last executing test programs: 5.599517868s ago: executing program 2 (id=5340): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58}, 0x10) r1 = socket(0x2, 0x2, 0x591e) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000180)=0x162, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r4, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0xf3a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0xffffff98) splice(r2, 0x0, r5, 0x0, 0x80, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x4, &(0x7f0000000240)=ANY=[@ANYRES32=r2], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) socket$rds(0x15, 0x5, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES64=0x0], 0x20) 2.711034723s ago: executing program 3 (id=5371): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x300c056, &(0x7f0000000d80)={[{@noload}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000c1010000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000059729ec6850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x302) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 2.561960228s ago: executing program 2 (id=5373): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x10000) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10000, &(0x7f00000005c0)={[{@journal_dev={'journal_dev', 0x3d, 0x1}}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$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") openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 2.5416596s ago: executing program 1 (id=5374): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x8000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x30}, 0x40880) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808b80200000000000000334d83239d1d2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a580900000000000000b4f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8e34fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab730c1d85969b95a2a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c02000000000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abdf0100000001000000aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3e0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b2999600000000f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac23c3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa17bc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a57094616020f72f1c55ee3d325c7496a7c2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb7961c07b47521973cf0bb6f5530f6216b447b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb444000000009705fa8b56779bc876ad4f8d8c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dee145ff221159aed2768edc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e93408000000000000e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab84213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc0555d4bfcfd057980136d6e9000003b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808f109b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886e33a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124ba263e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3010975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf3010100007e206a758a3f02816b4e097cfa3d46e45e7949c5b10691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000000000000000019a4e9a9c2cbc906f97fd6eb71b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea12023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6088630d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac6398c1b28bdd33b69b4b86d7c5f30cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a9f9355aea34fe55fd0d3011cb83ac03268dc66dd108a4e9944241e1d4ba69212ee0e7526e72c19346d08d3c3c82cb987f1bd2fd9ce2c88082ea23abbf23c6bd43fc9f9f8ea7656e25d3d73cd056b1f782de1fe349fc33546558366ed99940c0fda039272d277a3576d4e0469779d711e10b6bf040f7274fd9577c1c33326d2e60ee611ae226ef00e2944fb727832dc8dad36a6072aacfc4bcefb808ab7b3b95e0f60616320b2a9e1f8fac812daac9983639b35184803b7d192ce1f226e97fa23c37ff95d067a54a8b412644cad9ecc251fbe418a81aaf00cc8d15758ff0eb885a40630396ba76b8fadc09e62ef70c8a0121e7e8322cb8bc0f50ad33a17143a29c14eca0e214d1257e4dd1b6244e31b888d8f3fa03208d3e9a4826a98f31995509015ebdc89f2f3106e54d5898d3758b9bfc9e4924e9cedf7f8fd584e7185703cc5f23741ffb480b5a87cd7efcceb409d354bdab211ebd50affffffff000000003a59a0f952153c2efd10e72ec9ee5fa2a00f9637851ddb81d059f9a363c4ada68dd25f19ee9e4841ac047c1b35ad6f9d54cf4939ce78a55a04e655d7746a3989c6f33b02f8497aacb6bfca7456111900000000000000000048d35af24acb66fdd4d1fb150138f0ee6abfc7049c94346868ed76d3a5df7335184386a5c532d425f1a098ff93efd05e5dd8b765121fbdfe5ef44f6472b939c31883f45889142e82086c2448da60d7a40774d71c2da2e7f6d4fe5d36923213cc7b7d71a1c90006e8f8d84953f284b0eb4366beff5df5595827dcd736e8cfab28cfa416e83c06213ca7fd21af56e3de1d80e77060447e20a8b317a4c06e24e99239824d08abf670a685bc46c8168bee4cfc30cc6d0dc030a592925bad3e0f805f0d4b2b600dc3f0c4c6f75bb4e49982f4198ac90ab77c5572c956d415858bad5ee117b3e5f1507bbd0d7a30388865deb11106a932"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r1, 0x18000000000002a0, 0x18, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c7643600e0003a", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.503265883s ago: executing program 2 (id=5375): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") 2.286105185s ago: executing program 1 (id=5377): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") 2.226690711s ago: executing program 2 (id=5378): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") 2.050712278s ago: executing program 2 (id=5379): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x309, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x10}, [@NHA_BLACKHOLE={0x4}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70300000000000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) socket$inet_mptcp(0x2, 0x1, 0x106) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x111, 