-fs error (device loop3): ext4_ext_truncate:4457: inode #15: comm syz.3.46: mark_inode_dirty error [ 44.468143][ T3661] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.481910][ T3658] EXT4-fs error (device loop3): __ext4_get_inode_loc:4449: comm syz.3.46: Invalid inode table block 0 in block_group 0 [ 44.513666][ T3653] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.540192][ T3658] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 44.540591][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.562739][ T3658] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 44.627771][ T3658] EXT4-fs error (device loop3): __ext4_get_inode_loc:4449: comm syz.3.46: Invalid inode table block 0 in block_group 0 [ 44.647060][ T3665] loop4: detected capacity change from 0 to 1024 [ 44.666443][ T3665] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.675893][ T3665] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.745120][ T3658] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 44.771835][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.786880][ T3665] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.809032][ T3680] loop1: detected capacity change from 0 to 1024 [ 44.816747][ T3680] EXT4-fs: Ignoring removed nobh option [ 44.835506][ T3658] EXT4-fs error (device loop3): ext4_truncate:4254: inode #15: comm syz.3.46: mark_inode_dirty error [ 44.846492][ T3680] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.864304][ T3658] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 44.869399][ T3682] loop0: detected capacity change from 0 to 512 [ 44.882989][ T3680] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.54: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 44.904223][ T3658] EXT4-fs (loop3): 1 truncate cleaned up [ 44.910447][ T3658] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.913294][ T3680] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.54: couldn't read orphan inode 11 (err -117) [ 44.936633][ T3680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.954722][ T3682] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.968343][ T3682] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.018515][ T3680] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.54: Invalid block bitmap block 0 in block_group 0 [ 45.033222][ T3680] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.54: Failed to acquire dquot type 0 [ 45.045434][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.049878][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.068969][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.084709][ T3688] loop2: detected capacity change from 0 to 2048 [ 45.106501][ T3688] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.147933][ T3680] EXT4-fs error (device loop1): ext4_lookup:1789: inode #15: comm syz.1.54: iget: bad extra_isize 65535 (inode size 256) [ 45.161518][ T3695] loop3: detected capacity change from 0 to 2048 [ 45.188703][ T3695] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.203106][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.335559][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.501282][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.561385][ T3717] loop3: detected capacity change from 0 to 1024 [ 45.575922][ T3717] EXT4-fs: Ignoring removed orlov option [ 45.581657][ T3717] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.618198][ T3717] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.647434][ T3726] loop1: detected capacity change from 0 to 128 [ 45.662848][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.716819][ T3734] loop3: detected capacity change from 0 to 2048 [ 45.736036][ T3734] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.754322][ T3738] loop2: detected capacity change from 0 to 1024 [ 45.762992][ T3738] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.782947][ T3738] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 45.794174][ T3738] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 45.802787][ T3738] EXT4-fs (loop2): orphan cleanup on readonly fs [ 45.810674][ T3738] EXT4-fs error (device loop2): __ext4_get_inode_loc:4449: comm syz.2.68: Invalid inode table block 0 in block_group 0 [ 45.824776][ T3738] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 45.835070][ T3738] EXT4-fs error (device loop2): ext4_quota_write:7324: inode #3: comm syz.2.68: mark_inode_dirty error [ 45.855436][ T3738] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.68: Failed to acquire dquot type 0 [ 45.866947][ T3738] EXT4-fs error (device loop2): __ext4_get_inode_loc:4449: comm syz.2.68: Invalid inode table block 0 in block_group 0 [ 45.881472][ T3738] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 45.891379][ T3738] EXT4-fs error (device loop2): ext4_ext_truncate:4457: inode #15: comm syz.2.68: mark_inode_dirty error [ 45.904157][ T3738] EXT4-fs error (device loop2): __ext4_get_inode_loc:4449: comm syz.2.68: Invalid inode table block 0 in block_group 0 [ 45.916902][ T3738] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 45.927873][ T3738] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 45.949060][ T3738] EXT4-fs error (device loop2): __ext4_get_inode_loc:4449: comm syz.2.68: Invalid inode table block 0 in block_group 0 [ 45.962910][ T3738] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 45.976107][ T3738] EXT4-fs error (device loop2): ext4_truncate:4254: inode #15: comm syz.2.68: mark_inode_dirty error [ 46.015508][ T3738] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 46.035031][ T3738] EXT4-fs (loop2): 1 truncate cleaned up [ 46.068881][ T3738] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.140156][ T3751] loop0: detected capacity change from 0 to 2048 [ 46.153858][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.187138][ T3751] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.212306][ T3757] 9pnet_fd: p9_fd_create_unix (3757): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 46.419278][ T3763] loop2: detected capacity change from 0 to 2048 [ 46.656407][ T3771] loop1: detected capacity change from 0 to 1024 [ 46.665113][ T3771] EXT4-fs: Ignoring removed nobh option [ 46.689727][ T3771] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 46.714029][ T3771] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.81: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 46.734625][ T3771] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.81: couldn't read orphan inode 11 (err -117) [ 46.738784][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.758222][ T3771] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.793281][ T3771] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.81: Invalid block bitmap block 0 in block_group 0 [ 46.807283][ T3771] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.81: Failed to acquire dquot type 0 [ 46.828167][ T3771] EXT4-fs error (device loop1): ext4_lookup:1789: inode #15: comm syz.1.81: iget: bad extra_isize 65535 (inode size 256) [ 46.856298][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.894615][ T3779] loop1: detected capacity change from 0 to 1024 [ 46.903600][ T3779] EXT4-fs: Ignoring removed nobh option [ 46.915340][ T3779] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 46.939835][ T3779] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.84: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 46.965458][ T3779] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.84: couldn't read orphan inode 11 (err -117) [ 46.983203][ T3779] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.022983][ T3779] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.84: Invalid block bitmap block 0 in block_group 0 [ 47.037311][ T3779] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.84: Failed to acquire dquot type 0 [ 47.038407][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.066328][ T3779] EXT4-fs error (device loop1): ext4_lookup:1789: inode #15: comm syz.1.84: iget: bad extra_isize 65535 (inode size 256) [ 47.103496][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.114970][ T3786] xt_TCPMSS: Only works on TCP SYN packets [ 47.136313][ T3784] loop4: detected capacity change from 0 to 1024 [ 47.150952][ T3784] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.159689][ T3784] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.192166][ T3792] netlink: 32 bytes leftover after parsing attributes in process `syz.0.89'. [ 47.230864][ T3784] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.289723][ T3801] loop1: detected capacity change from 0 to 2048 [ 47.310708][ T3801] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.346139][ T3805] loop0: detected capacity change from 0 to 2048 [ 47.366671][ T3805] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.604683][ T3812] loop2: detected capacity change from 0 to 1024 [ 47.611366][ T3812] EXT4-fs: Ignoring removed nobh option [ 47.651718][ T3812] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.663406][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.686477][ T3814] loop3: detected capacity change from 0 to 2048 [ 47.703030][ T3812] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.95: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 47.746788][ T3812] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.95: couldn't read orphan inode 11 (err -117) [ 47.761512][ T3812] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.784073][ T3814] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.801394][ T3812] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.95: Invalid block bitmap block 0 in block_group 0 [ 47.817958][ T3812] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.95: Failed to acquire dquot type 0 [ 47.819162][ T3824] loop4: detected capacity change from 0 to 1024 [ 47.848849][ T3824] EXT4-fs: Ignoring removed nobh option [ 47.854954][ T3812] EXT4-fs error (device loop2): ext4_lookup:1789: inode #15: comm syz.2.95: iget: bad extra_isize 65535 (inode size 256) [ 47.867984][ T3824] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.889318][ T3824] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.98: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 47.931729][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.948417][ T3824] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.98: couldn't read orphan inode 11 (err -117) [ 47.969546][ T3824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.000225][ T3824] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.98: Invalid block bitmap block 0 in block_group 0 [ 48.019081][ T3824] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.98: Failed to acquire dquot type 0 [ 48.116267][ T3824] EXT4-fs error (device loop4): ext4_lookup:1789: inode #15: comm syz.4.98: iget: bad extra_isize 65535 (inode size 256) [ 48.201198][ T3838] netlink: 'syz.4.102': attribute type 7 has an invalid length. [ 48.209007][ T3838] netlink: 8 bytes leftover after parsing attributes in process `syz.4.102'. [ 48.216137][ T3834] netlink: 'syz.2.100': attribute type 3 has an invalid length. [ 48.231432][ T3837] netlink: 32 bytes leftover after parsing attributes in process `syz.1.101'. [ 48.349981][ T3847] loop4: detected capacity change from 0 to 128 [ 48.359779][ T3847] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 48.535713][ T3844] loop2: detected capacity change from 0 to 1024 [ 48.551008][ T3844] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.560039][ T3844] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.615489][ T3853] loop4: detected capacity change from 0 to 128 [ 48.622197][ T3853] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 48.686809][ T3851] loop1: detected capacity change from 0 to 1024 [ 48.715648][ T3851] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.723308][ T3851] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.007412][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 49.007429][ T29] audit: type=1400 audit(1743585784.389:504): avc: denied { create } for pid=3871 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 49.036381][ T3873] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 49.045712][ T3872] loop3: detected capacity change from 0 to 2048 [ 49.058511][ T3874] netlink: 32 bytes leftover after parsing attributes in process `syz.4.115'. [ 49.071796][ T3873] loop1: detected capacity change from 0 to 512 [ 49.080095][ T29] audit: type=1400 audit(1743585784.419:505): avc: denied { setopt } for pid=3871 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 49.109972][ T3873] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e018, mo2=0002] [ 49.133574][ T3878] loop4: detected capacity change from 0 to 1024 [ 49.145626][ T3873] System zones: 1-12 [ 49.145879][ T3878] EXT4-fs: Ignoring removed nobh option [ 49.155014][ T3873] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 49.163668][ T3873] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 49.174150][ T3873] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 49.195305][ T3878] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.206315][ T3873] EXT4-fs (loop1): 1 truncate cleaned up [ 49.227086][ T3888] loop0: detected capacity change from 0 to 128 [ 49.231766][ T3878] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.117: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 49.233563][ T3888] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 49.293596][ T3878] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.117: couldn't read orphan inode 11 (err -117) [ 49.316431][ T29] audit: type=1400 audit(1743585784.699:506): avc: denied { write } for pid=3891 comm="syz.2.