last executing test programs: 41.184981605s ago: executing program 3 (id=167): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./bus\x00', 0x280008a, &(0x7f0000000240)=ANY=[@ANYBLOB='shortname=lower,shortname=win95,rodir,iocharset=default,uni_xlate=0,nonumtail=1,utf8=0,flush,rodir,shortname=win95,shortname=winnt,shortname=win95,showexec,uni_xlate=0,utf8=0,utf8=0,uni_xlate=0,shortname=mixed,\x00'], 0x97, 0x2b4, &(0x7f0000000600)="$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") r2 = open(&(0x7f0000000240)='./file1\x00', 0x14d142, 0x0) sendfile(r2, r2, 0x0, 0x800000009) 40.686441185s ago: executing program 3 (id=176): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) fdatasync(r1) 40.428090746s ago: executing program 3 (id=184): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb100001100007fca1a00", 0x10608, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 40.392065009s ago: executing program 0 (id=197): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001"], 0x118}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r8, 0x0, 0x0) write(r6, 0x0, 0x0) recvmmsg$unix(r6, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r7, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r9}, 0x10) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r10}, 0xe) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r11, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r13, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 40.304003276s ago: executing program 3 (id=189): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") creat(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x3, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c6e150d448000000000000be335263bdbcef549ba197fce47ddfdd753abd950e00002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, 0x0) 39.984278622s ago: executing program 0 (id=193): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(r3, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) 39.983811642s ago: executing program 3 (id=194): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100008}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 39.8800003s ago: executing program 0 (id=195): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) 39.646219209s ago: executing program 3 (id=200): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1, 0x0, 0x400007}, 0x18) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r2) 39.6297086s ago: executing program 32 (id=200): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1, 0x0, 0x400007}, 0x18) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r2) 39.020221449s ago: executing program 0 (id=207): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") creat(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x3, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c6e150d448000000000000be335263bdbcef549ba197fce47ddfdd753abd950e00002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, 0x0) 38.904024679s ago: executing program 0 (id=209): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000640)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf1600000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) 38.466598084s ago: executing program 0 (id=214): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f00000005c0), 0x1, 0x538, &(0x7f0000000600)="$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") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c) listen(r0, 0x5) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x2, 0x3, 0x3c, 0x64, 0x0, 0x7, 0x6, 0x0, @remote, @remote, {[@end]}}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x6071, 0x0, 0xe7, {[@fastopen={0x22, 0x2}, @timestamp={0x8, 0xa, 0x100, 0x3}, @window={0x3, 0x3, 0x95}]}}}}}}}, 0x0) 38.444164626s ago: executing program 33 (id=214): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f00000005c0), 0x1, 0x538, &(0x7f0000000600)="$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") bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c) listen(r0, 0x5) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x2, 0x3, 0x3c, 0x64, 0x0, 0x7, 0x6, 0x0, @remote, @remote, {[@end]}}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x6071, 0x0, 0xe7, {[@fastopen={0x22, 0x2}, @timestamp={0x8, 0xa, 0x100, 0x3}, @window={0x3, 0x3, 0x95}]}}}}}}}, 0x0) 1.777907888s ago: executing program 4 (id=983): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x5) 1.573321424s ago: executing program 4 (id=986): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010329bd7000fcdbdf252400000018000180140002007465616d5f736c6176655f3000"], 0x2c}}, 0x0) 1.543535506s ago: executing program 5 (id=987): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000500)={[{@dioread_nolock}, {@stripe={'stripe', 0x3d, 0x3}}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$eJzs3V9rW+UfAPDvSZP9636/djCGeiGDXTgZS9fWPxOEzUvR4UDvZ2izMpouo0nHWgduF+7GGxmCiAPxBXjv5fAN+CoGOhgyil6IUDnpSZe1Sf8tNbH5fOBsz5Nzkud58pzvyfOck/QEMLBOpv/kIl6OiK+SiJGWdfnIVp5c3W756e2pdEliZeXj35O4sO61kuz/4SzzUkT8/EXEmdzGcmuLS7OlSqU8n+XH6nM3xmqLS2evzZVmyjPl6xOTk+ffnJx45+23utbW1y//+e1HD98//+Wp5W9+fHzsfhIX42i2Lm1XF4q405o5Wfo7SxXi4roNx7tQWD9Jel0BdmUoi/NCpMeAkRjKoh7Y/z6PiBVgQCXiHwZUcxzQnNt3aR78n/HkvdUJ0Mb251fPjcShxtzoyHLy3Mwone+OdqH8tIyffntwP11i8/MQh7fIA+zInbsRcS6f33j8S7Lj3+6da5w83tz6Mgbt8wd66WE6/knuRGyI/9za+CfajH+G28Tubmwd/7nHXSimo3T8927b8e/aoWt0KMv9rzHmKyRXr1XK5yLi/xFxOgoH0/xm13POLz9a6bSudfyXLmn5zbFgVo/H+YPPP2e6VC+9SJtbPbkb8Urb8W+y1v9Jm/5P34/L2yzjRPnBq53Wbd3+vbXyQ8Rrbfv/2RWtZPPrk2ON/WGsuVds9Me9E790Kr/X7U/7/8jm7R9NWq/X1nZexveH/ip3Wrfb/f9A8kkjfSB77FapXp8fjziQfJgfXv/4xLPnNvPN7dP2nz7VPv432//Tyden22z/veP3Om7aD/0/vaP+33ni0Qeffdep/O31/xuN1Onske0c/7ZbwRd57wAAAAAAAKDf5CLiaCS54lo6lysWV7/fcTyO5CrVWv3M1erC9elo/FZ2NAq55pXukZbvQ4xn34dt5ifW5Scj4lhEfD10uJEvTlUr071uPAAAAAAAAAAAAAAAAAAAAPSJ4Q6//0/9OtTr2gF7rnFjg4O9rgXQC1ve8r8bd3oC+tKW8Q/sWzuPf2cGYL/w+Q+DS/zD4BL/MLi2G/+FkT2uCPCv8/kPg0v8AwAAAAAAAAAAAAAAAAAAAAAAAAAAQFddvnQpXVaWn96eSvPTNxcXZqs3z06Xa7PFuYWp4lR1/kZxplqdqZSLU9W5rV6vUq3eGJ+IhVtj9XKtPlZbXLoyV124Xr9yba40U75SLvhjwwAAAAAAAAAAAAAAAAAAALBBbXFptlSplOclOiYuRF9UYy8buGpXT8/3Syskupro8YEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFr8EwAA//8DDjNQ") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143441, 0x98) fallocate(r2, 0x10, 0x160483b7, 0x5) 1.534224157s ago: executing program 4 (id=988): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4000002}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x8f9d4f0ad2bdda23) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x1000000000000}, 0x18) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r9, 0xffffffffffffffff, 0xfffffffffffffc01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r10, @ANYBLOB="1de9e821dfde7439d938d3b4df831ec002b06dc01a96e43e16adde1477984e0cbd8136d6cd8d58c2e08cce8909c07e93556bbf4eb33ff6a69bd74ec6b0e9e4f6bbcbc69a592bffce81c8f3355dac09cfe6ac1db5f7c04e3289ce1448cb03220df0c22b0536f385c7ee0263bd8217da64ccba068b6a6878a6c128023df73dd0f26cf6baf0e36550e619e7d06e6f833bf0b28820", @ANYBLOB="6e77f9b6b8276c49d817228a240ed20603b709a0c6f07830fa8eb4e8938fc3655e7f5074921f7fd162be970000000000df", @ANYRES16=0x0, @ANYRES64=r6, @ANYRESOCT=r8, @ANYBLOB, @ANYRES16=r8, @ANYRES16=0x0], 0x0, 0x28, 0x0, 0x5, 0x1ff}, 0x28) r11 = msgget$private(0x0, 0x790) msgsnd(r11, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') ioctl$PPPIOCSPASS(r12, 0x40107447, &(0x7f0000000280)={0x6, &(0x7f0000000100)=[{0x1, 0x4, 0x9, 0x2}, {0x20, 0x2, 0xd1, 0xbe}, {0x80, 0x2, 0xd, 0x3}, {0xfffd, 0x7, 0x9, 0x7d}, {0x2, 0x3, 0xff, 0x4}, {0x196, 0xc7, 0xfd, 0xf}]}) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}, {&(0x7f000001a240)=""/4096, 0x1000}, {&(0x7f0000000480)=""/190, 0xbe}], 0x3, 0x2, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x2) chmod(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x14a) r13 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r13, &(0x7f0000001240)=""/102400, 0x200000, 0x0) ioctl$BTRFS_IOC_START_SYNC(r7, 0x80089418, 0x0) 1.315147114s ago: executing program 5 (id=994): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x2d516fb6, 0x0, 0x0) 1.234795671s ago: executing program 5 (id=999): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r2, 0x409, 0xb) 1.095816182s ago: executing program 1 (id=1001): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000280)='kfree\x00', r0, 0x0, 0x2000000000}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e20, @dev}, 0x10) close(r1) 1.022563088s ago: executing program 5 (id=1002): r0 = socket(0x10, 0x3, 0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x1, '\x00', 0x0, 0x2, r1}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.021974308s ago: executing program 1 (id=1013): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="09000000627db24a31f860c2a6d8ac7c5d944320afac4ec76d23b991d9893a9c07a180846d15a2bdd97a373c04536f257c86348a0148c1a5e48fafd8130ae1b86c995fb0c5254b94a39e00"/84], 0x8) 1.016996889s ago: executing program 2 (id=1015): r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000028c0)="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", 0x1000}], 0x1}}], 0x1, 0x4000800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000b95000/0x4000)=nil, 0xb00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x40) 989.177881ms ago: executing program 6 (id=1004): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xa6c3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000580), &(0x7f0000000280)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) fcntl$setlease(r0, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 981.971542ms ago: executing program 1 (id=1005): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x141220, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x6, 0x6, 0x20, 0x6, 0x0, 0x6, 0x8, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x200002, 0xd692, 0x846, 0x8, 0x8, 0x7, 0x3, 0x0, 0x8, 0x0, 0x8001}, r0, 0xd, 0xffffffffffffffff, 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='[\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r1}, 0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = semget$private(0x0, 0x6, 0x10) semtimedop(r9, &(0x7f00000003c0)=[{0x2, 0x4, 0x1800}], 0x1, 0x0) semop(r9, &(0x7f00000000c0)=[{0x4}, {0x2}], 0x2) semop(r9, &(0x7f0000001240)=[{}, {0x2, 0x0, 0x2000}], 0x2) semctl$SETALL(r9, 0x0, 0x11, &(0x7f00000001c0)) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r8) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="2e0000003e000511d25a80698c6394090224fc602f6e354008000180", 0x1c}], 0x1, 0x0, 0x0, 0x39c}, 0x0) r11 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r11, &(0x7f0000000080)=ANY=[@ANYBLOB="1303000076"], 0xfe33) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r10, 0x8, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x800) 979.776081ms ago: executing program 2 (id=1006): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000500)={[{@dioread_nolock}, {@stripe={'stripe', 0x3d, 0x3}}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143441, 0x98) fallocate(r2, 0x10, 0x160483b7, 0x5) 892.213089ms ago: executing program 6 (id=1007): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e24, @empty}, 0x10) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000040000000500b600080009000200000008000c00a60a0000060001000500004008000b"], 0x40}, 0x1, 0x0, 0x0, 0x94ced4add106a01f}, 0x4040) 830.136034ms ago: executing program 6 (id=1008): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r2, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) 655.005467ms ago: executing program 2 (id=1009): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0x100}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01dfffffff9a2600000021"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 595.466603ms ago: executing program 6 (id=1011): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @local}], 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000002c0)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)='N', 0x1}], 0x1}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x6, 0x205, 0x3, 0x3c6, r2}, &(0x7f0000000040)=0x10) 561.556285ms ago: executing program 4 (id=1012): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000800000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c0002400000000000000010140001"], 0x118}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x58, &(0x7f00000001c0)=0x0) io_submit(r8, 0x0, 0x0) write(r6, 0x0, 0x0) recvmmsg$unix(r6, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x180, 0x0) connect$unix(r7, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000400000000000000000000850000005000000085000000d000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r9}, 0xe) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r12, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 142.044149ms ago: executing program 5 (id=1014): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$eJzs3U1vG1sZAODXzpeTm97kXu4CENBSCgVVdRK3jaouoKwQQpUQXYLUhsSNothxFDulCV2k/wGJSqxgyQ9g3RV7Ngh2bMoCiY8I1FRiYTTjSeomdpOSNI7i55FGM+eMM+85ieec+nXtE0DfuhQRWxExHBEPI2Iiq89lW9xtbcnjXm0/nd/Zfjqfi2bz/j9z6fmkLtp+JvFRds1CRPzoexE/zR2MW9/YXJ6rVMprWXmqUV2dqm9sXl+qzi2WF8srpdLszOz07Ru3SifW14vV4ezoyy//sPWtnyfNGs9q2vtxklpdH9qLE9nv/AcfIlgPDETEYPb8yVzoZXt4P/mI+DQiLqf3/0QMpH9NAOA8azYnojnRXgYAzrt8mgPL5YtZLmA88vlisZXD+yzG8pVavXHtUW19ZaGVK5uMofyjpUp5OssVTsZQLinPpMdvyqV95RsR8UlE/GJkNC0X52uVhV7+wwcA+thH++b//4y05n8A4Jwr9LoBAMCpM/8DQP8x/wNA/zH/A0D/Mf8DQP8x/wNA/zH/A0Bf+eG9e8nW3Mm+/3rh8cb6cu3x9YVyfblYXZ8vztfWVouLtdpi+p091cOuV6nVVmduxvqTyW+v1htT9Y3NB9Xa+krjQfq93g/KQ6fSKwDgXT65+OLPuYjYujOabtG2loO5Gs63fK8bAPTMQK8bAPSM1b6gfx3jNb70AJwTHZbofUshIkb3VzabzeaHaxLwgV39gvw/9Ku2/L//BQx9Rv4f+lfX/P+BF/vAedNs5o665n8c9YEAwNkmxw90ef//02z/2+zNgZ8s7H/E8/0VPlEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA/9hd/7eYrdwxHvl8sRhxISImYyj3aKlSno6IjyPiTyNDI0l5psdtBgCOK/+3XLb+19WJK+P7zw7nXo+k+4j42a/u//LJXKOx9sek/l979Y3nWX2pF+0HAA6zO0+n+7YX8q+2n87vbqfZnr9/NyIKrfg728Oxsxd/MAbTfSGGImLs37ms3JJry10cx9aziPh8p/7nYjzNgbRWPt0fP4l94VTj59+Kn0/PtfbJ7+JzJ9AW6DcvkvHnbqf7Lx+X0n3n+7+QjlDHl41/yaXmd9Ix8E383fFvoMv4d+moMW7+/vuto9GD555FfHEwYjf2Ttv4sxs/1yX+lYOX6+gvX/rK5W7nmr+OuBqd47fHmmpUV6fqG5vXl6pzi+XF8kqpNDszO337xq3SVJqjnuo+G/zjzrWPu51L+j/WJX7hkP5//Wjdj9/89+GPv/qO+N/8Wqf4+fjsHfGTOfEbR4w/N/a7QrdzSfyFLv0/7O9/7YjxX/5188Cy4QBA79Q3NpfnKpXymgMHZ/8gecqegWZ0PPjOacUajvf6qWbz/4rVbcQ4iawbcBbs3fQR8brXjQEAAAAAAAAAAAAAADo6jU8s9bqPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnF//CwAA//8wuNJ1") 138.879939ms ago: executing program 6 (id=1016): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="4400000011002901800000000000000007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a80080002"], 0x44}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001a80)="d8", 0x1}], 0x1}, 0x894) r2 = socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 137.057259ms ago: executing program 2 (id=1026): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newsa={0x164, 0x10, 0x713, 0x70bd26, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x4e22, 0x1, 0x0, 0x3, 0x2, 0x0, 0x0, 0x3a, 0x0, 0xffffffffffffffff}, {@in6=@remote, 0x0, 0x32}, @in=@empty, {0x0, 0x0, 0x8, 0xa, 0x6, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x2, 0xfffffffffffffff8}, {0xc, 0x0, 0x2}, 0x70bd29, 0x0, 0x2, 0x1, 0x0, 0x28}, [@algo_aead={0x68, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0xe0, 0x80, "316f74eeac053deb73fc018493cc121927a9bca207141b9a451c00aa"}}, @offload={0xc, 0x1c, {0x0, 0x2}}]}, 0x164}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 113.504551ms ago: executing program 6 (id=1017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r2, 0x409, 0xb) 79.841644ms ago: executing program 1 (id=1018): sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x2000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x2a020400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0xa000, 0x1da) unshare(0x2000400) close(r0) 79.424174ms ago: executing program 2 (id=1019): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x7}], 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x2, @ipv4={'\x00', '\xff\xff', @remote}, 0x80000001}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="06", 0x1}], 0x1}}], 0x1, 0x3404c8d4) 51.223537ms ago: executing program 4 (id=1020): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, r3, 0x301, 0x70bd26, 0x25dfdbfc, {0x24}}, 0x14}}, 0x0) 30.273338ms ago: executing program 1 (id=1021): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) 1.73442ms ago: executing program 4 (id=1022): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x800000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9a, &(0x7f0000000540)=[{}], 0x5, 0x10, &(0x7f0000000680), &(0x7f00000003c0), 0x8, 0xd7, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x23, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3, 0x0, 0x5f}, 0x18) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r4, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') acct(0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r7, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed5d8c48f52a50185980", 0x30) sendfile(r7, r6, 0x0, 0x3ffff) sendfile(r7, r6, 0x0, 0x7fffeffd) io_getevents(0x0, 0x9, 0x0, 0x0, &(0x7f0000000980)={0x0, 0x3938700}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x40000000, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2b0, &(0x7f0000000280)="$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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 1.33485ms ago: executing program 2 (id=1023): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000003, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@nodots}, {@dots}, {@dots}, {@dots}, {@fat=@nfs}, {@nodots}, {@dots}, {@nodots}, {@fat=@umask={'umask', 0x3d, 0x8b3}}, {@nodots}, {@fat=@nocase}, {@fat=@usefree}, {@dots}, {@fat=@check_strict}, {@nodots}, {}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0x1fd}}, {@fat=@errors_continue}, {@nodots}, {@dots}, {@nodots}]}, 0xfd, 0x1bf, &(0x7f00000005c0)="$eJzs3TGL02AYB/Cn9bzmnG4TRCHg4nSon+BEThADgtJBJ4XT5SqCt0SX9mP4Af0A0qmLRGrSxkaHWmxS6++39En/edvnHZp26ZNXN99dnL+/fPvl+udIkl70T+M0Zr04jn4sTAIA2CezooivRanrXgCAdqzx/f+t5ZYAgC17/uLlkwdZdvYsTZOI6SQf5sPyscwfPc7O7qY/HNerpnk+vLLM76XN3w7z/Gpcq/L75fp0NT+MO7fLfJ49fJo18kGcb3frAAAAAAAAAAAAAAAAAAAAAADQmVuRLvx2vs/JSTM/qvLy6Kf5QI35PQdx46A6rMcDFeM2NgUAAAAAAAAAAAAAAAAAAAD/mMuPny5ej0ZvPtTFICJWn/mTole98IbL2y76sRNtKP5qke5GG6MNPwWHEbGtxmZFUax1cn2NGHR1cQIAAAAAAAAAAAAAAAAAgP9M/affX7Oki4YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAP1/f83KMYRscbJyzc76nSrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7LHvAQAA///DgjXa") ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='cpu\t&0&&\t') 633.76µs ago: executing program 5 (id=1024): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4000002}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x8f9d4f0ad2bdda23) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r7, 0x0, 0x1000000000000}, 0x18) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r9, 0xffffffffffffffff, 0xfffffffffffffc01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYRESDEC=r10, @ANYBLOB="1de9e821dfde7439d938d3b4df831ec002b06dc01a96e43e16adde1477984e0cbd8136d6cd8d58c2e08cce8909c07e93556bbf4eb33ff6a69bd74ec6b0e9e4f6bbcbc69a592bffce81c8f3355dac09cfe6ac1db5f7c04e3289ce1448cb03220df0c22b0536f385c7ee0263bd8217da64ccba068b6a6878a6c128023df73dd0f26cf6baf0e36550e619e7d06e6f833bf0b28820", @ANYBLOB="6e77f9b6b8276c49d817228a240ed20603b709a0c6f07830fa8eb4e8938fc3655e7f5074921f7fd162be970000000000df", @ANYRES16=0x0, @ANYRES64=r6, @ANYRESOCT=r8, @ANYBLOB, @ANYRES16=r8, @ANYRES16=0x0], 0x0, 0x28, 0x0, 0x5, 0x1ff}, 0x28) r11 = msgget$private(0x0, 0x790) msgsnd(r11, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') ioctl$PPPIOCSPASS(r12, 0x40107447, &(0x7f0000000280)={0x6, &(0x7f0000000100)=[{0x1, 0x4, 0x9, 0x2}, {0x20, 0x2, 0xd1, 0xbe}, {0x80, 0x2, 0xd, 0x3}, {0xfffd, 0x7, 0x9, 0x7d}, {0x2, 0x3, 0xff, 0x4}, {0x196, 0xc7, 0xfd, 0xf}]}) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}, {&(0x7f000001a240)=""/4096, 0x1000}, {&(0x7f0000000480)=""/190, 0xbe}], 0x3, 0x2, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x2) chmod(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x14a) r13 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r13, &(0x7f0000001240)=""/102400, 0x200000, 0x0) ioctl$BTRFS_IOC_START_SYNC(r7, 0x80089418, 0x0) 0s ago: executing program 1 (id=1034): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, r3, 0x301, 0x70bd26, 0x25dfdbfc, {0x24}}, 0x14}}, 0x0) kernel console output (not intermixed with test programs): 1][ T3626] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.51: Parent and EA inode have the same ino 15 [ 42.948971][ T3626] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.51: Parent and EA inode have the same ino 15 [ 43.023198][ T3626] EXT4-fs (loop4): 1 orphan inode deleted [ 43.061628][ T3626] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.125198][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.291471][ T3639] loop1: detected capacity change from 0 to 32768 [ 43.346350][ T3297] loop1: p1 p2 p3 < p5 p6 > [ 43.352027][ T3297] loop1: p2 size 16775168 extends beyond EOD, truncated [ 43.361803][ T3297] loop1: p5 start 4294970168 is beyond EOD, truncated [ 43.372741][ T3639] loop1: p1 p2 p3 < p5 p6 > [ 43.380619][ T3639] loop1: p2 size 16775168 extends beyond EOD, truncated [ 43.397127][ T3639] loop1: p5 start 4294970168 is beyond EOD, truncated [ 43.579315][ T3580] udevd[3580]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 43.579496][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 43.619476][ T3650] loop1: detected capacity change from 0 to 512 [ 43.638909][ T3652] loop3: detected capacity change from 0 to 256 [ 43.678406][ T3650] EXT4-fs (loop1): 1 orphan inode deleted [ 43.684689][ T3650] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.697397][ T295] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 1 [ 43.744427][ T3656] netlink: 16 bytes leftover after parsing attributes in process `syz.0.60'. [ 43.762491][ T3650] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.781786][ T3660] loop2: detected capacity change from 0 to 512 [ 43.794766][ T3660] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.810734][ T3662] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3662 comm=syz.3.64 [ 43.823141][ T3660] EXT4-fs (loop2): 1 truncate cleaned up [ 43.829787][ T3660] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.836442][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.850275][ T3656] vlan2: entered allmulticast mode [ 43.890875][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.894453][ T3668] loop1: detected capacity change from 0 to 1024 [ 43.951008][ T3668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 43.963742][ T3668] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.997834][ T3668] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.66: lblock 3 mapped to illegal pblock 3 (length 3) [ 44.012368][ T3668] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 44.024976][ T3668] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.024976][ T3668] [ 44.039578][ T3668] EXT4-fs error (device loop1): ext4_ext_remove_space:2955: inode #15: comm syz.1.66: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 44.083875][ T3668] EXT4-fs error (device loop1) in ext4_setattr:6071: Corrupt filesystem [ 44.110978][ T3683] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.66: lblock 0 mapped to illegal pblock 0 (length 1) [ 44.128289][ T3683] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 44.141343][ T3683] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.141343][ T3683] [ 44.167344][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 44.240211][ T3679] loop0: detected capacity change from 0 to 32768 [ 44.297275][ T3297] loop0: p1 p2 p3 < p5 p6 > [ 44.309719][ T3297] loop0: p2 size 16775168 extends beyond EOD, truncated [ 44.328031][ T3297] loop0: p5 start 4294970168 is beyond EOD, truncated [ 44.344559][ T3679] loop0: p1 p2 p3 < p5 p6 > [ 44.350810][ T3679] loop0: p2 size 16775168 extends beyond EOD, truncated [ 44.361311][ T3679] loop0: p5 start 4294970168 is beyond EOD, truncated [ 44.374817][ T3692] loop4: detected capacity change from 0 to 256 [ 44.475671][ T3696] loop4: detected capacity change from 0 to 512 [ 44.525876][ T3696] EXT4-fs (loop4): 1 orphan inode deleted [ 44.538960][ T31] __quota_error: 236 callbacks suppressed [ 44.538975][ T31] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 44.542330][ T3696] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.544805][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 1 [ 44.580892][ T3696] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.650311][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.712127][ T29] audit: type=1326 audit(1755984276.881:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.4.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 44.762008][ T29] audit: type=1326 audit(1755984276.881:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.4.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 44.785585][ T29] audit: type=1326 audit(1755984276.921:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.4.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 44.808848][ T29] audit: type=1326 audit(1755984276.921:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.4.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 44.832031][ T29] audit: type=1326 audit(1755984276.921:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.4.77" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 44.862409][ T3703] loop3: detected capacity change from 0 to 512 [ 44.871393][ T29] audit: type=1326 audit(1755984277.041:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3704 comm="syz.4.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 44.878755][ T3703] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.894773][ T29] audit: type=1326 audit(1755984277.041:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3704 comm="syz.4.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 44.927986][ T29] audit: type=1326 audit(1755984277.041:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3704 comm="syz.4.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 44.951442][ T29] audit: type=1326 audit(1755984277.041:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3704 comm="syz.4.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 44.982995][ T3705] vlan2: entered allmulticast mode [ 44.994427][ T3703] EXT4-fs (loop3): 1 truncate cleaned up [ 45.003000][ T3703] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.034783][ T3699] syz.0.76 (3699) used greatest stack depth: 10496 bytes left [ 45.140517][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.218432][ T3716] loop3: detected capacity change from 0 to 1024 [ 45.225072][ T3721] __nla_validate_parse: 5 callbacks suppressed [ 45.225090][ T3721] netlink: 332 bytes leftover after parsing attributes in process `syz.2.85'. [ 45.297184][ T3724] loop2: detected capacity change from 0 to 512 [ 45.327250][ T3728] netlink: 16 bytes leftover after parsing attributes in process `syz.4.97'. [ 45.336166][ T3728] netlink: 16 bytes leftover after parsing attributes in process `syz.4.97'. [ 45.345165][ T3728] netlink: 16 bytes leftover after parsing attributes in process `syz.4.97'. [ 45.359702][ T3727] loop0: detected capacity change from 0 to 512 [ 45.391092][ T3724] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 45.396868][ T3716] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 45.406371][ T3724] EXT4-fs (loop2): orphan cleanup on readonly fs [ 45.411214][ T3716] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.429706][ T3728] vlan2: entered allmulticast mode [ 45.437180][ T3716] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.83: lblock 3 mapped to illegal pblock 3 (length 3) [ 45.447303][ T3727] EXT4-fs (loop0): 1 orphan inode deleted [ 45.456745][ T3724] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.87: Failed to acquire dquot type 1 [ 45.457761][ T3727] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.468267][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 1 [ 45.493283][ T3716] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 45.499398][ T3727] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.505838][ T3716] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.505838][ T3716] [ 45.527168][ T3735] EXT4-fs error (device loop3): ext4_ext_remove_space:2955: inode #15: comm syz.3.83: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 45.547310][ T3724] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.87: bg 0: block 40: padding at end of block bitmap is not set [ 45.562384][ T3724] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 45.575048][ T3735] EXT4-fs error (device loop3) in ext4_setattr:6071: Corrupt filesystem [ 45.598983][ T3724] EXT4-fs (loop2): 1 truncate cleaned up [ 45.605038][ T3724] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.610702][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.640966][ T3716] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.83: lblock 0 mapped to illegal pblock 0 (length 1) [ 45.657090][ T3716] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 45.669459][ T3716] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.669459][ T3716] [ 45.712977][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.716917][ T3741] loop4: detected capacity change from 0 to 512 [ 45.730503][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 45.737610][ T3741] EXT4-fs: Ignoring removed nobh option [ 45.770743][ T3741] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.92: iget: bad i_size value: 38620345925642 [ 45.785446][ T3741] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.92: couldn't read orphan inode 15 (err -117) [ 45.824436][ T3741] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.526730][ T31] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm kworker/u8:1: bg 0: block 5: invalid block bitmap [ 46.543293][ T31] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 46.555861][ T31] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.555861][ T31] [ 46.565512][ T31] EXT4-fs (loop4): Total free blocks count 0 [ 46.571538][ T31] EXT4-fs (loop4): Free/Dirty block details [ 46.577477][ T31] EXT4-fs (loop4): free_blocks=0 [ 46.582428][ T31] EXT4-fs (loop4): dirty_blocks=16024 [ 46.587919][ T31] EXT4-fs (loop4): Block reservation details [ 46.593919][ T31] EXT4-fs (loop4): i_reserved_data_blocks=16024 [ 46.609150][ T314] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 46.645244][ T3767] loop2: detected capacity change from 0 to 512 [ 46.662960][ T3767] EXT4-fs (loop2): 1 orphan inode deleted [ 46.673545][ T3767] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.673837][ T3768] loop0: detected capacity change from 0 to 512 [ 46.686565][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:3: Failed to release dquot type 1 [ 46.733999][ T3767] ext4 filesystem being mounted at /26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.750886][ T3768] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 46.765666][ T3768] EXT4-fs (loop0): orphan cleanup on readonly fs [ 46.772957][ T3768] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.103: Failed to acquire dquot type 1 [ 46.813918][ T3768] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.103: bg 0: block 40: padding at end of block bitmap is not set [ 46.867801][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.911383][ T3777] netlink: 16 bytes leftover after parsing attributes in process `syz.4.104'. [ 46.920383][ T3777] netlink: 16 bytes leftover after parsing attributes in process `syz.4.104'. [ 46.937905][ T3777] netlink: 16 bytes leftover after parsing attributes in process `syz.4.104'. [ 46.947002][ T3768] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 46.956320][ T3768] EXT4-fs (loop0): 1 truncate cleaned up [ 46.962527][ T3768] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.988471][ T3763] syz.1.100 (3763) used greatest stack depth: 10392 bytes left [ 47.017857][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.035138][ T3777] vlan2: entered allmulticast mode [ 47.204995][ T3798] loop2: detected capacity change from 0 to 512 [ 47.232114][ T3798] EXT4-fs: Ignoring removed nobh option [ 47.243578][ T3798] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.115: iget: bad i_size value: 38620345925642 [ 47.259634][ T3801] loop4: detected capacity change from 0 to 512 [ 47.302733][ T3798] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.115: couldn't read orphan inode 15 (err -117) [ 47.337065][ T3798] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.384604][ T3801] EXT4-fs (loop4): 1 orphan inode deleted [ 47.408225][ T314] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 1 [ 47.448051][ T3801] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.464196][ T3801] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.511955][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.532070][ T3808] netlink: 16 bytes leftover after parsing attributes in process `syz.1.127'. [ 47.541150][ T3808] netlink: 16 bytes leftover after parsing attributes in process `syz.1.127'. [ 47.555693][ T3808] netlink: 16 bytes leftover after parsing attributes in process `syz.1.127'. [ 47.662156][ T3808] vlan2: entered allmulticast mode [ 47.861002][ T51] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm kworker/u8:3: bg 0: block 5: invalid block bitmap [ 47.892037][ T3821] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 47.892567][ T51] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 47.911752][ T51] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.911752][ T51] [ 47.921445][ T51] EXT4-fs (loop2): Total free blocks count 0 [ 47.927541][ T51] EXT4-fs (loop2): Free/Dirty block details [ 47.933445][ T51] EXT4-fs (loop2): free_blocks=0 [ 47.938442][ T51] EXT4-fs (loop2): dirty_blocks=16012 [ 47.943828][ T51] EXT4-fs (loop2): Block reservation details [ 47.949868][ T51] EXT4-fs (loop2): i_reserved_data_blocks=16012 [ 48.046090][ T51] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 48.514188][ T3857] mmap: syz.2.128 (3857) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 48.701501][ T3867] loop2: detected capacity change from 0 to 256 [ 48.753510][ T3865] vlan2: entered allmulticast mode [ 48.759586][ T3867] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 48.769795][ T3867] FAT-fs (loop2): Filesystem has been set read-only [ 48.826838][ T3872] netlink: 'syz.4.138': attribute type 1 has an invalid length. [ 48.834608][ T3872] netlink: 'syz.4.138': attribute type 6 has an invalid length. [ 48.842316][ T3872] netlink: 'syz.4.138': attribute type 3 has an invalid length. [ 48.967939][ T3887] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.987021][ T3887] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 49.007990][ T3889] loop2: detected capacity change from 0 to 2048 [ 49.047344][ T3889] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.244409][ T3906] loop4: detected capacity change from 0 to 256 [ 49.264321][ T3906] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 49.274511][ T3906] FAT-fs (loop4): Filesystem has been set read-only [ 49.371907][ T3914] vlan2: entered allmulticast mode [ 49.443377][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.516108][ T3923] loop2: detected capacity change from 0 to 128 [ 49.531019][ T3918] loop1: detected capacity change from 0 to 2048 [ 49.589361][ T3918] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.603908][ T3932] syz.2.159: attempt to access beyond end of device [ 49.603908][ T3932] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 49.626236][ T3932] syz.2.159: attempt to access beyond end of device [ 49.626236][ T3932] loop2: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 49.655528][ T3932] syz.2.159: attempt to access beyond end of device [ 49.655528][ T3932] loop2: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 49.669495][ T3936] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 49.669502][ T3932] syz.2.159: attempt to access beyond end of device [ 49.669502][ T3932] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 49.685973][ T3936] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 49.690415][ T3932] syz.2.159: attempt to access beyond end of device [ 49.690415][ T3932] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 49.711163][ T3932] syz.2.159: attempt to access beyond end of device [ 49.711163][ T3932] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 49.724630][ T3932] syz.2.159: attempt to access beyond end of device [ 49.724630][ T3932] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 49.739434][ T3932] syz.2.159: attempt to access beyond end of device [ 49.739434][ T3932] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 49.753098][ T3932] syz.2.159: attempt to access beyond end of device [ 49.753098][ T3932] loop2: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 49.766588][ T3932] syz.2.159: attempt to access beyond end of device [ 49.766588][ T3932] loop2: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 49.889273][ T3945] loop3: detected capacity change from 0 to 512 [ 49.921194][ T3945] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.934092][ T3945] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.966977][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.984539][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.006804][ T3952] IPv4: Oversized IP packet from 127.202.26.0 [ 50.019778][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 50.019795][ T29] audit: type=1326 audit(1755984282.191:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.059626][ T3955] loop3: detected capacity change from 0 to 256 [ 50.081768][ T29] audit: type=1326 audit(1755984282.191:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.105079][ T29] audit: type=1326 audit(1755984282.191:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.105090][ T3950] vlan2: entered allmulticast mode [ 50.133545][ T29] audit: type=1326 audit(1755984282.191:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.156989][ T29] audit: type=1326 audit(1755984282.191:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.158334][ T3957] loop1: detected capacity change from 0 to 2048 [ 50.180364][ T29] audit: type=1326 audit(1755984282.191:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.180438][ T29] audit: type=1326 audit(1755984282.191:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.180470][ T29] audit: type=1326 audit(1755984282.191:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.180540][ T29] audit: type=1326 audit(1755984282.191:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.228350][ T3955] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 50.233436][ T29] audit: type=1326 audit(1755984282.191:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3949 comm="syz.4.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f87c69aebe9 code=0x7ffc0000 [ 50.256594][ T3955] FAT-fs (loop3): Filesystem has been set read-only [ 50.357227][ T3957] loop1: p1 < > p4 [ 50.362019][ T3957] loop1: p4 size 8388608 extends beyond EOD, truncated [ 50.423255][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 50.438348][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 50.496686][ T3972] loop3: detected capacity change from 0 to 128 [ 50.504325][ T3970] __nla_validate_parse: 10 callbacks suppressed [ 50.504343][ T3970] netlink: 16 bytes leftover after parsing attributes in process `syz.0.186'. [ 50.520449][ T3970] netlink: 16 bytes leftover after parsing attributes in process `syz.0.186'. [ 50.544276][ T3970] netlink: 16 bytes leftover after parsing attributes in process `syz.0.186'. [ 50.621992][ T3980] loop4: detected capacity change from 0 to 2048 [ 50.635182][ T3970] vlan2: entered allmulticast mode [ 50.654073][ T3984] netlink: 96 bytes leftover after parsing attributes in process `syz.1.181'. [ 50.718080][ T3980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.757769][ T3993] IPv4: Oversized IP packet from 127.202.26.0 [ 50.801906][ T3997] netlink: 16 bytes leftover after parsing attributes in process `syz.0.197'. [ 50.810986][ T3997] netlink: 16 bytes leftover after parsing attributes in process `syz.0.197'. [ 50.831046][ T4000] loop2: detected capacity change from 0 to 2048 [ 50.871705][ T3997] netlink: 16 bytes leftover after parsing attributes in process `syz.0.197'. [ 50.881946][ T3297] loop2: p1 < > p4 [ 50.897380][ T4004] loop3: detected capacity change from 0 to 1024 [ 50.904199][ T3297] loop2: p4 size 8388608 extends beyond EOD, truncated [ 50.908839][ T4004] EXT4-fs: Ignoring removed orlov option [ 50.916933][ T4004] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.927926][ T4000] loop2: p1 < > p4 [ 50.934504][ T4000] loop2: p4 size 8388608 extends beyond EOD, truncated [ 50.960135][ T4004] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.975156][ T3997] vlan2: entered allmulticast mode [ 51.090273][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.096761][ T4004] loop3: detected capacity change from 1024 to 2 [ 51.107827][ T4011] buffer_io_error: 13 callbacks suppressed [ 51.107846][ T4011] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 51.125358][ T3297] Buffer I/O error on dev loop3, logical block 1, async page read [ 51.133410][ T4011] EXT4-fs (loop3): I/O error while writing superblock [ 51.133670][ T3297] Buffer I/O error on dev loop3, logical block 1, async page read [ 51.170401][ T3314] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Out of memory [ 51.191766][ T3314] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 51.196697][ T4015] loop2: detected capacity change from 0 to 128 [ 51.207666][ T3314] EXT4-fs (loop3): I/O error while writing superblock [ 51.214461][ T3314] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 51.224220][ T4015] Buffer I/O error on dev loop2, logical block 80, lost async page write [ 51.227479][ T3314] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 51.235453][ T4015] Buffer I/O error on dev loop2, logical block 84, lost async page write [ 51.243003][ T3314] EXT4-fs (loop3): I/O error while writing superblock [ 51.252334][ T4015] Buffer I/O error on dev loop2, logical block 96, lost async page write [ 51.275265][ T4015] Buffer I/O error on dev loop2, logical block 100, lost async page write [ 51.290747][ T4022] loop4: detected capacity change from 0 to 1024 [ 51.291744][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.303795][ T4022] EXT4-fs: inline encryption not supported [ 51.314662][ T4015] Buffer I/O error on dev loop2, logical block 112, lost async page write [ 51.323968][ T3314] EXT4-fs (loop3): I/O error while writing superblock [ 51.331044][ T4022] EXT4-fs: Ignoring removed bh option [ 51.347520][ T4022] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.375336][ T4022] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 18: block 305:freeing already freed block (bit 19); block bitmap corrupt. [ 51.390245][ T4022] EXT4-fs (loop4): Remounting filesystem read-only [ 51.409252][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.430085][ T4028] loop4: detected capacity change from 0 to 512 [ 51.437195][ T4028] EXT4-fs: Ignoring removed orlov option [ 51.443362][ T4028] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.458149][ T4028] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.471097][ T4028] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.520660][ T52] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.541049][ T4035] IPv4: Oversized IP packet from 127.202.26.0 [ 51.564639][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.605752][ T52] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.628355][ T4039] loop4: detected capacity change from 0 to 1024 [ 51.660221][ T4039] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.674239][ T4039] TCP: tcp_parse_options: Illegal window scaling value 149 > 14 received [ 51.689425][ T52] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.742533][ T52] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.806326][ T4057] netlink: 16 bytes leftover after parsing attributes in process `syz.4.206'. [ 51.815380][ T4057] netlink: 16 bytes leftover after parsing attributes in process `syz.4.206'. [ 51.831496][ T4057] netlink: 16 bytes leftover after parsing attributes in process `syz.4.206'. [ 51.834927][ T4036] chnl_net:caif_netlink_parms(): no params data found [ 51.872090][ T52] bridge_slave_1: left allmulticast mode [ 51.877839][ T52] bridge_slave_1: left promiscuous mode [ 51.883582][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.892985][ T52] bridge_slave_0: left promiscuous mode [ 51.898978][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.989427][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.999709][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 52.009922][ T52] bond0 (unregistering): Released all slaves [ 52.028445][ T4057] vlan2: entered allmulticast mode [ 52.064018][ T52] hsr_slave_0: left promiscuous mode [ 52.070065][ T52] hsr_slave_1: left promiscuous mode [ 52.075720][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.083166][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.091411][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.098873][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.119693][ T52] veth1_macvtap: left promiscuous mode [ 52.130469][ T52] veth0_macvtap: left promiscuous mode [ 52.136201][ T52] veth1_vlan: left promiscuous mode [ 52.141589][ T52] veth0_vlan: left promiscuous mode [ 52.155077][ T4082] loop0: detected capacity change from 0 to 1024 [ 52.163626][ T4082] EXT4-fs: Ignoring removed orlov option [ 52.169448][ T4082] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.225940][ T4082] loop0: detected capacity change from 1024 to 2 [ 52.236941][ T4082] EXT4-fs (loop0): I/O error while writing superblock [ 52.259551][ T52] team0 (unregistering): Port device team_slave_1 removed [ 52.260223][ T3310] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Out of memory [ 52.276554][ T3310] EXT4-fs (loop0): I/O error while writing superblock [ 52.276849][ T52] team0 (unregistering): Port device team_slave_0 removed [ 52.283330][ T3310] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 52.303331][ T3310] EXT4-fs (loop0): I/O error while writing superblock [ 52.321439][ T3310] EXT4-fs (loop0): I/O error while writing superblock [ 52.338329][ T4036] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.345461][ T4036] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.352807][ T4036] bridge_slave_0: entered allmulticast mode [ 52.359800][ T4036] bridge_slave_0: entered promiscuous mode [ 52.372369][ T4036] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.379621][ T4036] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.386841][ T4036] bridge_slave_1: entered allmulticast mode [ 52.393283][ T4036] bridge_slave_1: entered promiscuous mode [ 