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.341659][ T3878] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.117: Invalid block bitmap block 0 in block_group 0 [ 49.383022][ T3894] Invalid ELF header magic: != ELF [ 49.384435][ T29] audit: type=1400 audit(1743585784.759:507): avc: denied { module_load } for pid=3893 comm="syz.3.121" path="/sys/kernel/notes" dev="sysfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 49.414398][ T3894] capability: warning: `syz.3.121' uses deprecated v2 capabilities in a way that may be insecure [ 49.447646][ T3878] Quota error (device loop4): write_blk: dquota write failed [ 49.447648][ T3896] EXT4-fs error (device loop4): ext4_lookup:1789: inode #15: comm syz.4.117: iget: bad extra_isize 65535 (inode size 256) [ 49.455205][ T3878] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 49.474335][ T3878] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.117: Failed to acquire dquot type 0 [ 49.573635][ T3907] netlink: 'syz.3.127': attribute type 29 has an invalid length. [ 49.589711][ T3907] netlink: 'syz.3.127': attribute type 29 has an invalid length. [ 49.612663][ T29] audit: type=1400 audit(1743585784.989:508): avc: denied { read } for pid=3908 comm="syz.2.129" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 49.652220][ T29] audit: type=1400 audit(1743585784.989:509): avc: denied { open } for pid=3908 comm="syz.2.129" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 49.675365][ T29] audit: type=1400 audit(1743585784.999:510): avc: denied { ioctl } for pid=3908 comm="syz.2.129" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 49.700348][ T3907] netlink: 'syz.3.127': attribute type 29 has an invalid length. [ 49.713338][ T29] audit: type=1400 audit(1743585785.089:511): avc: denied { create } for pid=3915 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 49.742993][ T3905] GPL: port 1(erspan0) entered blocking state [ 49.749340][ T3905] GPL: port 1(erspan0) entered disabled state [ 49.776969][ T3905] erspan0: entered allmulticast mode [ 49.797328][ T3905] erspan0: entered promiscuous mode [ 49.811058][ T3913] netlink: 'syz.3.127': attribute type 29 has an invalid length. [ 49.962665][ T3924] netlink: 'syz.0.133': attribute type 4 has an invalid length. [ 49.980581][ T3924] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 49.987120][ T3924] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 50.324990][ T3915] delete_channel: no stack [ 50.382927][ T3942] netlink: 'syz.1.139': attribute type 10 has an invalid length. [ 50.390925][ T3942] netlink: 40 bytes leftover after parsing attributes in process `syz.1.139'. [ 50.415071][ T3942] batman_adv: batadv0: Adding interface: hsr_slave_1 [ 50.422174][ T3942] batman_adv: batadv0: The MTU of interface hsr_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.456550][ T3942] batman_adv: batadv0: Interface activated: hsr_slave_1 [ 50.614380][ T3958] netlink: 'syz.4.147': attribute type 4 has an invalid length. [ 50.622104][ T3958] netlink: 152 bytes leftover after parsing attributes in process `syz.4.147'. [ 50.653999][ T3958] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 50.915323][ T3986] netlink: 'syz.0.158': attribute type 2 has an invalid length. [ 50.923127][ T3986] netlink: 132 bytes leftover after parsing attributes in process `syz.0.158'. [ 51.045701][ T3998] bond0: (slave bond_slave_0): Releasing backup interface [ 51.183930][ T4009] Zero length message leads to an empty skb [ 51.190735][ T4009] netlink: 40 bytes leftover after parsing attributes in process `syz.1.166'. [ 51.202801][ T4009] batman_adv: batadv0: Adding interface: veth1_vlan [ 51.209752][ T4009] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.236317][ T4009] batman_adv: batadv0: Interface activated: veth1_vlan [ 51.280862][ T4016] netlink: 64859 bytes leftover after parsing attributes in process `syz.0.170'. [ 51.448420][ T4029] openvswitch: netlink: Message has 6 unknown bytes. [ 51.863814][ T4066] O3ãc¤±: renamed from bridge_slave_0 (while UP) [ 52.110362][ T4079] netlink: 16410 bytes leftover after parsing attributes in process `syz.1.195'. [ 52.209403][ T4089] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 52.215949][ T4089] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 52.267003][ T4095] veth0_vlan: entered allmulticast mode [ 52.284285][ T4095] veth0_vlan: left promiscuous mode [ 52.290978][ T4095] veth0_vlan: entered promiscuous mode [ 52.769316][ T4137] wg2: entered promiscuous mode [ 52.774634][ T4137] wg2: entered allmulticast mode [ 53.060769][ T4173] batman_adv: batadv0: Adding interface: team0 [ 53.067428][ T4173] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.092895][ T4173] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 53.110439][ T4177] netlink: 180 bytes leftover after parsing attributes in process `syz.4.238'. [ 53.198719][ T4189] netlink: 132 bytes leftover after parsing attributes in process `syz.1.240'. [ 53.233682][ T4195] validate_nla: 7 callbacks suppressed [ 53.233700][ T4195] netlink: 'syz.4.246': attribute type 10 has an invalid length. [ 53.251117][ T4195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.263822][ T4195] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 53.279782][ T4191] netlink: 830 bytes leftover after parsing attributes in process `syz.0.244'. [ 53.288930][ T4191] bond_slave_0: entered promiscuous mode [ 53.294830][ T4191] bond_slave_1: entered promiscuous mode [ 53.478041][ T4209] syz.1.252 (4209) used obsolete PPPIOCDETACH ioctl [ 54.060376][ T4227] loop2: detected capacity change from 0 to 2048 [ 54.117623][ T4236] netlink: 32 bytes leftover after parsing attributes in process `syz.1.262'. [ 54.184869][ T4232] loop4: detected capacity change from 0 to 2048 [ 54.350450][ T4247] loop1: detected capacity change from 0 to 2048 [ 54.372743][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 54.372761][ T29] audit: type=1400 audit(1743585789.749:531): avc: denied { allowed } for pid=4231 comm="syz.4.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 54.421697][ T29] audit: type=1400 audit(1743585789.799:532): avc: denied { sqpoll } for pid=4231 comm="syz.4.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 54.502062][ T4250] loop0: detected capacity change from 0 to 1024 [ 54.520598][ T4250] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.529037][ T4250] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.313477][ T29] audit: type=1400 audit(1743585790.689:533): avc: denied { nlmsg_read } for pid=4285 comm="syz.3.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 55.324494][ T4287] loop3: detected capacity change from 0 to 512 [ 55.337905][ T4288] loop1: detected capacity change from 0 to 512 [ 55.367085][ T29] audit: type=1326 audit(1743585790.689:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 55.390766][ T29] audit: type=1326 audit(1743585790.689:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 55.414072][ T29] audit: type=1326 audit(1743585790.689:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 55.437769][ T29] audit: type=1326 audit(1743585790.689:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 55.462678][ T29] audit: type=1326 audit(1743585790.689:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 55.486951][ T29] audit: type=1326 audit(1743585790.689:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 55.511076][ T29] audit: type=1326 audit(1743585790.689:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.3.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 55.512756][ T4284] loop4: detected capacity change from 0 to 1024 [ 55.557697][ T4284] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.566689][ T4284] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.617785][ T4287] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.629887][ T4288] ext4 filesystem being mounted at /80/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.861225][ T4313] loop3: detected capacity change from 0 to 1024 [ 55.867967][ T4313] EXT4-fs: Ignoring removed nobh option [ 55.874147][ T4313] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.902647][ T4313] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.289: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 55.923026][ T4313] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.289: couldn't read orphan inode 11 (err -117) [ 55.950548][ T4313] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.289: Invalid block bitmap block 0 in block_group 0 [ 55.978702][ T4313] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.289: Failed to acquire dquot type 0 [ 56.001861][ T4313] EXT4-fs error (device loop3): ext4_lookup:1789: inode #15: comm syz.3.289: iget: bad extra_isize 65535 (inode size 256) [ 56.156764][ T4327] loop4: detected capacity change from 0 to 512 [ 56.197235][ T4334] loop3: detected capacity change from 0 to 512 [ 56.199423][ T4327] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.238449][ T4334] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.310117][ T4345] loop2: detected capacity change from 0 to 1024 [ 56.322875][ T4345] EXT4-fs: Ignoring removed nobh option [ 56.335652][ T4345] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 56.347592][ T4345] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.301: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 56.369962][ T4345] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.301: couldn't read orphan inode 11 (err -117) [ 56.385700][ T4345] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.301: Invalid block bitmap block 0 in block_group 0 [ 56.399344][ T4345] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.301: Failed to acquire dquot type 0 [ 56.421137][ T4345] EXT4-fs error (device loop2): ext4_lookup:1789: inode #15: comm syz.2.301: iget: bad extra_isize 65535 (inode size 256) [ 56.492909][ T4363] loop0: detected capacity change from 0 to 2048 [ 56.502856][ T4365] loop2: detected capacity change from 0 to 512 [ 56.530223][ T4365] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.611424][ T4378] loop3: detected capacity change from 0 to 2048 [ 57.135283][ T4404] loop4: detected capacity change from 0 to 512 [ 57.180313][ T4404] ext4 filesystem being mounted at /60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.357665][ T4410] loop2: detected capacity change from 0 to 1024 [ 57.377752][ T4410] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.385295][ T4410] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.479182][ T4420] loop0: detected capacity change from 0 to 1024 [ 57.494262][ T4420] EXT4-fs: Ignoring removed nobh option [ 57.501373][ T4420] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.513262][ T4420] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.329: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 57.532048][ T4420] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.329: couldn't read orphan inode 11 (err -117) [ 57.561255][ T4420] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.329: Invalid block bitmap block 0 in block_group 0 [ 57.595433][ T4420] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.329: Failed to acquire dquot type 0 [ 57.635204][ T4420] EXT4-fs error (device loop0): ext4_lookup:1789: inode #15: comm syz.0.329: iget: bad extra_isize 65535 (inode size 256) [ 57.651707][ T4428] tipc: Started in network mode [ 57.656652][ T4428] tipc: Node identity e0000002, cluster identity 4711 [ 57.663438][ T4428] tipc: Enabling of bearer rejected, failed to enable media [ 57.763041][ T4434] loop4: detected capacity change from 0 to 2048 [ 58.629613][ T4463] loop3: detected capacity change from 0 to 1024 [ 58.638679][ T4463] EXT4-fs: Ignoring removed nobh option [ 58.653078][ T4463] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 58.666926][ T4463] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.343: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 58.694509][ T4463] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.343: couldn't read orphan inode 11 (err -117) [ 58.720698][ T4463] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.343: Invalid block bitmap block 0 in block_group 0 [ 58.753931][ T4463] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.343: Failed to acquire dquot type 0 [ 58.773134][ T4463] EXT4-fs error (device loop3): ext4_lookup:1789: inode #15: comm syz.3.343: iget: bad extra_isize 65535 (inode size 256) [ 58.787860][ T4475] loop0: detected capacity change from 0 to 512 [ 58.835006][ T4475] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.849579][ T4479] loop3: detected capacity change from 0 to 512 [ 58.893988][ T4479] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.973667][ T4498] loop2: detected capacity change from 0 to 2048 [ 59.057411][ T4503] loop4: detected capacity change from 0 to 2048 [ 59.173834][ T4492] loop1: detected capacity change from 0 to 1024 [ 59.260713][ T4492] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.268846][ T4492] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.880898][ T4521] loop3: detected capacity change from 0 to 128 [ 59.899588][ T4521] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 59.942888][ T4525] loop2: detected capacity change from 0 to 1024 [ 59.969911][ T4529] loop4: detected capacity change from 0 to 2048 [ 59.975799][ T4525] EXT4-fs: Ignoring removed nobh option [ 60.003310][ T4525] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.016640][ T4535] loop0: detected capacity change from 0 to 512 [ 60.030031][ T4525] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.364: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 60.053080][ T4525] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.364: couldn't read orphan inode 11 (err -117) [ 60.084897][ T4525] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.364: Invalid block bitmap block 0 in block_group 0 [ 60.107510][ T4535] ext4 filesystem being mounted at /56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.126114][ T4525] __quota_error: 242 callbacks suppressed [ 60.126135][ T4525] Quota error (device loop2): write_blk: dquota write failed [ 60.141686][ T4525] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 60.161606][ T4525] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.364: Failed to acquire dquot type 0 [ 60.176466][ T4547] 9pnet_fd: Insufficient options for proto=fd [ 60.185283][ T4546] EXT4-fs error (device loop2): ext4_lookup:1789: inode #15: comm syz.2.364: iget: bad extra_isize 65535 (inode size 256) [ 60.201611][ T29] audit: type=1326 audit(1743585795.589:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 60.226415][ T29] audit: type=1326 audit(1743585795.589:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 60.252699][ T29] audit: type=1326 audit(1743585795.589:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 60.278430][ T29] audit: type=1326 audit(1743585795.589:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 60.304381][ T29] audit: type=1326 audit(1743585795.589:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4534 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 60.329181][ T29] audit: type=1326 audit(1743585795.649:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 60.354377][ T29] audit: type=1326 audit(1743585795.649:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 60.378482][ T29] audit: type=1326 audit(1743585795.649:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz.1.370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 60.422640][ T4549] loop3: detected capacity change from 0 to 1024 [ 60.465247][ T4549] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.473477][ T4549] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.525552][ T4560] loop2: detected capacity change from 0 to 2048 [ 60.627179][ T4567] loop1: detected capacity change from 0 to 2048 [ 60.959999][ T4583] loop3: detected capacity change from 0 to 2048 [ 60.986094][ T4586] loop4: detected capacity change from 0 to 512 [ 61.022608][ T4586] ext4 filesystem being mounted at /72/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.146551][ T4594] loop4: detected capacity change from 0 to 1024 [ 61.154043][ T4594] EXT4-fs: Ignoring removed nobh option [ 61.171456][ T4594] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.187952][ T4594] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.384: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 61.207887][ T4594] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.384: couldn't read orphan inode 11 (err -117) [ 61.232789][ T4594] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.384: Invalid block bitmap block 0 in block_group 0 [ 61.272739][ T4594] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.384: Failed to acquire dquot type 0 [ 61.285466][ T4600] EXT4-fs error (device loop4): ext4_lookup:1789: inode #15: comm syz.4.384: iget: bad extra_isize 65535 (inode size 256) [ 61.647170][ T4612] loop4: detected capacity change from 0 to 128 [ 61.656257][ T4612] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 62.164921][ T4641] loop2: detected capacity change from 0 to 128 [ 62.171475][ T4641] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 62.223515][ T4645] loop4: detected capacity change from 0 to 2048 [ 62.424459][ T4660] loop0: detected capacity change from 0 to 2048 [ 62.710155][ T4667] loop2: detected capacity change from 0 to 1024 [ 62.721934][ T4686] loop1: detected capacity change from 0 to 128 [ 62.734670][ T4686] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 62.762622][ T4688] loop4: detected capacity change from 0 to 2048 [ 62.786934][ T4667] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.797112][ T4667] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.560395][ T4711] tipc: Enabling of bearer rejected, failed to enable media [ 63.668807][ T4720] loop2: detected capacity change from 0 to 2048 [ 63.795588][ T4730] loop3: detected capacity change from 0 to 512 [ 63.826763][ T4730] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.837553][ T4732] loop4: detected capacity change from 0 to 2048 [ 64.653480][ T4748] loop0: detected capacity change from 0 to 1024 [ 64.668988][ T4748] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.677078][ T4748] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.788686][ T4750] loop1: detected capacity change from 0 to 1024 [ 64.811521][ T4750] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.817799][ T4758] loop2: detected capacity change from 0 to 512 [ 64.818710][ T4750] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.850001][ T4758] ext4 filesystem being mounted at /88/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.941169][ T4769] loop4: detected capacity change from 0 to 512 [ 65.008010][ T4769] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.173673][ T4781] loop4: detected capacity change from 0 to 2048 [ 65.264223][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 65.264242][ T29] audit: type=1326 audit(1743585800.559:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 65.294455][ T29] audit: type=1326 audit(1743585800.559:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 65.320751][ T29] audit: type=1326 audit(1743585800.559:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 65.347396][ T29] audit: type=1326 audit(1743585800.559:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 65.374623][ T29] audit: type=1326 audit(1743585800.559:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 65.400576][ T29] audit: type=1326 audit(1743585800.559:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 65.425807][ T29] audit: type=1326 audit(1743585800.559:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 65.444087][ T4796] loop1: detected capacity change from 0 to 512 [ 65.449632][ T29] audit: type=1326 audit(1743585800.569:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 65.479469][ T29] audit: type=1326 audit(1743585800.569:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 65.499088][ T4796] ext4 filesystem being mounted at /111/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.503015][ T29] audit: type=1326 audit(1743585800.569:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4785 comm="syz.0.450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 66.157177][ T4811] loop1: detected capacity change from 0 to 2048 [ 66.179132][ T4810] loop0: detected capacity change from 0 to 2048 [ 66.265452][ T4813] loop2: detected capacity change from 0 to 128 [ 66.294880][ T4813] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 66.309354][ T4825] loop4: detected capacity change from 0 to 512 [ 66.399449][ T4825] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.532123][ T4830] loop3: detected capacity change from 0 to 2048 [ 66.611449][ T4840] tipc: Started in network mode [ 66.616418][ T4840] tipc: Node identity e0000002, cluster identity 4711 [ 66.623212][ T4840] tipc: Enabling of bearer rejected, failed to enable media [ 66.779918][ T4845] loop2: detected capacity change from 0 to 2048 [ 66.973264][ T4853] loop3: detected capacity change from 0 to 512 [ 67.019070][ T4853] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.091288][ T4861] loop1: detected capacity change from 0 to 512 [ 67.116710][ T4861] ext4 filesystem being mounted at /113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.711480][ T4891] loop2: detected capacity change from 0 to 2048 [ 67.736216][ T4888] loop1: detected capacity change from 0 to 2048 [ 67.817672][ T4896] loop4: detected capacity change from 0 to 512 [ 67.818473][ T4881] loop3: detected capacity change from 0 to 1024 [ 67.837787][ T4881] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.846415][ T4881] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.916066][ T4896] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.002521][ T4907] loop2: detected capacity change from 0 to 2048 [ 68.446013][ T3309] EXT4-fs unmount: 125 callbacks suppressed [ 68.446031][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.539518][ T4924] loop4: detected capacity change from 0 to 2048 [ 68.575110][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.591089][ T4926] loop2: detected capacity change from 0 to 1024 [ 68.621010][ T4926] EXT4-fs: Ignoring removed nobh option [ 68.627396][ T4924] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.645785][ T4926] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 68.659834][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.680407][ T4930] loop1: detected capacity change from 0 to 512 [ 68.687363][ T4926] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.487: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 68.752875][ T4930] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.770539][ T4926] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.487: couldn't read orphan inode 11 (err -117) [ 68.782772][ T4930] ext4 filesystem being mounted at /117/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.814235][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.854131][ T4942] Invalid ELF header magic: != ELF [ 68.945038][ T4926] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.965746][ T4926] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.487: Invalid block bitmap block 0 in block_group 0 [ 69.046489][ T4926] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.487: Failed to acquire dquot type 0 [ 69.064243][ T4926] EXT4-fs error (device loop2): ext4_lookup:1789: inode #15: comm syz.2.487: iget: bad extra_isize 65535 (inode size 256) [ 69.354884][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.392337][ T4962] loop1: detected capacity change from 0 to 2048 [ 69.537968][ T4962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.583382][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.596936][ T4968] loop0: detected capacity change from 0 to 2048 [ 69.617433][ T4968] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.823355][ T4983] Invalid ELF header magic: != ELF [ 69.840488][ T4984] loop4: detected capacity change from 0 to 2048 [ 69.890410][ T4984] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.993436][ T4993] loop3: detected capacity change from 0 to 1024 [ 70.000244][ T4993] EXT4-fs: Ignoring removed nobh option [ 70.011612][ T4993] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.014036][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.035932][ T4993] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.512: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 70.066749][ T4993] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.512: couldn't read orphan inode 11 (err -117) [ 70.104133][ T4993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.177103][ T4993] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #15: comm syz.3.512: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 70.252169][ T5001] loop1: detected capacity change from 0 to 1024 [ 70.258882][ T5001] EXT4-fs: Ignoring removed nobh option [ 70.273214][ T5001] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.292260][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.315384][ T5001] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.514: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 70.338866][ T5001] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.514: couldn't read orphan inode 11 (err -117) [ 70.373193][ T5001] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.390353][ T5001] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.514: Invalid block bitmap block 0 in block_group 0 [ 70.431543][ T5001] __quota_error: 234 callbacks suppressed [ 70.431582][ T5001] Quota error (device loop1): write_blk: dquota write failed [ 70.444869][ T5001] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 70.466732][ T5001] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.514: Failed to acquire dquot type 0 [ 70.489742][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.500832][ T5001] EXT4-fs error (device loop1): ext4_lookup:1789: inode #15: comm syz.1.514: iget: bad extra_isize 65535 (inode size 256) [ 70.557714][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.633016][ T5018] loop1: detected capacity change from 0 to 2048 [ 70.661638][ T5018] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.688319][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.730721][ T5015] loop0: detected capacity change from 0 to 1024 [ 70.739795][ T29] audit: type=1326 audit(1743585806.129:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 70.771145][ T5026] loop3: detected capacity change from 0 to 512 [ 70.772004][ T5015] EXT4-fs: Ignoring removed mblk_io_submit option [ 70.787071][ T5015] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.809563][ T29] audit: type=1326 audit(1743585806.139:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 70.833143][ T29] audit: type=1326 audit(1743585806.139:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 70.857735][ T29] audit: type=1326 audit(1743585806.149:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 70.881734][ T29] audit: type=1326 audit(1743585806.149:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 70.905962][ T29] audit: type=1326 audit(1743585806.149:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 70.929913][ T29] audit: type=1326 audit(1743585806.149:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 70.954187][ T29] audit: type=1326 audit(1743585806.149:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5025 comm="syz.3.524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 71.020432][ T5015] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.029298][ T5026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 71.070707][ T5026] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.240216][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 71.301323][ T5040] loop4: detected capacity change from 0 to 1024 [ 71.321570][ T5040] EXT4-fs: Ignoring removed nobh option [ 71.333180][ T5040] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.345723][ T5040] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.527: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 71.364601][ T5040] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.527: couldn't read orphan inode 11 (err -117) [ 71.377275][ T5040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.397314][ T5040] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.527: Invalid block bitmap block 0 in block_group 0 [ 71.414091][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.454994][ T5040] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.527: Failed to acquire dquot type 0 [ 71.482188][ T5049] EXT4-fs error (device loop4): ext4_lookup:1789: inode #15: comm syz.4.527: iget: bad extra_isize 65535 (inode size 256) [ 71.568260][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.642001][ T5057] loop0: detected capacity change from 0 to 1024 [ 71.649191][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.659065][ T5057] EXT4-fs: Ignoring removed nobh option [ 71.666016][ T5057] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.690351][ T5057] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.533: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 71.730481][ T5057] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.533: couldn't read orphan inode 11 (err -117) [ 71.774267][ T5057] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.798216][ T5057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.533: Invalid block bitmap block 0 in block_group 0 [ 71.818778][ T5057] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.533: Failed to acquire dquot type 0 [ 71.861850][ T5057] EXT4-fs error (device loop0): ext4_lookup:1789: inode #15: comm syz.0.533: iget: bad extra_isize 65535 (inode size 256) [ 71.911678][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.161140][ T5056] loop4: detected capacity change from 0 to 128 [ 73.167859][ T5056] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 73.211204][ T5082] loop0: detected capacity change from 0 to 128 [ 73.217772][ T5082] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 73.613478][ T5105] loop4: detected capacity change from 0 to 1024 [ 73.630612][ T5105] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.638423][ T5105] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.702711][ T5105] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.716810][ T5103] loop3: detected capacity change from 0 to 1024 [ 73.722061][ T5103] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.732302][ T5103] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.939875][ T5103] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.300316][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.553785][ T5139] loop2: detected capacity change from 0 to 1024 [ 74.581030][ T5139] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.589186][ T5139] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.646839][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.678070][ T5139] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.977220][ T5145] loop3: detected capacity change from 0 to 128 [ 74.984387][ T5145] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 75.019058][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.073932][ T5159] loop2: detected capacity change from 0 to 128 [ 75.084860][ T5159] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 75.305855][ T5172] loop3: detected capacity change from 0 to 2048 [ 75.318970][ T5172] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.383660][ T5176] loop1: detected capacity change from 0 to 2048 [ 75.410518][ T5176] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.773363][ T5191] loop2: detected capacity change from 0 to 512 [ 75.986732][ T5191] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e018, mo2=0002] [ 75.996287][ T5191] System zones: 1-12 [ 76.000791][ T5191] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 76.010546][ T5191] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 76.022251][ T5191] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 76.033103][ T5191] EXT4-fs (loop2): 1 truncate cleaned up [ 76.040733][ T5191] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.073172][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.119504][ T5200] loop4: detected capacity change from 0 to 2048 [ 76.134559][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.144107][ T5172] syz.3.573 (5172) used greatest stack depth: 9896 bytes left [ 76.176146][ T5200] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.201533][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.232344][ T5208] loop2: detected capacity change from 0 to 128 [ 76.240888][ T5208] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 76.409224][ T5215] loop3: detected capacity change from 0 to 128 [ 76.417994][ T5215] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 76.555851][ T5222] loop2: detected capacity change from 0 to 512 [ 76.575701][ T5222] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e018, mo2=0002] [ 76.583918][ T5222] System zones: 1-12 [ 76.588320][ T5222] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 76.597185][ T5222] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 76.607655][ T5222] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 76.618677][ T5222] EXT4-fs (loop2): 1 truncate cleaned up [ 76.624863][ T5222] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.677781][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.824986][ T5232] loop3: detected capacity change from 0 to 2048 [ 76.847801][ T5232] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.866089][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.906664][ T5236] loop4: detected capacity change from 0 to 2048 [ 76.936597][ T5236] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.191734][ T5246] loop0: detected capacity change from 0 to 2048 [ 77.219505][ T5246] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.796568][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.860781][ T5264] loop4: detected capacity change from 0 to 512 [ 77.901679][ T5264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.917581][ T5264] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.919872][ T5262] loop2: detected capacity change from 0 to 1024 [ 77.936757][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.943988][ T5262] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.955182][ T5262] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.978272][ T29] kauditd_printk_skb: 949 callbacks suppressed [ 77.978289][ T29] audit: type=1326 audit(1743585813.349:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3495d0d169 code=0x7ffc0000 [ 78.008020][ T29] audit: type=1326 audit(1743585813.349:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3495d0d169 code=0x7ffc0000 [ 78.009976][ T5268] loop3: detected capacity change from 0 to 128 [ 78.032442][ T29] audit: type=1326 audit(1743585813.349:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3495d0d169 code=0x7ffc0000 [ 78.062500][ T29] audit: type=1326 audit(1743585813.349:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=261 compat=0 ip=0x7f3495d0d169 code=0x7ffc0000 [ 78.085872][ T29] audit: type=1326 audit(1743585813.349:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5263 comm="syz.4.600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3495d0d169 code=0x7ffc0000 [ 78.114386][ T5268] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 78.120199][ T5262] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.174404][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.331487][ T5272] loop4: detected capacity change from 0 to 1024 [ 78.351883][ T5272] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.359387][ T5272] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.368002][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.445903][ T5272] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.505946][ T5274] loop1: detected capacity change from 0 to 1024 [ 78.532527][ T5281] loop0: detected capacity change from 0 to 1024 [ 78.545259][ T5281] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.553118][ T5281] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.561099][ T5274] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.568891][ T5274] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.644086][ T5281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.659704][ T5287] loop3: detected capacity change from 0 to 2048 [ 78.692844][ T5287] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.716333][ T5274] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.762311][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.812816][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.868316][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.000656][ T5305] loop2: detected capacity change from 0 to 2048 [ 79.130067][ T5310] loop4: detected capacity change from 0 to 1024 [ 79.247902][ T5310] EXT4-fs: Ignoring removed nobh option [ 79.398316][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.410491][ T5310] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.426341][ T5305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.491036][ T5310] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.613: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 79.503029][ T5318] loop1: detected capacity change from 0 to 1024 [ 79.517959][ T5318] EXT4-fs: Ignoring removed nobh option [ 79.525725][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.530615][ T5310] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.613: couldn't read orphan inode 11 (err -117) [ 79.547861][ T5318] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.565011][ T5318] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.614: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 79.573481][ T5310] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.613: Invalid block bitmap block 0 in block_group 0 [ 79.601840][ T5318] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.614: couldn't read orphan inode 11 (err -117) [ 79.611145][ T29] audit: type=1326 audit(1743585814.989:2138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5321 comm="syz.3.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 79.620137][ T5318] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.614: Invalid block bitmap block 0 in block_group 0 [ 79.641838][ T5310] Quota error (device loop4): write_blk: dquota write failed [ 79.660498][ T5310] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 79.674988][ T5318] Quota error (device loop1): write_blk: dquota write failed [ 79.678069][ T29] audit: type=1326 audit(1743585815.029:2139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5321 comm="syz.3.615" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 79.708798][ T5322] loop3: detected capacity change from 0 to 512 [ 79.709517][ T5318] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.614: Failed to acquire dquot type 0 [ 79.732205][ T5310] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.613: Failed to acquire dquot type 0 [ 79.754868][ T5324] EXT4-fs error (device loop1): ext4_lookup:1789: inode #15: comm syz.1.614: iget: bad extra_isize 65535 (inode size 256) [ 79.805817][ T5323] EXT4-fs error (device loop4): ext4_lookup:1789: inode #15: comm syz.4.613: iget: bad extra_isize 65535 (inode size 256) [ 79.841142][ T5326] loop0: detected capacity change from 0 to 128 [ 79.858824][ T5326] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 79.877153][ T5322] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.957760][ T5334] loop4: detected capacity change from 0 to 2048 [ 80.038332][ T5346] loop3: detected capacity change from 0 to 2048 [ 80.190530][ T5356] loop0: detected capacity change from 0 to 1024 [ 80.239628][ T5356] EXT4-fs: Ignoring removed nobh option [ 80.282088][ T5356] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.320802][ T5356] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.627: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 80.388093][ T5356] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.627: couldn't read orphan inode 11 (err -117) [ 80.411920][ T5356] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.627: Invalid block bitmap block 0 in block_group 0 [ 80.428117][ T5356] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.627: Failed to acquire dquot type 0 [ 80.482014][ T5356] EXT4-fs error (device loop0): ext4_lookup:1789: inode #15: comm syz.0.627: iget: bad extra_isize 65535 (inode size 256) [ 81.240981][ T5387] loop3: detected capacity change from 0 to 1024 [ 81.265568][ T5387] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.273844][ T5387] EXT4-fs: Ignoring removed nomblk_io_submit option [ 81.363674][ T5389] loop4: detected capacity change from 0 to 2048 [ 81.618114][ T5401] loop1: detected capacity change from 0 to 2048 [ 81.748507][ T5410] loop0: detected capacity change from 0 to 1024 [ 81.813158][ T5410] EXT4-fs: Ignoring removed nobh option [ 81.847075][ T5410] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 81.884096][ T5410] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.641: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 81.918466][ T5410] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.641: couldn't read orphan inode 11 (err -117) [ 81.945944][ T5423] netlink: 140 bytes leftover after parsing attributes in process `syz.1.646'. [ 81.959674][ T5410] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.641: Invalid block bitmap block 0 in block_group 0 [ 81.976336][ T5410] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.641: Failed to acquire dquot type 0 [ 82.001987][ T5410] EXT4-fs error (device loop0): ext4_lookup:1789: inode #15: comm syz.0.641: iget: bad extra_isize 65535 (inode size 256) [ 82.037036][ T5428] loop3: detected capacity change from 0 to 2048 [ 82.178807][ T5435] loop1: detected capacity change from 0 to 1024 [ 82.204884][ T5435] EXT4-fs: Ignoring removed nobh option [ 82.218739][ T5435] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 82.236414][ T5435] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.649: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 82.257416][ T5435] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.649: couldn't read orphan inode 11 (err -117) [ 82.295648][ T5435] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.649: Invalid block bitmap block 0 in block_group 0 [ 82.339933][ T5435] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.649: Failed to acquire dquot type 0 [ 82.389926][ T5435] EXT4-fs error (device loop1): ext4_lookup:1789: inode #15: comm syz.1.649: iget: bad extra_isize 65535 (inode size 256) [ 82.447951][ T5450] netlink: 4 bytes leftover after parsing attributes in process `syz.4.653'. [ 82.550560][ T5454] loop1: detected capacity change from 0 to 512 [ 82.563714][ T5454] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e018, mo2=0002] [ 82.592897][ T5454] System zones: 1-12 [ 82.604244][ T5454] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 82.620594][ T5454] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 82.644468][ T5454] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 82.665253][ T5454] EXT4-fs (loop1): 1 truncate cleaned up [ 83.032755][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 83.032773][ T29] audit: type=1400 audit(1743585818.409:2216): avc: denied { read } for pid=5467 comm="syz.3.660" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.072469][ T5462] loop4: detected capacity change from 0 to 1024 [ 83.086795][ T5462] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.094848][ T5462] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.153180][ T29] audit: type=1326 audit(1743585818.529:2217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.2.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7836d169 code=0x7ffc0000 [ 83.178005][ T29] audit: type=1326 audit(1743585818.529:2218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.2.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7836d169 code=0x7ffc0000 [ 83.179880][ T5476] loop2: detected capacity change from 0 to 512 [ 83.201578][ T29] audit: type=1326 audit(1743585818.529:2219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.2.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d7836d169 code=0x7ffc0000 [ 83.231316][ T29] audit: type=1326 audit(1743585818.529:2220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.2.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7836d169 code=0x7ffc0000 [ 83.255979][ T29] audit: type=1326 audit(1743585818.529:2221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.2.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d7836d169 code=0x7ffc0000 [ 83.279442][ T29] audit: type=1326 audit(1743585818.529:2222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.2.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7836d169 code=0x7ffc0000 [ 83.303407][ T29] audit: type=1326 audit(1743585818.529:2223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.2.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7836d169 code=0x7ffc0000 [ 83.327670][ T29] audit: type=1326 audit(1743585818.529:2224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.2.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d7836d169 code=0x7ffc0000 [ 83.351318][ T29] audit: type=1326 audit(1743585818.529:2225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.2.