52.412050][ T4036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.422731][ T4036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.449719][ T4036] team0: Port device team_slave_0 added [ 52.465158][ T4036] team0: Port device team_slave_1 added [ 52.470235][ T4089] loop4: detected capacity change from 0 to 128 [ 52.503927][ T4036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.511079][ T4036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.537293][ T4036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.549433][ T4036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.556467][ T4036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.582456][ T4036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.712272][ T4036] hsr_slave_0: entered promiscuous mode [ 52.726628][ T4036] hsr_slave_1: entered promiscuous mode [ 52.736420][ T4036] debugfs: 'hsr0' already exists in 'hsr' [ 52.742213][ T4036] Cannot create hsr debugfs directory [ 52.808196][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.883200][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.937251][ T4120] vlan2: entered allmulticast mode [ 52.953334][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.019387][ T4036] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 53.034220][ T4036] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 53.057364][ T4036] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 53.073764][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.090132][ T4036] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 53.137596][ T4160] loop4: detected capacity change from 0 to 1024 [ 53.154931][ T4160] EXT4-fs: Ignoring removed orlov option [ 53.160828][ T4160] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.226062][ T52] bridge_slave_1: left allmulticast mode [ 53.231817][ T52] bridge_slave_1: left promiscuous mode [ 53.237638][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.245934][ T4160] loop4: detected capacity change from 1024 to 2 [ 53.253435][ T52] bridge_slave_0: left promiscuous mode [ 53.259338][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.267234][ T4160] EXT4-fs (loop4): I/O error while writing superblock [ 53.287582][ T3304] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Out of memory [ 53.306707][ T3304] EXT4-fs (loop4): I/O error while writing superblock [ 53.313558][ T3304] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz-executor: mark_inode_dirty error [ 53.328244][ T3304] EXT4-fs (loop4): I/O error while writing superblock [ 53.359334][ T3304] EXT4-fs (loop4): I/O error while writing superblock [ 53.398182][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.408336][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.418233][ T52] bond0 (unregistering): Released all slaves [ 53.439479][ T4112] chnl_net:caif_netlink_parms(): no params data found [ 53.460050][ T4036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.486532][ T52] hsr_slave_0: left promiscuous mode [ 53.492418][ T52] hsr_slave_1: left promiscuous mode [ 53.498562][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.506035][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.513980][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.521619][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.534448][ T52] veth1_macvtap: left promiscuous mode [ 53.540165][ T52] veth0_macvtap: left promiscuous mode [ 53.545866][ T52] veth1_vlan: left promiscuous mode [ 53.551816][ T52] veth0_vlan: left promiscuous mode [ 53.652503][ T52] team0 (unregistering): Port device team_slave_1 removed [ 53.664191][ T52] team0 (unregistering): Port device team_slave_0 removed [ 53.731031][ T4036] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.753450][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.760601][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.772321][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.779455][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.835423][ T4112] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.842701][ T4112] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.850357][ T4112] bridge_slave_0: entered allmulticast mode [ 53.857418][ T4112] bridge_slave_0: entered promiscuous mode [ 53.864648][ T4112] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.871789][ T4112] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.879033][ T4112] bridge_slave_1: entered allmulticast mode [ 53.885484][ T4112] bridge_slave_1: entered promiscuous mode [ 53.922057][ T4112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.934666][ T4036] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 53.945155][ T4036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.965165][ T4112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.014449][ T4112] team0: Port device team_slave_0 added [ 54.043214][ T4112] team0: Port device team_slave_1 added [ 54.116874][ T4112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.123869][ T4112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.149906][ T4112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.178484][ T4112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.185486][ T4112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.211479][ T4112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.241786][ T4036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.302469][ T4188] chnl_net:caif_netlink_parms(): no params data found [ 54.334394][ T4112] hsr_slave_0: entered promiscuous mode [ 54.355142][ T4112] hsr_slave_1: entered promiscuous mode [ 54.369381][ T4112] debugfs: 'hsr0' already exists in 'hsr' [ 54.375182][ T4112] Cannot create hsr debugfs directory [ 54.399825][ T52] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.450203][ T4238] vlan2: entered allmulticast mode [ 54.463252][ T52] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.494522][ T4250] vlan2: entered allmulticast mode [ 54.549334][ T4188] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.556508][ T4188] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.563791][ T4188] bridge_slave_0: entered allmulticast mode [ 54.570660][ T4188] bridge_slave_0: entered promiscuous mode [ 54.589342][ T52] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.604369][ T4188] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.611613][ T4188] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.636109][ T4188] bridge_slave_1: entered allmulticast mode [ 54.642332][ T4259] loop2: detected capacity change from 0 to 1024 [ 54.647574][ T4188] bridge_slave_1: entered promiscuous mode [ 54.650050][ T4259] EXT4-fs: Ignoring removed bh option [ 54.673334][ T52] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.685669][ T4259] EXT4-fs: inline encryption not supported [ 54.726798][ T4259] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.746998][ T4267] loop1: detected capacity change from 0 to 128 [ 54.751787][ T4036] veth0_vlan: entered promiscuous mode [ 54.753810][ T4267] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 54.776211][ T4259] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 54.789994][ T4267] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.792855][ T4188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.822325][ T4259] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.236: lblock 2 mapped to illegal pblock 2 (length 1) [ 54.837990][ T4036] veth1_vlan: entered promiscuous mode [ 54.858299][ T4259] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.236: lblock 0 mapped to illegal pblock 48 (length 1) [ 54.860489][ T4188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.894859][ T4259] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.236: Failed to acquire dquot type 0 [ 54.902570][ T4036] veth0_macvtap: entered promiscuous mode [ 54.928616][ T4259] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 54.948694][ T4259] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.236: mark_inode_dirty error [ 54.963067][ T4259] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 54.973686][ T4259] EXT4-fs (loop2): 1 orphan inode deleted [ 54.987529][ T295] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.017345][ T4188] team0: Port device team_slave_0 added [ 55.026754][ T295] __quota_error: 324 callbacks suppressed [ 55.026771][ T295] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 55.041145][ T295] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 0 [ 55.061946][ T4036] veth1_macvtap: entered promiscuous mode [ 55.068178][ T3295] printk: udevd: 14 output lines suppressed due to ratelimiting [ 55.077022][ T4259] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 55.085552][ T29] audit: type=1400 audit(1755984287.251:1043): avc: denied { cpu } for pid=4282 comm="syz.1.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 55.087369][ T4112] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 55.134562][ T52] bridge_slave_1: left allmulticast mode [ 55.140372][ T52] bridge_slave_1: left promiscuous mode [ 55.146132][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.154167][ T52] bridge_slave_0: left promiscuous mode [ 55.160092][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.278453][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.288771][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 55.300414][ T52] bond0 (unregistering): Released all slaves [ 55.308877][ T29] audit: type=1326 audit(1755984287.481:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4299 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f886c25ebe9 code=0x7ffc0000 [ 55.332925][ T29] audit: type=1326 audit(1755984287.481:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4299 comm="syz.2.244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f886c25ebe9 code=0x7ffc0000 [ 55.357796][ T4188] team0: Port device team_slave_1 added [ 55.359679][ T29] audit: type=1326 audit(1755984287.531:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.1.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 55.386873][ T29] audit: type=1326 audit(1755984287.531:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.1.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 55.410224][ T29] audit: type=1326 audit(1755984287.531:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.1.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 55.433597][ T29] audit: type=1326 audit(1755984287.531:1049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.1.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 55.456983][ T29] audit: type=1326 audit(1755984287.531:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.1.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 55.480427][ T29] audit: type=1326 audit(1755984287.531:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.1.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 55.510655][ T4112] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 55.524092][ T4305] vlan2: entered allmulticast mode [ 55.536537][ T52] hsr_slave_0: left promiscuous mode [ 55.542221][ T52] hsr_slave_1: left promiscuous mode [ 55.548042][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.555571][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.563250][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.570813][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.594733][ T52] veth1_macvtap: left promiscuous mode [ 55.600960][ T52] veth0_macvtap: left promiscuous mode [ 55.606600][ T52] veth1_vlan: left promiscuous mode [ 55.611910][ T52] veth0_vlan: left promiscuous mode [ 55.673765][ T52] team0 (unregistering): Port device team_slave_1 removed [ 55.689217][ T52] team0 (unregistering): Port device team_slave_0 removed [ 55.722444][ T4188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.729494][ T4188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.755464][ T4188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.766935][ T4188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.773980][ T4188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.800111][ T4188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.810789][ T4112] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 55.820480][ T4112] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 55.853639][ T4036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.863159][ T4188] hsr_slave_0: entered promiscuous mode [ 55.869602][ T4188] hsr_slave_1: entered promiscuous mode [ 55.875554][ T4188] debugfs: 'hsr0' already exists in 'hsr' [ 55.881406][ T4188] Cannot create hsr debugfs directory [ 55.898847][ T4036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.912373][ T295] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.921217][ T295] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.934296][ T295] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.947517][ T295] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.017268][ T4316] __nla_validate_parse: 11 callbacks suppressed [ 56.017282][ T4316] netlink: 16 bytes leftover after parsing attributes in process `syz.1.253'. [ 56.032636][ T4316] netlink: 16 bytes leftover after parsing attributes in process `syz.1.253'. [ 56.043679][ T4316] netlink: 16 bytes leftover after parsing attributes in process `syz.1.253'. [ 56.262276][ T4316] vlan2: entered allmulticast mode [ 56.295567][ T4112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.308872][ T4112] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.318724][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.325849][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.336898][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.344075][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.362789][ T4112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.373273][ T4112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.430058][ T4112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.524986][ T4188] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.535073][ T4188] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.544695][ T4188] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.554826][ T4188] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.573562][ T4112] veth0_vlan: entered promiscuous mode [ 56.587194][ T4112] veth1_vlan: entered promiscuous mode [ 56.611261][ T4112] veth0_macvtap: entered promiscuous mode [ 56.619418][ T4112] veth1_macvtap: entered promiscuous mode [ 56.631547][ T4112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.642721][ T4112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.654307][ T51] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.667614][ T51] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.680972][ T4188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.688585][ T51] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.708185][ T37] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.726194][ T4188] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.741832][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.747211][ T4347] netlink: 16 bytes leftover after parsing attributes in process `syz.2.256'. [ 56.749004][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.753627][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.758135][ T4347] netlink: 16 bytes leftover after parsing attributes in process `syz.2.256'. [ 56.765300][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.772735][ T4347] netlink: 16 bytes leftover after parsing attributes in process `syz.2.256'. [ 56.871935][ T4347] vlan2: entered allmulticast mode [ 56.893679][ T4188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.039916][ C0] vcan0: j1939_tp_rxtimer: 0xffff888104671400: rx timeout, send