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7836d169 code=0x7ffc0000 [ 83.386626][ T5476] ext4 filesystem being mounted at /139/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.424120][ T5483] loop0: detected capacity change from 0 to 2048 [ 83.608794][ T5500] netlink: 'syz.4.670': attribute type 3 has an invalid length. [ 83.915482][ T5521] loop3: detected capacity change from 0 to 512 [ 83.924984][ T5521] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 83.938297][ T5521] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 83.972311][ T5521] EXT4-fs (loop3): 1 truncate cleaned up [ 84.195172][ T5527] loop1: detected capacity change from 0 to 1024 [ 84.271326][ T5534] loop3: detected capacity change from 0 to 128 [ 84.277371][ T5541] loop2: detected capacity change from 0 to 512 [ 84.282872][ T5534] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 84.337169][ T5541] EXT4-fs (loop2): 1 orphan inode deleted [ 84.350936][ T5541] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.361717][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 84.394740][ T5545] loop0: detected capacity change from 0 to 512 [ 84.427917][ T5545] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e018, mo2=0002] [ 84.438716][ T5545] System zones: 1-12 [ 84.442839][ T5545] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -13 [ 84.453520][ T5545] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 84.464793][ T5545] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 84.475848][ T5545] EXT4-fs (loop0): 1 truncate cleaned up [ 84.483102][ T5536] program syz.2.680 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.707028][ T5562] loop4: detected capacity change from 0 to 512 [ 84.724637][ T5562] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=856c01c, mo2=0002] [ 84.735062][ T5562] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.743134][ T5562] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 84.747785][ T5567] loop1: detected capacity change from 0 to 1024 [ 84.769658][ T5567] EXT4-fs: Ignoring removed nobh option [ 84.780648][ T5567] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.794483][ T5562] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 84.823815][ T5562] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.686: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 84.843316][ T5562] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.686: couldn't read orphan inode 13 (err -117) [ 84.856600][ T5567] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.688: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 84.876730][ T5567] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.688: couldn't read orphan inode 11 (err -117) [ 84.895795][ T5573] loop3: detected capacity change from 0 to 512 [ 84.917213][ T5573] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.924268][ T5560] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 84.984419][ T5560] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=856c01c, mo2=0002] [ 84.988019][ T5567] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.688: Invalid block bitmap block 0 in block_group 0 [ 85.016106][ T5560] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 85.031542][ T5567] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.688: Failed to acquire dquot type 0 [ 85.075625][ T5581] EXT4-fs error (device loop1): ext4_lookup:1789: inode #15: comm syz.1.688: iget: bad extra_isize 65535 (inode size 256) [ 85.101796][ T5585] loop3: detected capacity change from 0 to 2048 [ 85.201122][ T5592] netlink: 68 bytes leftover after parsing attributes in process `syz.2.694'. [ 85.244453][ T5592] netlink: 24 bytes leftover after parsing attributes in process `syz.2.694'. [ 85.257855][ T5587] netlink: 4 bytes leftover after parsing attributes in process `syz.4.693'. [ 85.278119][ T5587] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.318622][ T5587] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.357299][ T5599] syz_tun: entered allmulticast mode [ 85.608871][ T5603] loop2: detected capacity change from 0 to 1024 [ 85.657623][ T5603] EXT4-fs: Ignoring removed mblk_io_submit option [ 85.666323][ T5603] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.754030][ T5608] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.782856][ T5608] batadv0: entered promiscuous mode [ 85.788312][ T5608] vlan0: entered promiscuous mode [ 85.933769][ T5613] loop4: detected capacity change from 0 to 512 [ 85.989442][ T5613] ext4 filesystem being mounted at /138/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.117680][ T5623] loop4: detected capacity change from 0 to 1024 [ 86.187141][ T5623] EXT4-fs: Ignoring removed nobh option [ 86.248333][ T5623] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.265183][ T5623] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.702: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 86.284814][ T5623] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.702: couldn't read orphan inode 11 (err -117) [ 86.300662][ T5623] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.702: Invalid block bitmap block 0 in block_group 0 [ 86.314950][ T5623] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.702: Failed to acquire dquot type 0 [ 86.335777][ T5623] EXT4-fs error (device loop4): ext4_lookup:1789: inode #15: comm syz.4.702: iget: bad extra_isize 65535 (inode size 256) [ 86.374953][ T5637] netlink: 68 bytes leftover after parsing attributes in process `syz.2.708'. [ 86.385902][ T5637] netlink: 24 bytes leftover after parsing attributes in process `syz.2.708'. [ 86.444230][ T5643] loop2: detected capacity change from 0 to 128 [ 86.451353][ T5643] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 86.537622][ T5645] loop4: detected capacity change from 0 to 128 [ 86.544456][ T5645] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 87.449676][ T5669] loop1: detected capacity change from 0 to 2048 [ 87.469586][ T5673] futex_wake_op: syz.0.722 tries to shift op by -1; fix this program [ 87.752855][ T5683] netlink: 12 bytes leftover after parsing attributes in process `syz.3.724'. [ 87.779083][ T5689] loop0: detected capacity change from 0 to 512 [ 87.793214][ T5683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pid=5683 comm=syz.3.724 [ 87.825719][ T5689] ext4 filesystem being mounted at /122/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.049085][ T5695] capability: warning: `syz.0.728' uses 32-bit capabilities (legacy support in use) [ 88.060931][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 88.060944][ T29] audit: type=1326 audit(1743585823.439:2491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.090929][ T29] audit: type=1326 audit(1743585823.449:2492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.114444][ T29] audit: type=1326 audit(1743585823.449:2493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.138009][ T29] audit: type=1326 audit(1743585823.449:2494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.161456][ T29] audit: type=1326 audit(1743585823.449:2495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.186509][ T29] audit: type=1326 audit(1743585823.449:2496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.211523][ T29] audit: type=1326 audit(1743585823.459:2497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.234971][ T29] audit: type=1326 audit(1743585823.459:2498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.258409][ T29] audit: type=1326 audit(1743585823.459:2499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.281731][ T29] audit: type=1326 audit(1743585823.459:2500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5694 comm="syz.0.728" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d000ad169 code=0x7ffc0000 [ 88.414006][ T5713] loop2: detected capacity change from 0 to 512 [ 88.436489][ T5713] ext4 filesystem being mounted at /155/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.436866][ T5715] loop0: detected capacity change from 0 to 2048 [ 88.490885][ T5719] loop3: detected capacity change from 0 to 1024 [ 88.499170][ T5719] EXT4-fs: Ignoring removed nobh option [ 88.508017][ T5719] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.518571][ T5723] loop2: detected capacity change from 0 to 2048 [ 88.529943][ T5719] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.735: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 88.550387][ T5719] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.735: couldn't read orphan inode 11 (err -117) [ 88.588001][ T5728] loop1: detected capacity change from 0 to 2048 [ 88.602335][ T5719] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.735: Invalid block bitmap block 0 in block_group 0 [ 88.644646][ T5719] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.735: Failed to acquire dquot type 0 [ 88.705761][ T5733] EXT4-fs error (device loop3): ext4_lookup:1789: inode #15: comm syz.3.735: iget: bad extra_isize 65535 (inode size 256) [ 88.969195][ T5746] loop3: detected capacity change from 0 to 128 [ 88.982551][ T5746] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 89.227552][ T5758] loop2: detected capacity change from 0 to 512 [ 89.377551][ T5758] ext4 filesystem being mounted at /163/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.404131][ T5763] loop3: detected capacity change from 0 to 2048 [ 89.946812][ T5774] loop0: detected capacity change from 0 to 2048 [ 90.656452][ T5797] loop2: detected capacity change from 0 to 128 [ 90.687581][ T5797] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 90.971274][ T5802] loop3: detected capacity change from 0 to 1024 [ 91.170524][ T5813] loop4: detected capacity change from 0 to 128 [ 91.178192][ T5813] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 91.259689][ T5832] rdma_op ffff88812e104580 conn xmit_rdma 0000000000000000 [ 91.286143][ T5834] FAULT_INJECTION: forcing a failure. [ 91.286143][ T5834] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 91.299614][ T5834] CPU: 1 UID: 0 PID: 5834 Comm: syz.3.771 Not tainted 6.14.0-syzkaller-12456-gacc4d5ff0b61 #0 PREEMPT(voluntary) [ 91.299643][ T5834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 91.299729][ T5834] Call Trace: [ 91.299736][ T5834] [ 91.299745][ T5834] dump_stack_lvl+0xf6/0x150 [ 91.299789][ T5834] dump_stack+0x15/0x1a [ 91.299806][ T5834] should_fail_ex+0x261/0x270 [ 91.299832][ T5834] should_fail+0xb/0x10 [ 91.299858][ T5834] should_fail_usercopy+0x1a/0x20 [ 91.299891][ T5834] _copy_to_user+0x20/0xa0 [ 91.300005][ T5834] simple_read_from_buffer+0xb2/0x130 [ 91.300045][ T5834] proc_fail_nth_read+0x103/0x140 [ 91.300132][ T5834] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 91.300165][ T5834] vfs_read+0x1b2/0x710 [ 91.300191][ T5834] ? __rcu_read_unlock+0x4e/0x70 [ 91.300221][ T5834] ? __fget_files+0x186/0x1c0 [ 91.300257][ T5834] ksys_read+0xeb/0x1b0 [ 91.300348][ T5834] __x64_sys_read+0x42/0x50 [ 91.300431][ T5834] x64_sys_call+0x2a3b/0x2e10 [ 91.300452][ T5834] do_syscall_64+0xc9/0x1c0 [ 91.300484][ T5834] ? clear_bhb_loop+0x25/0x80 [ 91.300578][ T5834] ? clear_bhb_loop+0x25/0x80 [ 91.300639][ T5834] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.300669][ T5834] RIP: 0033:0x7f62f430bb7c [ 91.300702][ T5834] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 91.300719][ T5834] RSP: 002b:00007f62f2977030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 91.300737][ T5834] RAX: ffffffffffffffda RBX: 00007f62f4525fa0 RCX: 00007f62f430bb7c [ 91.300748][ T5834] RDX: 000000000000000f RSI: 00007f62f29770a0 RDI: 0000000000000005 [ 91.300761][ T5834] RBP: 00007f62f2977090 R08: 0000000000000000 R09: 0000000000000000 [ 91.300806][ T5834] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.300820][ T5834] R13: 0000000000000000 R14: 00007f62f4525fa0 R15: 00007ffd4d791d98 [ 91.300887][ T5834] [ 91.309961][ T5832] loop2: detected capacity change from 0 to 512 [ 91.490882][ T5838] FAULT_INJECTION: forcing a failure. [ 91.490882][ T5838] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.521652][ T5838] CPU: 1 UID: 0 PID: 5838 Comm: syz.3.772 Not tainted 6.14.0-syzkaller-12456-gacc4d5ff0b61 #0 PREEMPT(voluntary) [ 91.521758][ T5838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 91.521770][ T5838] Call Trace: [ 91.521776][ T5838] [ 91.521784][ T5838] dump_stack_lvl+0xf6/0x150 [ 91.521806][ T5838] dump_stack+0x15/0x1a [ 91.521885][ T5838] should_fail_ex+0x261/0x270 [ 91.521909][ T5838] should_fail+0xb/0x10 [ 91.521928][ T5838] should_fail_usercopy+0x1a/0x20 [ 91.521951][ T5838] _copy_from_user+0x1c/0xa0 [ 91.521978][ T5838] kstrtouint_from_user+0x84/0x100 [ 91.522007][ T5838] ? 