abort [ 57.048184][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811aaf1600: rx timeout, send abort [ 57.056467][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888104671400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 57.070873][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811aaf1600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 57.115318][ T4374] netlink: 16 bytes leftover after parsing attributes in process `syz.2.260'. [ 57.124418][ T4374] netlink: 16 bytes leftover after parsing attributes in process `syz.2.260'. [ 57.140094][ T4374] netlink: 16 bytes leftover after parsing attributes in process `syz.2.260'. [ 57.144948][ T4188] veth0_vlan: entered promiscuous mode [ 57.165981][ T4188] veth1_vlan: entered promiscuous mode [ 57.182064][ T4188] veth0_macvtap: entered promiscuous mode [ 57.191482][ T4188] veth1_macvtap: entered promiscuous mode [ 57.204904][ T4188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.218007][ T4188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.231239][ T4374] vlan2: entered allmulticast mode [ 57.253635][ T51] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.272969][ T51] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.282137][ T51] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.292775][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.368539][ T4395] loop4: detected capacity change from 0 to 128 [ 57.375441][ T4395] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.389003][ T4395] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 57.408729][ T4398] loop6: detected capacity change from 0 to 1024 [ 57.415490][ T4398] EXT4-fs: Ignoring removed bh option [ 57.424768][ T4398] EXT4-fs: inline encryption not supported [ 57.434806][ T4398] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.456327][ T4398] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 57.473633][ T4398] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 2: comm syz.6.261: lblock 2 mapped to illegal pblock 2 (length 1) [ 57.489497][ T4398] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 48: comm syz.6.261: lblock 0 mapped to illegal pblock 48 (length 1) [ 57.504173][ T4398] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.261: Failed to acquire dquot type 0 [ 57.517605][ T4398] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 57.542779][ T4398] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.261: mark_inode_dirty error [ 57.554892][ T4409] netlink: 8 bytes leftover after parsing attributes in process `syz.5.266'. [ 57.559778][ T4405] vlan2: entered allmulticast mode [ 57.569608][ T4398] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 57.592167][ T4398] EXT4-fs (loop6): 1 orphan inode deleted [ 57.615893][ T295] EXT4-fs error (device loop6): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.641792][ T295] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:5: Failed to release dquot type 0 [ 57.654982][ T4398] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 57.714964][ T4419] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 57.722779][ T4419] SELinux: failed to load policy [ 57.749559][ T4423] loop2: detected capacity change from 0 to 128 [ 57.761181][ T4421] loop6: detected capacity change from 0 to 512 [ 57.763009][ T4423] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.780634][ T4423] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 57.803130][ T4421] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.856738][ T4426] vlan2: entered allmulticast mode [ 57.938005][ T4445] vlan2: entered allmulticast mode [ 57.965105][ T4450] vlan0: entered allmulticast mode [ 57.970321][ T4450] veth0_vlan: entered allmulticast mode [ 57.998922][ T4453] syzkaller0: refused to change device tx_queue_len [ 57.999590][ T4455] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 58.013903][ T4455] SELinux: failed to load policy [ 58.097035][ T4467] loop6: detected capacity change from 0 to 128 [ 58.104018][ T4467] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 58.118053][ T4467] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 58.153665][ T4458] vlan2: entered allmulticast mode [ 58.163929][ T4474] loop4: detected capacity change from 0 to 512 [ 58.191921][ T4474] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.204311][ T4478] vlan0: entered allmulticast mode [ 58.209635][ T4478] veth0_vlan: entered allmulticast mode [ 58.236294][ T4476] loop6: detected capacity change from 0 to 8192 [ 58.267954][ T4482] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 58.275680][ T4482] SELinux: failed to load policy [ 58.368972][ T4489] syzkaller0: refused to change device tx_queue_len [ 58.564771][ T4523] loop2: detected capacity change from 0 to 512 [ 58.587548][ T4523] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.965760][ T4582] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 59.002935][ T4584] capability: warning: `syz.5.344' uses deprecated v2 capabilities in a way that may be insecure [ 59.060687][ T4580] loop2: detected capacity change from 0 to 8192 [ 59.227502][ T4618] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4618 comm=syz.2.361 [ 59.240037][ T4618] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4618 comm=syz.2.361 [ 59.346338][ T4629] vhci_hcd: invalid port number 96 [ 59.351530][ T4629] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 59.384200][ T4631] vlan2: entered allmulticast mode [ 59.400308][ T4644] loop1: detected capacity change from 0 to 2048 [ 59.583136][ T4667] loop6: detected capacity change from 0 to 1024 [ 59.590432][ T4667] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 59.627123][ T4667] EXT4-fs error (device loop6): ext4_xattr_inode_iget:437: inode #11: comm syz.6.380: missing EA_INODE flag [ 59.651819][ T4667] EXT4-fs (loop6): Remounting filesystem read-only [ 59.769041][ T4687] vlan2: entered allmulticast mode [ 59.825700][ T4705] Zero length message leads to an empty skb [ 59.923050][ T4719] syz.2.400 uses obsolete (PF_INET,SOCK_PACKET) [ 59.974439][ T4712] loop4: detected capacity change from 0 to 1024 [ 59.982916][ T4712] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 59.993898][ T4712] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 60.004434][ T4712] JBD2: no valid journal superblock found [ 60.010249][ T4712] EXT4-fs (loop4): Could not load journal inode [ 60.821730][ T4734] loop1: detected capacity change from 0 to 164 [ 60.835996][ T29] kauditd_printk_skb: 394 callbacks suppressed [ 60.836016][ T29] audit: type=1400 audit(1755984293.011:1443): avc: denied { mount } for pid=4733 comm="syz.1.412" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 60.870777][ T29] audit: type=1400 audit(1755984293.041:1444): avc: denied { mounton } for pid=4733 comm="syz.1.412" path="/85/file0/file0" dev="loop1" ino=1862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 60.913098][ C1] hrtimer: interrupt took 42982 ns [ 60.918627][ T29] audit: type=1400 audit(1755984293.061:1445): avc: denied { getopt } for pid=4742 comm="syz.4.416" laddr=172.20.20.170 lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.922730][ T4741] netlink: 'syz.6.414': attribute type 1 has an invalid length. [ 60.941145][ T29] audit: type=1400 audit(1755984293.081:1446): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 60.949078][ T4741] netlink: 'syz.6.414': attribute type 2 has an invalid length. [ 61.010657][ T4753] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 61.038819][ T4756] macvtap0: refused to change device tx_queue_len [ 61.045484][ T4757] __nla_validate_parse: 19 callbacks suppressed [ 61.045502][ T4757] netlink: 24 bytes leftover after parsing attributes in process `syz.4.421'. [ 61.074409][ T29] audit: type=1400 audit(1755984293.191:1447): avc: denied { ioctl } for pid=4752 comm="syz.5.422" path="socket:[10385]" dev="sockfs" ino=10385 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.157465][ T29] audit: type=1326 audit(1755984293.321:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4768 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81840eebe9 code=0x7ffc0000 [ 61.180733][ T29] audit: type=1326 audit(1755984293.321:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4768 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81840eebe9 code=0x7ffc0000 [ 61.203759][ T29] audit: type=1326 audit(1755984293.321:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4768 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81840eebe9 code=0x7ffc0000 [ 61.226919][ T29] audit: type=1326 audit(1755984293.331:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4768 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81840eebe9 code=0x7ffc0000 [ 61.249950][ T29] audit: type=1326 audit(1755984293.331:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4768 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f81840eebe9 code=0x7ffc0000 [ 61.342020][ T4785] netlink: 16 bytes leftover after parsing attributes in process `syz.4.433'. [ 61.351097][ T4785] netlink: 16 bytes leftover after parsing attributes in process `syz.4.433'. [ 61.364463][ T4785] netlink: 16 bytes leftover after parsing attributes in process `syz.4.433'. [ 61.433087][ T4794] loop6: detected capacity change from 0 to 512 [ 61.434695][ T4795] loop5: detected capacity change from 0 to 1024 [ 61.448125][ T4785] vlan2: entered allmulticast mode [ 61.454662][ T4798] loop2: detected capacity change from 0 to 128 [ 61.456542][ T4795] EXT4-fs: Ignoring removed bh option [ 61.467913][ T4798] ext4 filesystem being mounted at /92/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.469928][ T4795] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 61.512541][ T4794] EXT4-fs (loop6): too many log groups per flexible block group [ 61.520550][ T4794] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 61.527858][ T4794] EXT4-fs (loop6): mount failed [ 61.548362][ T4795] EXT4-fs error (device loop5): ext4_read_inline_dir:1476: inode #12: block 7: comm syz.5.439: path /45/file2/file0: bad entry in directory: rec_len is too small for name_len - offset=40, inode=14, rec_len=40, size=80 fake=0 [ 61.601487][ T4795] EXT4-fs (loop5): Remounting filesystem read-only [ 61.633009][ T4812] loop2: detected capacity change from 0 to 128 [ 61.659013][ T4812] ext4 filesystem being mounted at /93/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.732898][ T4821] netlink: 4 bytes leftover after parsing attributes in process `syz.6.449'. [ 61.773570][ T4812] EXT4-fs error (device loop2): make_indexed_dir:2269: inode #2: block 20: comm syz.2.443: bad entry in directory: rec_len is smaller than minimal - offset=988, inode=128, rec_len=9, size=1000 fake=0 [ 61.799071][ T4812] EXT4-fs warning (device loop2): dx_probe:861: inode #2: comm syz.2.443: dx entry: limit 0 != root limit 125 [ 61.810943][ T4812] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.443: Corrupt directory, running e2fsck is recommended [ 61.845356][ T4838] netlink: 8 bytes leftover after parsing attributes in process `syz.4.453'. [ 61.918164][ T4852] netlink: 32 bytes leftover after parsing attributes in process `syz.6.460'. [ 61.947206][ T4854] netlink: 16 bytes leftover after parsing attributes in process `syz.6.461'. [ 61.956183][ T4854] netlink: 16 bytes leftover after parsing attributes in process `syz.6.461'. [ 61.965590][ T4854] netlink: 16 bytes leftover after parsing attributes in process `syz.6.461'. [ 62.006998][ T4863] binfmt_misc: register: failed to install interpreter file ./file2 [ 62.041459][ T4854] vlan2: entered allmulticast mode [ 62.261684][ T4895] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 62.363837][ T4908] loop5: detected capacity change from 0 to 512 [ 62.371851][ T4908] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.384776][ T4910] netlink: 'syz.4.487': attribute type 21 has an invalid length. [ 62.385859][ T4908] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 62.392726][ T4910] netlink: 'syz.4.487': attribute type 22 has an invalid length. [ 62.425299][ T4910] process 'syz.4.487' launched './file0' with NULL argv: empty string added [ 62.439009][ T4908] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 62.458129][ T4908] System zones: 1-12 [ 62.462604][ T4908] EXT4-fs (loop5): 1 truncate cleaned up [ 62.604089][ T3385] Process accounting resumed [ 62.613187][ T4925] loop4: detected capacity change from 0 to 512 [ 62.620404][ T4925] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.648020][ T4927] loop1: detected capacity change from 0 to 164 [ 62.655238][ T4925] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.694698][ T4925] EXT4-fs (loop4): 1 truncate cleaned up [ 62.908609][ T4879] syz.2.470 (4879) used greatest stack depth: 10232 bytes left [ 63.414843][ T4947] netlink: 'syz.2.500': attribute type 21 has an invalid length. [ 63.422770][ T4947] netlink: 'syz.2.500': attribute type 22 has an invalid length. [ 63.717654][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.725132][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.728929][ T4953] vlan0: entered allmulticast mode [ 63.732637][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.745236][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.752836][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.760482][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.767980][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.775383][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.782874][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.790584][ T3424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.801735][ T3424] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 63.878820][ T10] Process accounting resumed [ 63.889060][ T4966] loop4: detected capacity change from 0 to 512 [ 63.898426][ T4966] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.905220][ T4966] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.919051][ T4966] EXT4-fs (loop4): 1 truncate cleaned up [ 63.944495][ T4968] vlan2: entered allmulticast mode [ 64.072549][ T4977] netlink: 'syz.2.511': attribute type 21 has an invalid length. [ 64.080379][ T4977] netlink: 'syz.2.511': attribute type 22 has an invalid length. [ 64.153850][ T10] Process accounting resumed [ 64.176997][ T4985] loop1: detected capacity change from 0 to 512 [ 64.183861][ T4985] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.295813][ T4985] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.400562][ T4985] EXT4-fs (loop1): 1 truncate cleaned up [ 64.408826][ T5000] vlan2: entered allmulticast mode [ 64.751339][ T5009] netlink: 'syz.4.523': attribute type 21 has an invalid length. [ 64.759214][ T5009] netlink: 'syz.4.523': attribute type 22 has an invalid length. [ 64.946543][ T5016] loop5: detected capacity change from 0 to 8192 [ 64.997665][ T5016] loop5: p1 p2 p4 [ 65.001475][ T5016] loop5: p1 size 65536 extends beyond EOD, truncated [ 65.059771][ T5014] vlan2: entered allmulticast mode [ 65.069370][ T5016] loop5: p2 start 861536256 is beyond EOD, truncated [ 65.076257][ T5016] loop5: p4 size 65536 extends beyond EOD, truncated [ 65.261874][ T5034] vlan2: entered allmulticast mode [ 65.367218][ T36] Process accounting resumed [ 65.383184][ T5036] loop6: detected capacity change from 0 to 512 [ 65.391247][ T5036] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.398334][ T5036] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 65.411023][ T5036] EXT4-fs (loop6): 1 truncate cleaned up [ 65.954247][ T5052] loop4: detected capacity change from 0 to 2048 [ 65.996107][ T5052] loop4: p1 < > p3 p4 < > [ 66.002950][ T5052] loop4: p3 start 4284289 is beyond EOD, truncated [ 66.186912][ T29] kauditd_printk_skb: 677 callbacks suppressed [ 66.186930][ T29] audit: type=1326 audit(1755984298.361:2130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e8fdebe9 code=0x7ffc0000 [ 66.192790][ T3385] Process accounting resumed [ 66.193221][ T29] audit: type=1326 audit(1755984298.361:2131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f79e8fdd550 code=0x7ffc0000 [ 66.244807][ T29] audit: type=1326 audit(1755984298.361:2132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e8fdebe9 code=0x7ffc0000 [ 66.245221][ T5058] loop4: detected capacity change from 0 to 512 [ 66.268209][ T29] audit: type=1326 audit(1755984298.361:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f79e8fdebe9 code=0x7ffc0000 [ 66.297860][ T29] audit: type=1326 audit(1755984298.361:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e8fdebe9 code=0x7ffc0000 [ 66.321248][ T29] audit: type=1326 audit(1755984298.361:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e8fdebe9 code=0x7ffc0000 [ 66.325592][ T5058] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.344875][ T29] audit: type=1326 audit(1755984298.361:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e8fdebe9 code=0x7ffc0000 [ 66.374946][ T29] audit: type=1326 audit(1755984298.361:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e8fdebe9 code=0x7ffc0000 [ 66.386671][ T5058] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 66.398611][ T29] audit: type=1326 audit(1755984298.361:2138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79e8fdebe9 code=0x7ffc0000 [ 66.432331][ T29] audit: type=1326 audit(1755984298.361:2139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5057 comm="syz.4.541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79e8fdebe9 code=0x7ffc0000 [ 66.458182][ T5058] EXT4-fs (loop4): 1 truncate cleaned up [ 66.531747][ T5062] syz.2.543 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 66.833727][ T5085] SELinux: failed to load policy [ 67.131745][ T5108] __nla_validate_parse: 27 callbacks suppressed [ 67.131796][ T5108] netlink: 16 bytes leftover after parsing attributes in process `syz.4.560'. [ 67.147094][ T5108] netlink: 16 bytes leftover after parsing attributes in process `syz.4.560'. [ 67.156321][ T5108] netlink: 16 bytes leftover after parsing attributes in process `syz.4.560'. [ 67.175161][ T5108] vlan2: entered allmulticast mode [ 67.219747][ T5116] loop5: detected capacity change from 0 to 1024 [ 67.228134][ T5116] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 67.258187][ T5116] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 67.269263][ T5116] EXT4-fs error (device loop5): ext4_get_journal_inode:5800: comm syz.5.564: inode #100663328: comm syz.5.564: iget: illegal inode # [ 67.283418][ T5116] EXT4-fs (loop5): Remounting filesystem read-only [ 67.290098][ T5116] EXT4-fs (loop5): no journal found [ 67.295336][ T5116] EXT4-fs (loop5): can't get journal size [ 67.319207][ T5120] netlink: 16 bytes leftover after parsing attributes in process `syz.2.565'. [ 67.328187][ T5120] netlink: 16 bytes leftover after parsing attributes in process `syz.2.565'. [ 67.338171][ T5116] EXT4-fs (loop5): failed to initialize system zone (-22) [ 67.361135][ T5120] netlink: 16 bytes leftover after parsing attributes in process `syz.2.565'. [ 67.376754][ T5116] EXT4-fs (loop5): mount failed [ 67.451354][ T5120] vlan0: entered allmulticast mode [ 67.471103][ T3385] Process accounting resumed [ 67.525655][ T5131] loop5: detected capacity change from 0 to 512 [ 67.572650][ T5131] EXT4-fs: Ignoring removed mblk_io_submit option [ 67.581908][ T5131] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 67.593829][ T5131] EXT4-fs (loop5): 1 truncate cleaned up [ 68.380387][ T5168] netlink: 16 bytes leftover after parsing attributes in process `syz.1.585'. [ 68.389380][ T5168] netlink: 16 bytes leftover after parsing attributes in process `syz.1.585'. [ 68.398675][ T5168] netlink: 16 bytes leftover after parsing attributes in process `syz.1.585'. [ 68.470286][ T5171] vlan2: entered allmulticast mode [ 68.527334][ T5173] netlink: 'syz.6.587': attribute type 21 has an invalid length. [ 68.535105][ T5173] netlink: 'syz.6.587': attribute type 22 has an invalid length. [ 68.543175][ T5173] netlink: 14413 bytes leftover after parsing attributes in process `syz.6.587'. [ 69.385444][ T5195] netem: change failed [ 69.454978][ T5203] loop1: detected capacity change from 0 to 2048 [ 69.463337][ T5204] loop5: detected capacity change from 0 to 2048 [ 69.731589][ T5204] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 69.750726][ T5204] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 69.763196][ T5204] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.763196][ T5204] [ 69.773064][ T5204] EXT4-fs (loop5): Total free blocks count 0 [ 69.779127][ T5204] EXT4-fs (loop5): Free/Dirty block details [ 69.782831][ T5203] loop1: p2 p3 p7 [ 69.785091][ T5204] EXT4-fs (loop5): free_blocks=2415919104 [ 69.785111][ T5204] EXT4-fs (loop5): dirty_blocks=48 [ 69.785124][ T5204] EXT4-fs (loop5): Block reservation details [ 69.805737][ T5204] EXT4-fs (loop5): i_reserved_data_blocks=3 [ 69.920200][ T5217] netlink: 'syz.1.604': attribute type 21 has an invalid length. [ 69.928148][ T5217] netlink: 'syz.1.604': attribute type 22 has an invalid length. [ 70.091288][ T5222] vlan2: entered allmulticast mode [ 70.787943][ T5251] netlink: 'syz.1.618': attribute type 21 has an invalid length. [ 70.795762][ T5251] netlink: 'syz.1.618': attribute type 22 has an invalid length. [ 70.859629][ T5253] loop5: detected capacity change from 0 to 128 [ 70.931460][ T5253] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 70.960113][ T5253] System zones: 1-3, 19-19, 35-36 [ 70.989968][ T5253] EXT4-fs mount: 42 callbacks suppressed [ 70.990005][ T5253] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 71.033627][ T5253] ext4 filesystem being mounted at /87/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 71.147513][ T4036] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.151692][ T3366] Process accounting resumed [ 71.165713][ T5276] loop1: detected capacity change from 0 to 512 [ 71.174150][ T5276] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.185053][ T5276] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 71.201852][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 71.201941][ T29] audit: type=1400 audit(1755984303.371:2510): avc: denied { allowed } for pid=5279 comm="syz.4.630" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 71.229440][ T5276] EXT4-fs (loop1): 1 truncate cleaned up [ 71.235592][ T5276] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.251517][ T29] audit: type=1326 audit(1755984303.421:2511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7ae04dd550 code=0x7ffc0000 [ 71.276408][ T29] audit: type=1326 audit(1755984303.441:2512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f7ae04dd937 code=0x7ffc0000 [ 71.299886][ T29] audit: type=1326 audit(1755984303.441:2513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7ae04dd550 code=0x7ffc0000 [ 71.323490][ T29] audit: type=1326 audit(1755984303.441:2514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 71.347731][ T29] audit: type=1326 audit(1755984303.441:2515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 71.371384][ T29] audit: type=1326 audit(1755984303.451:2516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 71.418917][ T29] audit: type=1326 audit(1755984303.451:2517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 71.442632][ T29] audit: type=1326 audit(1755984303.451:2518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 71.466186][ T29] audit: type=1326 audit(1755984303.451:2519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5275 comm="syz.1.627" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 71.481386][ T5289] netlink: 'syz.4.632': attribute type 21 has an invalid length. [ 71.498168][ T5289] netlink: 'syz.4.632': attribute type 22 has an invalid length. [ 71.586279][ T5292] loop4: detected capacity change from 0 to 1024 [ 71.618674][ T5292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.860417][ T4188] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.889745][ T5298] loop6: detected capacity change from 0 to 1024 [ 72.116750][ T5298] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.221032][ T4112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.231179][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.353400][ T5323] netlink: 'syz.4.643': attribute type 21 has an invalid length. [ 72.361370][ T5323] netlink: 'syz.4.643': attribute type 22 has an invalid length. [ 72.369135][ T5323] __nla_validate_parse: 14 callbacks suppressed [ 72.369156][ T5323] netlink: 14413 bytes leftover after parsing attributes in process `syz.4.643'. [ 72.410125][ T5329] loop1: detected capacity change from 0 to 764 [ 72.422789][ T5323] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 72.436996][ T5329] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 72.467424][ T5323] netlink: 324 bytes leftover after parsing attributes in process `+}[@'. [ 72.478165][ T1037] Process accounting resumed [ 72.494575][ T5333] loop5: detected capacity change from 0 to 512 [ 72.501276][ T5329] Symlink component flag not implemented [ 72.511507][ T5329] Symlink component flag not implemented (7) [ 72.518494][ T5333] EXT4-fs: Ignoring removed mblk_io_submit option [ 72.598864][ T5333] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 72.620604][ T5333] EXT4-fs (loop5): 1 truncate cleaned up [ 72.630289][ T5333] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.631228][ T5345] netlink: 16 bytes leftover after parsing attributes in process `syz.1.652'. [ 72.651501][ T5345] netlink: 16 bytes leftover after parsing attributes in process `syz.1.652'. [ 73.075286][ T5345] netlink: 16 bytes leftover after parsing attributes in process `syz.1.652'. [ 73.287808][ T5359] vlan2: entered allmulticast mode [ 73.367348][ T4036] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.553291][ T5375] IPv6: Can't replace route, no match found [ 73.583448][ T5377] netlink: 'syz.5.661': attribute type 21 has an invalid length. [ 73.591299][ T5377] netlink: 'syz.5.661': attribute type 22 has an invalid length. [ 73.599092][ T5377] netlink: 14413 bytes leftover after parsing attributes in process `syz.5.661'. [ 73.622398][ T5377] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 73.632626][ T5377] netlink: 324 bytes leftover after parsing attributes in process `+}[@'. [ 73.744956][ T5399] netlink: 16 bytes leftover after parsing attributes in process `syz.5.671'. [ 73.758997][ T5397] loop2: detected capacity change from 0 to 2048 [ 73.791089][ T5397] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.848011][ T5399] vlan2: entered allmulticast mode [ 73.862284][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.993520][ T5420] netlink: 'syz.1.679': attribute type 21 has an invalid length. [ 74.001380][ T5420] netlink: 'syz.1.679': attribute type 22 has an invalid length. [ 74.052171][ T5428] loop1: detected capacity change from 0 to 128 [ 74.088790][ T5428] FAT-fs (loop1): error, invalid FAT chain (i_pos 548, last_block 8) [ 74.093683][ T5429] loop2: detected capacity change from 0 to 8192 [ 74.097149][ T5428] FAT-fs (loop1): Filesystem has been set read-only [ 74.120519][ T5428] FAT-fs (loop1): error, corrupted file size (i_pos 548, 514) [ 74.148848][ T5435] loop1: detected capacity change from 0 to 1024 [ 74.155899][ T5435] EXT4-fs: Ignoring removed orlov option [ 74.162052][ T5435] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.171754][ T5433] vlan2: entered allmulticast mode [ 74.181009][ T5435] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.210627][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.267667][ T5448] loop2: detected capacity change from 0 to 512 [ 74.277913][ T5448] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.692: error while reading EA inode 32 err=-116 [ 74.288823][ T5449] netlink: 'syz.1.691': attribute type 21 has an invalid length. [ 74.290511][ T5448] EXT4-fs (loop2): Remounting filesystem read-only [ 74.297989][ T5449] netlink: 'syz.1.691': attribute type 22 has an invalid length. [ 74.304546][ T5448] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 74.305459][ T5448] EXT4-fs (loop2): 1 orphan inode deleted [ 74.329025][ T5448] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.360825][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.450155][ T5458] hsr_slave_1 (unregistering): left promiscuous mode [ 74.503393][ T5456] vlan0: entered allmulticast mode [ 74.539708][ T5468] loop5: detected capacity change from 0 to 1024 [ 74.552318][ T5468] EXT4-fs: Ignoring removed orlov option [ 74.558074][ T5468] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.586515][ T5468] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.620894][ T4036] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.653937][ T5480] netlink: 'syz.4.704': attribute type 21 has an invalid length. [ 74.662270][ T5480] netlink: 'syz.4.704': attribute type 22 has an invalid length. [ 74.706852][ T5486] vlan2: entered allmulticast mode [ 74.832276][ T5497] loop6: detected capacity change from 0 to 1024 [ 74.834888][ T5500] loop2: detected capacity change from 0 to 1024 [ 74.847514][ T5497] EXT4-fs: Ignoring removed orlov option [ 74.851680][ T5501] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 74.853287][ T5497] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.859917][ T5501] syzkaller0: linktype set to 519 [ 74.881480][ T5500] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 74.894010][ T5500] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.906519][ T5497] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.940333][ T5500] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: comm syz.2.714: lblock 0 mapped to illegal pblock 0 (length 6) [ 74.968749][ T5500] EXT4-fs error (device loop2): ext4_ext_remove_space:2955: inode #15: comm syz.2.714: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 74.999714][ T4112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.009047][ T5509] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: comm syz.2.714: lblock 0 mapped to illegal pblock 0 (length 1) [ 75.027141][ T5509] EXT4-fs error (device loop2): ext4_ext_remove_space:2955: inode #15: comm syz.2.714: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 75.062195][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 75.084674][ T5517] netlink: 'syz.2.720': attribute type 21 has an invalid length. [ 75.092561][ T5517] netlink: 'syz.2.720': attribute type 22 has an invalid length. [ 75.150161][ T5530] 9p: Unknown Cache mode or invalid value f [ 75.164785][ T5521] vlan2: entered allmulticast mode [ 75.296864][ T5536] vlan0: entered allmulticast mode [ 76.220017][ T29] kauditd_printk_skb: 452 callbacks suppressed [ 76.220036][ T29] audit: type=1400 audit(1755984308.321:2972): avc: denied { unmount } for pid=4036 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 76.388780][ T29] audit: type=1326 audit(1755984308.551:2973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.1.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 76.412279][ T29] audit: type=1326 audit(1755984308.561:2974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.1.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 76.435748][ T29] audit: type=1326 audit(1755984308.561:2975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.1.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 76.459250][ T29] audit: type=1326 audit(1755984308.561:2976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.1.