0xffffffff81000000 [ 91.522018][ T5838] ? selinux_file_permission+0x22d/0x360 [ 91.522039][ T5838] proc_fail_nth_write+0x54/0x160 [ 91.522069][ T5838] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 91.522160][ T5838] vfs_write+0x295/0x950 [ 91.522183][ T5838] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 91.522214][ T5838] ? __fget_files+0x186/0x1c0 [ 91.522233][ T5838] ksys_write+0xeb/0x1b0 [ 91.522334][ T5838] __x64_sys_write+0x42/0x50 [ 91.522358][ T5838] x64_sys_call+0x2a45/0x2e10 [ 91.522376][ T5838] do_syscall_64+0xc9/0x1c0 [ 91.522446][ T5838] ? clear_bhb_loop+0x25/0x80 [ 91.522463][ T5838] ? clear_bhb_loop+0x25/0x80 [ 91.522481][ T5838] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.522498][ T5838] RIP: 0033:0x7f62f430bc1f [ 91.522531][ T5838] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 91.522551][ T5838] RSP: 002b:00007f62f2956030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 91.522567][ T5838] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f62f430bc1f [ 91.522577][ T5838] RDX: 0000000000000001 RSI: 00007f62f29560a0 RDI: 0000000000000004 [ 91.522587][ T5838] RBP: 00007f62f2956090 R08: 0000000000000000 R09: 0000000000000000 [ 91.522596][ T5838] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 91.522606][ T5838] R13: 0000000000000001 R14: 00007f62f4526080 R15: 00007ffd4d791d98 [ 91.522622][ T5838] [ 91.523799][ T5832] EXT4-fs (loop2): too many log groups per flexible block group [ 91.744788][ T5832] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 91.752390][ T5832] EXT4-fs (loop2): mount failed [ 91.843966][ T5859] loop2: detected capacity change from 0 to 2048 [ 91.877047][ T5852] loop1: detected capacity change from 0 to 128 [ 91.883489][ T5852] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 91.928608][ T5866] loop0: detected capacity change from 0 to 128 [ 91.967823][ T5866] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 92.162439][ T5882] netlink: 140 bytes leftover after parsing attributes in process `syz.3.787'. [ 92.201753][ T5884] loop0: detected capacity change from 0 to 2048 [ 92.318786][ T5890] loop1: detected capacity change from 0 to 2048 [ 92.367709][ T5898] loop3: detected capacity change from 0 to 512 [ 92.400133][ T5898] ext4 filesystem being mounted at /157/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.619686][ T5912] loop0: detected capacity change from 0 to 1024 [ 92.654299][ T5912] EXT4-fs: Ignoring removed nobh option [ 92.685229][ T5912] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 92.698010][ T5912] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.796: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 92.720186][ T5912] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.796: couldn't read orphan inode 11 (err -117) [ 92.738789][ T5912] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.796: Invalid block bitmap block 0 in block_group 0 [ 92.805335][ T5912] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.796: Failed to acquire dquot type 0 [ 92.817748][ T5918] EXT4-fs error (device loop0): ext4_lookup:1789: inode #15: comm syz.0.796: iget: bad extra_isize 65535 (inode size 256) [ 92.940002][ T5931] veth1: entered promiscuous mode [ 92.961516][ T5931] vlan2: entered promiscuous mode [ 92.998280][ T5935] loop0: detected capacity change from 0 to 1024 [ 93.016717][ T5934] netlink: 140 bytes leftover after parsing attributes in process `syz.4.802'. [ 93.193214][ T5943] loop4: detected capacity change from 0 to 512 [ 93.203645][ T5941] loop2: detected capacity change from 0 to 2048 [ 93.248586][ T5943] ext4 filesystem being mounted at /153/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.404381][ T5957] loop2: detected capacity change from 0 to 1024 [ 93.414501][ T5957] EXT4-fs: Ignoring removed nobh option [ 93.427203][ T5957] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.439849][ T5957] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.808: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 93.459915][ T5957] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.808: couldn't read orphan inode 11 (err -117) [ 93.478240][ T5957] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.808: Invalid block bitmap block 0 in block_group 0 [ 93.521834][ T5953] loop0: detected capacity change from 0 to 1024 [ 93.527834][ T5957] __quota_error: 37 callbacks suppressed [ 93.527851][ T5957] Quota error (device loop2): write_blk: dquota write failed [ 93.542046][ T5957] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 93.586302][ T5957] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.808: Failed to acquire dquot type 0 [ 93.588691][ T5962] EXT4-fs error (device loop2): ext4_lookup:1789: inode #15: comm syz.2.808: iget: bad extra_isize 65535 (inode size 256) [ 93.828852][ T5972] netlink: 8 bytes leftover after parsing attributes in process `syz.3.811'. [ 93.985008][ T29] audit: type=1400 audit(1743585829.369:2534): avc: denied { ioctl } for pid=5971 comm="gtp" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.012230][ T5977] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.163804][ T5977] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.380189][ T29] audit: type=1326 audit(1743585829.759:2535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.3.811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 94.407809][ T5974] loop4: detected capacity change from 0 to 1024 [ 94.419758][ T5974] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.427319][ T5974] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.427550][ T29] audit: type=1326 audit(1743585829.789:2536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.3.811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 94.457714][ T29] audit: type=1326 audit(1743585829.789:2537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.3.811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 94.481137][ T29] audit: type=1326 audit(1743585829.789:2538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.3.811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 94.504632][ T29] audit: type=1326 audit(1743585829.789:2539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.3.811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 94.528278][ T29] audit: type=1326 audit(1743585829.789:2540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.3.811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 94.552164][ T29] audit: type=1326 audit(1743585829.789:2541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5971 comm="syz.3.811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62f430d169 code=0x7ffc0000 [ 94.599901][ T5986] syz.1.816 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 94.648976][ T5987] loop0: detected capacity change from 0 to 512 [ 94.656852][ T5987] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.665356][ T5991] loop2: detected capacity change from 0 to 512 [ 94.688061][ T5987] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.707982][ T5991] ext4 filesystem being mounted at /183/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.746000][ T5992] loop1: detected capacity change from 0 to 1024 [ 94.766637][ T5999] loop2: detected capacity change from 0 to 512 [ 94.786537][ T5992] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.794604][ T5992] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.819772][ T5999] ext4 filesystem being mounted at /184/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.597725][ T6024] loop3: detected capacity change from 0 to 2048 [ 95.613677][ T6028] loop2: detected capacity change from 0 to 1024 [ 95.626409][ T6028] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.632984][ T6028] EXT4-fs: Ignoring removed nomblk_io_submit option [ 95.947150][ T6044] loop4: detected capacity change from 0 to 512 [ 96.005507][ T6044] ext4 filesystem being mounted at /158/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.057209][ T6040] loop3: detected capacity change from 0 to 1024 [ 96.093603][ T6040] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.103116][ T6040] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.131133][ T6038] loop2: detected capacity change from 0 to 1024 [ 96.167518][ T6038] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.175788][ T6038] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.188920][ T6055] FAULT_INJECTION: forcing a failure. [ 96.188920][ T6055] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.202048][ T6055] CPU: 0 UID: 0 PID: 6055 Comm: syz.1.834 Not tainted 6.14.0-syzkaller-12456-gacc4d5ff0b61 #0 PREEMPT(voluntary) [ 96.202078][ T6055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 96.202093][ T6055] Call Trace: [ 96.202101][ T6055] [ 96.202180][ T6055] dump_stack_lvl+0xf6/0x150 [ 96.202216][ T6055] dump_stack+0x15/0x1a [ 96.202234][ T6055] should_fail_ex+0x261/0x270 [ 96.202261][ T6055] should_fail+0xb/0x10 [ 96.202288][ T6055] should_fail_usercopy+0x1a/0x20 [ 96.202323][ T6055] strncpy_from_user+0x25/0x230 [ 96.202345][ T6055] ? getname_flags+0x81/0x3b0 [ 96.202371][ T6055] getname_flags+0xb0/0x3b0 [ 96.202429][ T6055] user_path_at+0x26/0x140 [ 96.202458][ T6055] __se_sys_pivot_root+0xcd/0x1340 [ 96.202478][ T6055] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 96.202583][ T6055] ? percpu_array_map_lookup_percpu_elem+0xc2/0xd0 [ 96.202733][ T6055] ? __rcu_read_unlock+0x4e/0x70 [ 96.202761][ T6055] ? bpf_trace_run2+0x12c/0x1d0 [ 96.202798][ T6055] ? __bpf_trace_sys_enter+0x10/0x30 [ 96.202836][ T6055] __x64_sys_pivot_root+0x31/0x40 [ 96.202867][ T6055] x64_sys_call+0x2cc5/0x2e10 [ 96.202889][ T6055] do_syscall_64+0xc9/0x1c0 [ 96.202972][ T6055] ? clear_bhb_loop+0x25/0x80 [ 96.203035][ T6055] ? clear_bhb_loop+0x25/0x80 [ 96.203057][ T6055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.203083][ T6055] RIP: 0033:0x7f7455a1d169 [ 96.203100][ T6055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.203120][ T6055] RSP: 002b:00007f745407f038 EFLAGS: 00000246 ORIG_RAX: 000000000000009b [ 96.203143][ T6055] RAX: ffffffffffffffda RBX: 00007f7455c35fa0 RCX: 00007f7455a1d169 [ 96.203192][ T6055] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 96.203210][ T6055] RBP: 00007f745407f090 R08: 0000000000000000 R09: 0000000000000000 [ 96.203273][ T6055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.203287][ T6055] R13: 0000000000000000 R14: 00007f7455c35fa0 R15: 00007ffe29ecdb08 [ 96.203310][ T6055] [ 96.539215][ T6061] loop1: detected capacity change from 0 to 1024 [ 96.558200][ T6061] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.566352][ T6061] EXT4-fs: Ignoring removed nomblk_io_submit option [ 96.578648][ T6067] loop4: detected capacity change from 0 to 1764 [ 96.585385][ T6067] iso9660: Bad value for 'gid' [ 96.590178][ T6067] iso9660: Bad value for 'gid' [ 97.146236][ T6092] loop2: detected capacity change from 0 to 2048 [ 97.257911][ T6111] SELinux: syz.0.853 (6111) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 97.267098][ T6114] loop4: detected capacity change from 0 to 512 [ 97.278757][ T6116] loop3: detected capacity change from 0 to 2048 [ 97.359928][ T6114] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.410230][ T6119] loop0: detected capacity change from 0 to 1024 [ 97.427663][ T6119] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.435746][ T6119] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.503900][ T6132] loop2: detected capacity change from 0 to 512 [ 97.556566][ T6132] EXT4-fs (loop2): too many log groups per flexible block group [ 97.564350][ T6132] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 97.584243][ T6132] EXT4-fs (loop2): mount failed [ 97.638727][ T6139] loop3: detected capacity change from 0 to 512 [ 97.684844][ T6139] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.284690][ T6165] loop2: detected capacity change from 0 to 2048 [ 98.545303][ T6165] EXT4-fs mount: 128 callbacks suppressed [ 98.545322][ T6165] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.569808][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.651379][ T6174] loop1: detected capacity change from 0 to 128 [ 98.658638][ T6174] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 98.711399][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.760502][ T6178] loop2: detected capacity change from 0 to 512 [ 98.863706][ T6186] FAULT_INJECTION: forcing a failure. [ 98.863706][ T6186] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.876989][ T6186] CPU: 0 UID: 0 PID: 6186 Comm: syz.0.873 Not tainted 6.14.0-syzkaller-12456-gacc4d5ff0b61 #0 PREEMPT(voluntary) [ 98.877028][ T6186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 98.877051][ T6186] Call Trace: [ 98.877059][ T6186] [ 98.877068][ T6186] dump_stack_lvl+0xf6/0x150 [ 98.877096][ T6186] dump_stack+0x15/0x1a [ 98.877116][ T6186] should_fail_ex+0x261/0x270 [ 98.877148][ T6186] should_fail+0xb/0x10 [ 98.877174][ T6186] should_fail_usercopy+0x1a/0x20 [ 98.877262][ T6186] _copy_from_user+0x1c/0xa0 [ 98.877300][ T6186] btf_new_fd+0x207/0x7c0 [ 98.877401][ T6186] bpf_btf_load+0x115/0x130 [ 98.877431][ T6186] __sys_bpf+0x695/0x800 [ 98.877462][ T6186] __x64_sys_bpf+0x43/0x50 [ 98.877551][ T6186] x64_sys_call+0x23da/0x2e10 [ 98.877572][ T6186] do_syscall_64+0xc9/0x1c0 [ 98.877599][ T6186] ? clear_bhb_loop+0x25/0x80 [ 98.877625][ T6186] ? clear_bhb_loop+0x25/0x80 [ 98.877653][ T6186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.877678][ T6186] RIP: 0033:0x7f5d000ad169 [ 98.877696][ T6186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.877788][ T6186] RSP: 002b:00007f5cfe717038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 98.877806][ T6186] RAX: ffffffffffffffda RBX: 00007f5d002c5fa0 RCX: 00007f5d000ad169 [ 98.877820][ T6186] RDX: 0000000000000028 RSI: 0000200000000140 RDI: 0000000000000012 [ 98.877834][ T6186] RBP: 00007f5cfe717090 R08: 0000000000000000 R09: 0000000000000000 [ 98.877845][ T6186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.877857][ T6186] R13: 0000000000000000 R14: 00007f5d002c5fa0 R15: 00007ffeca66b558 [ 98.877878][ T6186] [ 98.878858][ T6178] EXT4-fs (loop2): too many log groups per flexible block group [ 99.052345][ T6187] loop1: detected capacity change from 0 to 512 [ 99.054599][ T6178] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 99.094014][ T6178] EXT4-fs (loop2): mount failed [ 99.117583][ T6187] EXT4-fs error (device loop1): ext4_orphan_get:1390: inode #15: comm syz.1.875: casefold flag without casefold feature [ 99.173453][ T6187] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.875: couldn't read orphan inode 15 (err -117) [ 99.277463][ T6198] loop0: detected capacity change from 0 to 1024 [ 99.301703][ T6187] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.324891][ T6198] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.333189][ T6198] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.340486][ T6204] loop4: detected capacity change from 0 to 1024 [ 99.348236][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 99.348252][ T29] audit: type=1400 audit(1743585834.729:2711): avc: denied { create } for pid=6182 comm="syz.1.875" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 99.354584][ T6204] EXT4-fs: Ignoring removed nobh option [ 99.387075][ T6187] batman_adv: The newly added mac address (56:62:dd:ed:22:d3) already exists on: hsr_slave_1 [ 99.397367][ T6187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.410645][ T6204] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 99.418872][ T29] audit: type=1400 audit(1743585834.759:2712): avc: denied { mounton } for pid=6182 comm="syz.1.875" path="/182/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 99.456000][ T6202] loop2: detected capacity change from 0 to 2048 [ 99.464807][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.473609][ T6198] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.510850][ T6204] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.883: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 99.542742][ T6204] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.883: couldn't read orphan inode 11 (err -117) [ 99.603409][ T6202] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.630558][ T6204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.738636][ T6204] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.883: Invalid block bitmap block 0 in block_group 0 [ 99.756402][ T6204] Quota error (device loop4): write_blk: dquota write failed [ 99.764009][ T6204] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 99.786242][ T6224] loop1: detected capacity change from 0 to 512 [ 99.802284][ T6204] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.883: Failed to acquire dquot type 0 [ 99.817770][ T29] audit: type=1400 audit(1743585835.199:2713): avc: denied { unlink } for pid=2986 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 99.843214][ T6224] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.864358][ T6224] ext4 filesystem being mounted at /185/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.889456][ T6227] EXT4-fs error (device loop4): ext4_lookup:1789: inode #15: comm syz.4.883: iget: bad extra_isize 65535 (inode size 256) [ 99.920470][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.977811][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.037327][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.080617][ T29] audit: type=1326 audit(1743585835.449:2714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6232 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 100.087964][ T6233] loop1: detected capacity change from 0 to 512 [ 100.131769][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.145231][ T29] audit: type=1326 audit(1743585835.459:2715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6232 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 100.169140][ T29] audit: type=1326 audit(1743585835.459:2716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6232 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 100.192619][ T29] audit: type=1326 audit(1743585835.459:2717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6232 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 100.217732][ T29] audit: type=1326 audit(1743585835.459:2718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6232 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7455a1d169 code=0x7ffc0000 [ 100.271859][ T6233] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 100.299579][ T6233] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.414794][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 100.803916][ T6263] loop1: detected capacity change from 0 to 1024 [ 100.878226][ T6263] EXT4-fs: Ignoring removed nobh option [ 100.907271][ T6265] loop4: detected capacity change from 0 to 2048 [ 100.941061][ T6263] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 100.989433][ T6265] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.015903][ T6263] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.899: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 101.038680][ T6267] loop3: detected capacity change from 0 to 1024 [ 101.050057][ T6267] EXT4-fs: Ignoring removed mblk_io_submit option [ 101.058754][ T6267] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.085476][ T6272] loop2: detected capacity change from 0 to 128 [ 101.092206][ T6272] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 101.126808][ T6263] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.899: couldn't read orphan inode 11 (err -117) [ 101.129119][ T6267] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.162162][ T6263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.200968][ T6263] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.899: Invalid block bitmap block 0 in block_group 0 [ 101.216750][ T6263] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.899: Failed to acquire dquot type 0 [ 101.235422][ T6263] EXT4-fs error (device loop1): ext4_lookup:1789: inode #15: comm syz.1.899: iget: bad extra_isize 65535 (inode size 256) [ 101.260347][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.422937][ T6279] loop1: detected capacity change from 0 to 128 [ 101.482261][ T6279] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 101.713932][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.797814][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.810363][ T6295] loop2: detected capacity change from 0 to 512 [ 102.005884][ T6295] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 102.146778][ T6295] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.343534][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 102.490106][ T6315] loop2: detected capacity change from 0 to 2048 [ 102.516824][ T6315] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.684766][ T6315] ================================================================== [ 102.692917][ T6315] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 102.701041][ T6315] [ 102.703382][ T6315] write to 0xffff888117aa4628 of 4 bytes by task 6318 on cpu 1: [ 102.711040][ T6315] writeback_single_inode+0x14f/0x3f0 [ 102.716533][ T6315] sync_inode_metadata+0x60/0x90 [ 102.721499][ T6315] generic_buffers_fsync_noflush+0xd8/0x120 [ 102.728398][ T6315] ext4_sync_file+0x1c3/0x6c0 [ 102.733110][ T6315] vfs_fsync_range+0x116/0x130 [ 102.737923][ T6315] ext4_buffered_write_iter+0x358/0x3c0 [ 102.743590][ T6315] ext4_file_write_iter+0x3b2/0xf80 [ 102.748995][ T6315] iter_file_splice_write+0x5f2/0x980 [ 102.754399][ T6315] direct_splice_actor+0x160/0x2c0 [ 102.759634][ T6315] splice_direct_to_actor+0x305/0x680 [ 102.765045][ T6315] do_splice_direct+0xd9/0x150 [ 102.769939][ T6315] do_sendfile+0x40a/0x690 [ 102.774388][ T6315] __x64_sys_sendfile64+0x113/0x160 [ 102.779613][ T6315] x64_sys_call+0xfc3/0x2e10 [ 102.784236][ T6315] do_syscall_64+0xc9/0x1c0 [ 102.788858][ T6315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.795042][ T6315] [ 102.797537][ T6315] read to 0xffff888117aa4628 of 4 bytes by task 6315 on cpu 0: [ 102.805380][ T6315] vfs_fsync_range+0x9a/0x130 [ 102.810709][ T6315] ext4_buffered_write_iter+0x358/0x3c0 [ 102.816601][ T6315] ext4_file_write_iter+0x3b2/0xf80 [ 102.822531][ T6315] iter_file_splice_write+0x5f2/0x980 [ 102.827968][ T6315] direct_splice_actor+0x160/0x2c0 [ 102.833120][ T6315] splice_direct_to_actor+0x305/0x680 [ 102.838537][ T6315] do_splice_direct+0xd9/0x150 [ 102.843344][ T6315] do_sendfile+0x40a/0x690 [ 102.847795][ T6315] __x64_sys_sendfile64+0x113/0x160 [ 102.853110][ T6315] x64_sys_call+0xfc3/0x2e10 [ 102.857752][ T6315] do_syscall_64+0xc9/0x1c0 [ 102.862346][ T6315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.868718][ T6315] [ 102.871091][ T6315] value changed: 0x00000038 -> 0x00000002 [ 102.876845][ T6315] [ 102.879178][ T6315] Reported by Kernel Concurrency Sanitizer on: [ 102.885347][ T6315] CPU: 0 UID: 0 PID: 6315 Comm: syz.2.911 Not tainted 6.14.0-syzkaller-12456-gacc4d5ff0b61 #0 PREEMPT(voluntary) [ 102.897466][ T6315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 102.907588][ T6315] ================================================================== [ 103.406637][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.