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 76.482819][ T29] audit: type=1326 audit(1755984308.561:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.1.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 76.506268][ T29] audit: type=1326 audit(1755984308.571:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.1.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 76.559820][ T29] audit: type=1326 audit(1755984308.701:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.1.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 76.583334][ T29] audit: type=1326 audit(1755984308.731:2980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.1.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 76.606700][ T29] audit: type=1326 audit(1755984308.731:2981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.1.739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 77.012875][ T5563] syz.1.739 (5563) used greatest stack depth: 10176 bytes left [ 77.140971][ T5581] loop4: detected capacity change from 0 to 512 [ 77.168262][ T5581] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.745: error while reading EA inode 32 err=-116 [ 77.194608][ T5581] EXT4-fs (loop4): Remounting filesystem read-only [ 77.201248][ T5581] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 77.216336][ T5591] loop1: detected capacity change from 0 to 1024 [ 77.218436][ T5581] EXT4-fs (loop4): 1 orphan inode deleted [ 77.232103][ T5581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.246502][ T5591] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 77.257693][ T5591] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 77.268310][ T5591] JBD2: no valid journal superblock found [ 77.274314][ T5591] EXT4-fs (loop1): Could not load journal inode [ 77.301378][ T5594] vlan2: entered allmulticast mode [ 77.314030][ T4188] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.392391][ T5609] loop5: detected capacity change from 0 to 128 [ 77.406680][ T5609] FAT-fs (loop5): error, invalid FAT chain (i_pos 548, last_block 8) [ 77.414893][ T5609] FAT-fs (loop5): Filesystem has been set read-only [ 77.432096][ T5609] FAT-fs (loop5): error, corrupted file size (i_pos 548, 514) [ 77.478111][ T5618] loop5: detected capacity change from 0 to 256 [ 77.552445][ T5621] loop5: detected capacity change from 0 to 512 [ 77.565154][ T5623] loop1: detected capacity change from 0 to 128 [ 77.577917][ T5621] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.762: error while reading EA inode 32 err=-116 [ 77.583181][ T5623] EXT4-fs: Ignoring removed nobh option [ 77.598539][ T5621] EXT4-fs (loop5): Remounting filesystem read-only [ 77.605175][ T5621] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 77.649677][ T5623] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.662412][ T5623] ext4 filesystem being mounted at /157/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.688461][ T3303] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.699213][ T5621] EXT4-fs (loop5): 1 orphan inode deleted [ 77.718928][ T5621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.752604][ T4036] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.770705][ T5630] macvtap0: refused to change device tx_queue_len [ 78.407806][ T5650] loop6: detected capacity change from 0 to 2048 [ 78.459259][ T5650] Alternate GPT is invalid, using primary GPT. [ 78.466582][ T5650] loop6: p2 p3 p7 [ 78.673319][ T5668] __nla_validate_parse: 47 callbacks suppressed [ 78.673420][ T5668] netlink: 16 bytes leftover after parsing attributes in process `syz.6.778'. [ 78.688682][ T5668] netlink: 16 bytes leftover after parsing attributes in process `syz.6.778'. [ 78.701440][ T5668] netlink: 16 bytes leftover after parsing attributes in process `syz.6.778'. [ 78.715494][ T5670] netlink: 16 bytes leftover after parsing attributes in process `syz.2.779'. [ 78.716800][ T5672] loop1: detected capacity change from 0 to 2048 [ 78.724472][ T5670] netlink: 16 bytes leftover after parsing attributes in process `syz.2.779'. [ 78.740376][ T5670] netlink: 16 bytes leftover after parsing attributes in process `syz.2.779'. [ 78.751298][ T5672] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.775978][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.792861][ T5668] vlan2: entered allmulticast mode [ 78.814086][ T5678] vlan0: entered allmulticast mode [ 79.163767][ T3385] Process accounting resumed [ 79.173153][ T5690] loop6: detected capacity change from 0 to 128 [ 79.182029][ T5688] loop1: detected capacity change from 0 to 512 [ 79.189301][ T5688] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.196818][ T5688] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 79.197365][ T5690] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 52) [ 79.214868][ T5690] FAT-fs (loop6): Filesystem has been set read-only [ 79.232562][ T5688] EXT4-fs (loop1): 1 truncate cleaned up [ 79.238843][ T5688] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.049146][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.111821][ T5712] loop6: detected capacity change from 0 to 2048 [ 80.131933][ T5720] loop5: detected capacity change from 0 to 512 [ 80.140175][ T5720] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 80.152929][ T5712] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.173252][ T5720] EXT4-fs (loop5): 1 orphan inode deleted [ 80.179113][ T5720] EXT4-fs (loop5): 1 truncate cleaned up [ 80.189205][ T5720] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.215155][ T4112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.258343][ T4036] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.301977][ T3385] Process accounting resumed [ 80.320803][ T5732] loop4: detected capacity change from 0 to 512 [ 80.339641][ T5732] EXT4-fs: Ignoring removed mblk_io_submit option [ 80.358551][ T5732] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.384151][ T5732] EXT4-fs (loop4): 1 truncate cleaned up [ 80.408470][ T5740] macvtap0: refused to change device tx_queue_len [ 80.431625][ T5732] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.541874][ T5748] loop5: detected capacity change from 0 to 512 [ 80.551086][ T5748] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.564932][ T5748] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.651952][ T5757] netlink: 16 bytes leftover after parsing attributes in process `syz.5.810'. [ 80.661025][ T5757] netlink: 16 bytes leftover after parsing attributes in process `syz.5.810'. [ 80.670164][ T5757] netlink: 16 bytes leftover after parsing attributes in process `syz.5.810'. [ 80.743912][ T5757] vlan2: entered allmulticast mode [ 81.022207][ T5766] loop5: detected capacity change from 0 to 1764 [ 81.066640][ T5768] loop1: detected capacity change from 0 to 1024 [ 81.099199][ T5768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 81.111797][ T5768] ext4 filesystem being mounted at /168/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.127250][ T5768] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.815: lblock 0 mapped to illegal pblock 0 (length 6) [ 81.150553][ T5768] EXT4-fs error (device loop1): ext4_ext_remove_space:2955: inode #15: comm syz.1.815: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 81.191857][ T5750] syz.4.803 (5750) used greatest stack depth: 9776 bytes left [ 81.196875][ T5775] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: comm syz.1.815: lblock 0 mapped to illegal pblock 0 (length 1) [ 81.224975][ T4188] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.232820][ T5775] EXT4-fs error (device loop1): ext4_ext_remove_space:2955: inode #15: comm syz.1.815: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 81.341894][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 81.412360][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 81.412378][ T29] audit: type=1326 audit(1755984313.581:3271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5784 comm="syz.6.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52184debe9 code=0x7ffc0000 [ 81.441999][ T29] audit: type=1326 audit(1755984313.581:3272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5784 comm="syz.6.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f52184debe9 code=0x7ffc0000 [ 81.465372][ T29] audit: type=1326 audit(1755984313.581:3273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5784 comm="syz.6.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52184debe9 code=0x7ffc0000 [ 81.502647][ T5789] netlink: 16 bytes leftover after parsing attributes in process `syz.1.822'. [ 81.506739][ T29] audit: type=1326 audit(1755984313.661:3274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5784 comm="syz.6.823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f52184debe9 code=0x7ffc0000 [ 81.541966][ T5793] loop2: detected capacity change from 0 to 736 [ 81.548368][ T29] audit: type=1400 audit(1755984313.711:3275): avc: denied { write } for pid=5791 comm="syz.5.826" path="socket:[12971]" dev="sockfs" ino=12971 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.597824][ T5800] loop6: detected capacity change from 0 to 512 [ 81.608768][ T5799] pim6reg: entered allmulticast mode [ 81.614160][ T29] audit: type=1326 audit(1755984313.731:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.1.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 81.637714][ T29] audit: type=1326 audit(1755984313.731:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.1.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 81.661363][ T29] audit: type=1326 audit(1755984313.731:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.1.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 81.684733][ T29] audit: type=1326 audit(1755984313.731:3279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.1.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 81.708014][ T29] audit: type=1326 audit(1755984313.731:3280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5788 comm="syz.1.822" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 81.708984][ T5799] pim6reg: left allmulticast mode [ 81.751525][ T5800] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 81.768578][ T5800] EXT4-fs (loop6): mount failed [ 81.773085][ T5789] vlan2: entered allmulticast mode [ 81.781545][ T1037] Process accounting resumed [ 81.790993][ T5803] loop2: detected capacity change from 0 to 512 [ 81.804624][ T5803] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.822076][ T5803] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 81.847901][ T5811] loop4: detected capacity change from 0 to 1024 [ 81.873193][ T5813] loop6: detected capacity change from 0 to 1024 [ 81.882634][ T5803] EXT4-fs (loop2): 1 truncate cleaned up [ 81.889624][ T5803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.895323][ T5811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 81.914716][ T5811] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.931667][ T5811] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.833: lblock 0 mapped to illegal pblock 0 (length 6) [ 81.932845][ T5813] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.945547][ T5811] EXT4-fs error (device loop4): ext4_ext_remove_space:2955: inode #15: comm syz.4.833: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 81.975357][ T5813] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.020563][ T31] EXT4-fs error (device loop6): ext4_map_blocks:814: inode #15: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 15) [ 82.034711][ T5811] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm syz.4.833: lblock 0 mapped to illegal pblock 0 (length 1) [ 82.048894][ T31] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 82.061382][ T31] EXT4-fs (loop6): This should not happen!! Data will be lost [ 82.061382][ T31] [ 82.074695][ T31] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 82.089984][ T5825] loop1: detected capacity change from 0 to 512 [ 82.096577][ T5811] EXT4-fs error (device loop4): ext4_ext_remove_space:2955: inode #15: comm syz.4.833: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 82.115434][ T31] EXT4-fs (loop6): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 82.127923][ T31] EXT4-fs (loop6): This should not happen!! Data will be lost [ 82.127923][ T31] [ 82.137829][ T31] EXT4-fs (loop6): Total free blocks count 0 [ 82.144129][ T31] EXT4-fs (loop6): Free/Dirty block details [ 82.150093][ T31] EXT4-fs (loop6): free_blocks=4293918720 [ 82.155873][ T31] EXT4-fs (loop6): dirty_blocks=16 [ 82.161177][ T31] EXT4-fs (loop6): Block reservation details [ 82.167386][ T5825] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 82.200565][ T5825] EXT4-fs (loop1): 1 orphan inode deleted [ 82.206385][ T5825] EXT4-fs (loop1): 1 truncate cleaned up [ 82.216074][ T5825] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.218557][ T4188] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 82.267962][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.286476][ T5834] loop5: detected capacity change from 0 to 128 [ 82.386828][ T5839] loop4: detected capacity change from 0 to 8192 [ 82.645837][ T5857] vlan2: entered allmulticast mode [ 82.675191][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.906629][ T5865] loop2: detected capacity change from 0 to 1764 [ 83.130302][ T5873] loop2: detected capacity change from 0 to 512 [ 83.182115][ T5873] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 83.264401][ T5873] EXT4-fs (loop2): 1 orphan inode deleted [ 83.270344][ T5873] EXT4-fs (loop2): 1 truncate cleaned up [ 83.384716][ T5873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.435683][ T5880] geneve2: entered promiscuous mode [ 83.441164][ T5880] geneve2: entered allmulticast mode [ 83.450027][ T1037] Process accounting resumed [ 83.460519][ T5884] loop6: detected capacity change from 0 to 512 [ 83.467855][ T5884] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.474825][ T5884] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 83.488250][ T5884] EXT4-fs (loop6): 1 truncate cleaned up [ 83.494333][ T5884] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.507667][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.675243][ T5893] vlan2: entered allmulticast mode [ 83.697418][ T5898] loop1: detected capacity change from 0 to 1024 [ 83.721450][ T5898] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.734861][ T5898] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.796674][ T37] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 15) [ 83.837531][ T37] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 83.850052][ T37] EXT4-fs (loop1): This should not happen!! Data will be lost [ 83.850052][ T37] [ 83.884550][ T31] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 83.911248][ T31] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 83.923873][ T31] EXT4-fs (loop1): This should not happen!! Data will be lost [ 83.923873][ T31] [ 83.933568][ T31] EXT4-fs (loop1): Total free blocks count 0 [ 83.939699][ T31] EXT4-fs (loop1): Free/Dirty block details [ 83.945644][ T31] EXT4-fs (loop1): free_blocks=4293918720 [ 83.951428][ T31] EXT4-fs (loop1): dirty_blocks=16 [ 83.956644][ T31] EXT4-fs (loop1): Block reservation details [ 84.011871][ T5912] loop1: detected capacity change from 0 to 1764 [ 84.033679][ T5915] loop4: detected capacity change from 0 to 736 [ 84.083408][ T5917] loop4: detected capacity change from 0 to 512 [ 84.099306][ T5920] loop5: detected capacity change from 0 to 512 [ 84.110669][ T5921] __nla_validate_parse: 8 callbacks suppressed [ 84.110684][ T5921] netlink: 16 bytes leftover after parsing attributes in process `syz.1.883'. [ 84.125832][ T5921] netlink: 16 bytes leftover after parsing attributes in process `syz.1.883'. [ 84.137528][ T5917] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 84.138222][ T5921] netlink: 16 bytes leftover after parsing attributes in process `syz.1.883'. [ 84.155576][ T5917] EXT4-fs (loop4): 1 orphan inode deleted [ 84.162225][ T5917] EXT4-fs (loop4): 1 truncate cleaned up [ 84.172383][ T5917] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.228878][ T5921] vlan2: entered allmulticast mode [ 84.273127][ T5920] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 84.288616][ T5920] EXT4-fs (loop5): mount failed [ 84.294395][ T4188] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.567512][ T4112] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.682873][ T5937] loop4: detected capacity change from 0 to 1024 [ 84.715752][ T5931] loop5: detected capacity change from 0 to 8192 [ 84.746651][ T5939] loop1: detected capacity change from 0 to 164 [ 84.761206][ T5937] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.784191][ T5939] Unable to read rock-ridge attributes [ 84.806108][ T5937] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.870975][ T5945] loop1: detected capacity change from 0 to 256 [ 84.894004][ T12] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 15) [ 84.938038][ T12] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 84.950695][ T12] EXT4-fs (loop4): This should not happen!! Data will be lost [ 84.950695][ T12] [ 85.081891][ T314] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 85.092362][ T5962] netlink: 16 bytes leftover after parsing attributes in process `syz.2.891'. [ 85.100079][ T314] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 85.105629][ T5962] netlink: 16 bytes leftover after parsing attributes in process `syz.2.891'. [ 85.118076][ T314] EXT4-fs (loop4): This should not happen!! Data will be lost [ 85.118076][ T314] [ 85.137199][ T314] EXT4-fs (loop4): Total free blocks count 0 [ 85.143205][ T314] EXT4-fs (loop4): Free/Dirty block details [ 85.148672][ T5962] netlink: 16 bytes leftover after parsing attributes in process `syz.2.891'. [ 85.149288][ T314] EXT4-fs (loop4): free_blocks=4293918720 [ 85.149303][ T314] EXT4-fs (loop4): dirty_blocks=16 [ 85.169225][ T314] EXT4-fs (loop4): Block reservation details [ 85.204957][ T5966] loop4: detected capacity change from 0 to 1764 [ 85.238662][ T5962] vlan0: entered allmulticast mode [ 85.343683][ T5988] netlink: 16 bytes leftover after parsing attributes in process `syz.6.901'. [ 85.352764][ T5988] netlink: 16 bytes leftover after parsing attributes in process `syz.6.901'. [ 85.363212][ T5988] netlink: 16 bytes leftover after parsing attributes in process `syz.6.901'. [ 85.445312][ T5988] vlan2: entered allmulticast mode [ 85.517148][ T5998] loop4: detected capacity change from 0 to 164 [ 85.524455][ T5998] Unable to read rock-ridge attributes [ 86.125875][ T6018] netlink: 16 bytes leftover after parsing attributes in process `syz.5.913'. [ 86.162296][ T6021] loop1: detected capacity change from 0 to 512 [ 86.178071][ T6021] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 86.193255][ T6021] EXT4-fs (loop1): mount failed [ 86.201054][ T6018] vlan2: entered allmulticast mode [ 86.394260][ T4188] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 86.405344][ T4188] CPU: 0 UID: 0 PID: 4188 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.405373][ T4188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 86.405408][ T4188] Call Trace: [ 86.405415][ T4188] [ 86.405423][ T4188] __dump_stack+0x1d/0x30 [ 86.405448][ T4188] dump_stack_lvl+0xe8/0x140 [ 86.405471][ T4188] dump_stack+0x15/0x1b [ 86.405536][ T4188] dump_header+0x81/0x220 [ 86.405577][ T4188] oom_kill_process+0x342/0x400 [ 86.405627][ T4188] out_of_memory+0x979/0xb80 [ 86.405689][ T4188] try_charge_memcg+0x5e6/0x9e0 [ 86.405728][ T4188] charge_memcg+0x51/0xc0 [ 86.405768][ T4188] __mem_cgroup_charge+0x28/0xb0 [ 86.405802][ T4188] filemap_add_folio+0x4e/0x1b0 [ 86.405843][ T4188] __filemap_get_folio+0x31e/0x6b0 [ 86.405898][ T4188] filemap_fault+0x41f/0xb40 [ 86.405927][ T4188] __do_fault+0xb9/0x200 [ 86.405955][ T4188] handle_mm_fault+0xf78/0x2c20 [ 86.406027][ T4188] do_user_addr_fault+0x636/0x1090 [ 86.406074][ T4188] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 86.406303][ T4188] exc_page_fault+0x62/0xa0 [ 86.406329][ T4188] asm_exc_page_fault+0x26/0x30 [ 86.406417][ T4188] RIP: 0033:0x7f79e8eb5c24 [ 86.406437][ T4188] Code: 85 ed 09 00 00 48 b8 db 34 b6 d7 82 de 1b 43 48 f7 a4 24 98 00 00 00 48 8b 05 78 fb e7 00 48 69 8c 24 90 00 00 00 e8 03 00 00 <8b> 78 08 48 8b 44 24 18 48 c1 ea 12 4c 8b 0d 89 fa e7 00 48 01 d1 [ 86.406468][ T4188] RSP: 002b:00007ffc9cf4cdb0 EFLAGS: 00010206 [ 86.406487][ T4188] RAX: 0000001b32524000 RBX: 0000000000000148 RCX: 0000000000014ff0 [ 86.406503][ T4188] RDX: 0000000004c3a25c RSI: 00007ffc9cf4ce40 RDI: 0000000000000001 [ 86.406518][ T4188] RBP: 00007ffc9cf4cdec R08: 00000000122c890d R09: 7fffffffffffffff [ 86.406533][ T4188] R10: 3fffffffffffffff R11: 0000000000000202 R12: 0000000000001388 [ 86.406547][ T4188] R13: 00000000000927c0 R14: 0000000000014ea4 R15: 00007ffc9cf4ce40 [ 86.406571][ T4188] [ 86.409628][ T6032] loop2: detected capacity change from 0 to 164 [ 86.416563][ T4188] memory: usage 307200kB, limit 307200kB, failcnt 266 [ 86.442098][ T6032] Unable to read rock-ridge attributes [ 86.445952][ T4188] memory+swap: usage 307356kB, limit 9007199254740988kB, failcnt 0 [ 86.446000][ T4188] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 86.446015][ T4188] Memory cgroup stats for /syz4 [ 86.476942][ T6033] vlan2: entered allmulticast mode [ 86.478928][ T4188] : [ 86.637190][ T4188] cache 0 [ 86.638699][ T29] kauditd_printk_skb: 386 callbacks suppressed [ 86.638730][ T29] audit: type=1326 audit(1755984318.741:3664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6029 comm="syz.1.918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 86.639685][ T4188] rss 0 [ 86.642733][ T29] audit: type=1326 audit(1755984318.741:3665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6029 comm="syz.1.918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 86.648815][ T4188] shmem 0 [ 86.648825][ T4188] mapped_file 0 [ 86.648834][ T4188] dirty 0 [ 86.648841][ T4188] writeback 0 [ 86.648847][ T4188] workingset_refault_anon 3 [ 86.716035][ T4188] workingset_refault_file 299 [ 86.720720][ T4188] swap 159744 [ 86.724019][ T4188] swapcached 24576 [ 86.727802][ T4188] pgpgin 67554 [ 86.731184][ T4188] pgpgout 67546 [ 86.734665][ T4188] pgfault 40697 [ 86.738165][ T4188] pgmajfault 10 [ 86.741630][ T4188] inactive_anon 24576 [ 86.745631][ T4188] active_anon 0 [ 86.749152][ T4188] inactive_file 8192 [ 86.753083][ T4188] active_file 0 [ 86.756653][ T4188] unevictable 0 [ 86.760149][ T4188] hierarchical_memory_limit 314572800 [ 86.765621][ T4188] hierarchical_memsw_limit 9223372036854771712 [ 86.771810][ T4188] total_cache 0 [ 86.775285][ T4188] total_rss 0 [ 86.778667][ T4188] total_shmem 0 [ 86.782247][ T4188] total_mapped_file 0 [ 86.786266][ T4188] total_dirty 0 [ 86.789876][ T4188] total_writeback 0 [ 86.793700][ T4188] total_workingset_refault_anon 3 [ 86.798807][ T4188] total_workingset_refault_file 299 [ 86.804025][ T4188] total_swap 159744 [ 86.807870][ T4188] total_swapcached 24576 [ 86.812207][ T4188] total_pgpgin 67554 [ 86.816228][ T4188] total_pgpgout 67546 [ 86.820219][ T4188] total_pgfault 40697 [ 86.824213][ T4188] total_pgmajfault 10 [ 86.828226][ T4188] total_inactive_anon 24576 [ 86.832801][ T4188] total_active_anon 0 [ 86.836925][ T4188] total_inactive_file 8192 [ 86.841379][ T4188] total_active_file 0 [ 86.845367][ T4188] total_unevictable 0 [ 86.849383][ T4188] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.909,pid=6008,uid=0 [ 86.864403][ T4188] Memory cgroup out of memory: Killed process 6008 (syz.4.909) total-vm:93632kB, anon-rss:944kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 86.910273][ T6008] syz.4.909 (6008) used greatest stack depth: 9032 bytes left [ 87.153701][ T29] audit: type=1326 audit(1755984319.321:3666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.1.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 87.214456][ T29] audit: type=1326 audit(1755984319.351:3667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.1.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 87.238177][ T29] audit: type=1326 audit(1755984319.351:3668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.1.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 87.261633][ T29] audit: type=1326 audit(1755984319.351:3669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.1.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 87.285323][ T29] audit: type=1326 audit(1755984319.351:3670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.1.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 87.309090][ T29] audit: type=1326 audit(1755984319.351:3671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.1.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 87.332586][ T29] audit: type=1326 audit(1755984319.351:3672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.1.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 87.356120][ T29] audit: type=1326 audit(1755984319.351:3673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6056 comm="syz.1.930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae04debe9 code=0x7ffc0000 [ 87.398461][ T6009] syz.4.909 (6009) used greatest stack depth: 7528 bytes left [ 87.901993][ T6077] vlan2: entered allmulticast mode [ 88.330089][ T6106] loop4: detected capacity change from 0 to 2048 [ 88.368360][ T6106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.402540][ T4188] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.622975][ T6123] vlan2: entered allmulticast mode [ 88.626329][ T6132] loop2: detected capacity change from 0 to 2048 [ 88.664477][ T6132] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.707701][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.996422][ T6171] loop4: detected capacity change from 0 to 512 [ 89.003524][ T6171] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 89.020324][ T6171] EXT4-fs (loop4): 1 truncate cleaned up [ 89.033937][ T6171] Invalid ELF header magic: != ELF [ 89.079536][ T6174] loop5: detected capacity change from 0 to 256 [ 89.466161][ T6186] __nla_validate_parse: 18 callbacks suppressed [ 89.466183][ T6186] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 89.481114][ T6186] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 89.641023][ T6195] loop5: detected capacity change from 0 to 1024 [ 89.650805][ T6195] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 89.685123][ T6200] netlink: 16 bytes leftover after parsing attributes in process `syz.2.989'. [ 89.694328][ T6200] netlink: 16 bytes leftover after parsing attributes in process `syz.2.989'. [ 89.705198][ T6200] netlink: 16 bytes leftover after parsing attributes in process `syz.2.989'. [ 89.741864][ T6195] EXT4-fs error (device loop5): ext4_xattr_inode_iget:437: inode #11: comm syz.5.987: missing EA_INODE flag [ 89.753821][ T6195] EXT4-fs (loop5): Remounting filesystem read-only [ 89.824021][ T6200] vlan0: entered allmulticast mode [ 89.882549][ T6209] vhci_hcd: invalid port number 96 [ 89.887835][ T6209] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 89.946795][ T6226] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 89.955559][ T6226] netlink: 28 bytes leftover after parsing attributes in process `+}[@'. [ 90.020564][ T6236] loop2: detected capacity change from 0 to 512 [ 90.049036][ T6236] EXT4-fs (loop2): too many log groups per flexible block group [ 90.057065][ T6236] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 90.084206][ T6236] EXT4-fs (loop2): mount failed [ 90.283885][ T6257] loop2: detected capacity change from 0 to 1024 [ 90.292111][ T6257] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 90.299666][ T6262] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1007'. [ 90.331563][ T6257] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.1006: missing EA_INODE flag [ 90.351359][ T6257] EXT4-fs (loop2): Remounting filesystem read-only [ 90.692082][ T6274] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1012'. [ 90.701294][ T6274] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1012'. [ 90.888227][ T6274] vlan2: entered allmulticast mode [ 91.048894][ T6279] loop5: detected capacity change from 0 to 512 [ 91.085730][ T6279] EXT4-fs (loop5): too many log groups per flexible block group [ 91.093962][ T6279] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 91.103059][ T6279] EXT4-fs (loop5): mount failed [ 91.177129][ T6302] loop2: detected capacity change from 0 to 256 [ 91.198988][ T3385] Process accounting resumed [ 91.208735][ T6304] loop4: detected capacity change from 0 to 512 [ 91.227285][ T6304] EXT4-fs: Ignoring removed mblk_io_submit option [ 91.234124][ T6304] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 91.249811][ T6304] EXT4-fs (loop4): 1 truncate cleaned up [ 91.811000][ T6308] ================================================================== [ 91.819241][ T6308] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 91.827558][ T6308] [ 91.829905][ T6308] write to 0xffff88811a43028c of 4 bytes by task 6304 on cpu 0: [ 91.837651][ T6308] xas_set_mark+0x12b/0x140 [ 91.842185][ T6308] tag_pages_for_writeback+0xc2/0x290 [ 91.847600][ T6308] ext4_do_writepages+0x6b2/0x2750 [ 91.852749][ T6308] ext4_writepages+0x176/0x300 [ 91.857642][ T6308] do_writepages+0x1c6/0x310 [ 91.862323][ T6308] file_write_and_wait_range+0x156/0x2c0 [ 91.868001][ T6308] generic_buffers_fsync_noflush+0x45/0x120 [ 91.873921][ T6308] ext4_sync_file+0x1ab/0x690 [ 91.878649][ T6308] vfs_fsync_range+0x10d/0x130 [ 91.883530][ T6308] ext4_buffered_write_iter+0x34f/0x3c0 [ 91.889213][ T6308] ext4_file_write_iter+0xdbf/0xf00 [ 91.894857][ T6308] iter_file_splice_write+0x663/0xa60 [ 91.900383][ T6308] direct_splice_actor+0x153/0x2a0 [ 91.905562][ T6308] splice_direct_to_actor+0x30f/0x680 [ 91.910982][ T6308] do_splice_direct+0xda/0x150 [ 91.915779][ T6308] do_sendfile+0x380/0x650 [ 91.920244][ T6308] __x64_sys_sendfile64+0x105/0x150 [ 91.925506][ T6308] x64_sys_call+0x2bb0/0x2ff0 [ 91.930228][ T6308] do_syscall_64+0xd2/0x200 [ 91.934778][ T6308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.940735][ T6308] [ 91.943083][ T6308] read to 0xffff88811a43028c of 4 bytes by task 6308 on cpu 1: [ 91.950647][ T6308] file_write_and_wait_range+0x10e/0x2c0 [ 91.956333][ T6308] generic_buffers_fsync_noflush+0x45/0x120 [ 91.962269][ T6308] ext4_sync_file+0x1ab/0x690 [ 91.967001][ T6308] vfs_fsync_range+0x10d/0x130 [ 91.971790][ T6308] ext4_buffered_write_iter+0x34f/0x3c0 [ 91.977518][ T6308] ext4_file_write_iter+0xdbf/0xf00 [ 91.982895][ T6308] iter_file_splice_write+0x663/0xa60 [ 91.988308][ T6308] direct_splice_actor+0x153/0x2a0 [ 91.993443][ T6308] splice_direct_to_actor+0x30f/0x680 [ 91.998845][ T6308] do_splice_direct+0xda/0x150 [ 92.003648][ T6308] do_sendfile+0x380/0x650 [ 92.008092][ T6308] __x64_sys_sendfile64+0x105/0x150 [ 92.013310][ T6308] x64_sys_call+0x2bb0/0x2ff0 [ 92.018002][ T6308] do_syscall_64+0xd2/0x200 [ 92.022523][ T6308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.028511][ T6308] [ 92.030833][ T6308] value changed: 0x02000021 -> 0x04000021 [ 92.036580][ T6308] [ 92.038915][ T6308] Reported by Kernel Concurrency Sanitizer on: [ 92.045079][ T6308] CPU: 1 UID: 0 PID: 6308 Comm: syz.4.1022 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.054812][ T6308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 92.064880][ T6308] ==================================================================