0x3}}, 0x20) 1.970467766s ago: executing program 1 (id=5380): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x63}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 1.924503221s ago: executing program 1 (id=5382): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10023, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x10d8c1, 0x170) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=@updsa={0x110, 0x1a, 0x4, 0x70bd2c, 0x25dfdbfd, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x4e22, 0xdc, 0x4e22, 0x4, 0x2, 0x0, 0x120, 0x3a}, {@in6=@empty, 0x4d5, 0x9e9930a6d12639c4}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x7, 0x9, 0x41, 0x41d6, 0x0, 0x5, 0x6, 0x9}, {0x7fff, 0x3, 0x4, 0x4}, {0x4, 0x5, 0x61c}, 0x70bd2b, 0x3506, 0x2, 0x1, 0x2, 0x10}, [@replay_esn_val={0x20, 0x17, {0x1, 0x70bd28, 0x70bd2d, 0x70bd2c, 0x70bd25, 0x5, [0x2]}}]}, 0x110}, 0x1, 0x0, 0x0, 0x880}, 0x2000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x10}}], 0x10, 0x14}, 0x4000) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300001b0000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000bb00000000000000000400040000000000000000000000000000000000000000000000000000000000020001000000000000000000000000ff05000500000000000a00000000000000fe8896380000000000000001000000010000000000000000030007000000000002004e24ac14141f0000000000000000020013"], 0xd8}}, 0x0) 1.82462518s ago: executing program 3 (id=5383): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0xc800) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@jqfmt_vfsold}, {@nojournal_checksum}, {@user_xattr}, {@lazytime}, {@quota}]}, 0x3, 0x441, &(0x7f0000000440)="$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") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r2 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xffffffffffffff8d, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000980)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x5}, {}, {0x4, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x58, 0x2, [@TCA_FLOWER_ACT={0x54, 0x3, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xfff, 0x0, 0x200, 0xa}, 0x3}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}]}, 0x88}, 0x1, 0x0, 0x0, 0xbe165b4ee8bea686}, 0x24000000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mkdir(0x0, 0x82) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r1, {0x0, 0x7}, {0x5, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 1.82422206s ago: executing program 2 (id=5384): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58}, 0x10) r1 = socket(0x2, 0x2, 0x591e) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000180)=0x162, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r4, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0xf3a, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0xffffff98) splice(r2, 0x0, r5, 0x0, 0x80, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x4, &(0x7f0000000240)=ANY=[@ANYRES32=r2], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) socket$rds(0x15, 0x5, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32=r7, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES64=0x0], 0x20) 1.82335455s ago: executing program 4 (id=5385): r0 = gettid() rt_sigaction(0x16, &(0x7f0000000080)={&(0x7f0000000440)="c4a23d0643b9f0430fc079fff3460f1ec9f081035c000000f30faed446a900000000660f7ed238c461915492db8876efa1efa12eb22d233333f30fa7d0", 0x90000000, 0x0}, 0x0, 0x8, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000000), 0x8) tkill(r0, 0x16) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000280)) io_uring_enter(r2, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00f7ffffffffffff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r5, 0x0, 0x5}, 0x18) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x20040000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.551111637s ago: executing program 3 (id=5387): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x8000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x30}, 0x40880) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r1, 0x18000000000002a0, 0x18, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c7643600e0003a", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.478807114s ago: executing program 4 (id=5388): syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x93, &(0x7f0000000540), 0x0, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x6e, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r4}, 0x10) syz_io_uring_setup(0x2794, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4, 0xd4}, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) utimes(0x0, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r8}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, 0x0, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14, 0x10, 0x1, 0x0, 0x2000000}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}], {0x14}}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r6) r10 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r10) 1.42086978s ago: executing program 3 (id=5389): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x18) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 1.370295075s ago: executing program 3 (id=5390): unshare(0x8000000) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xc, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x2040400) r0 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000500)='|', 0x1}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='veno', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0x80) semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0x8, 0x1800}], 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x18) 1.310291941s ago: executing program 4 (id=5391): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000340)={[{@errors_remount}, {@nodioread_nolock}]}, 0x1, 0x512, &(0x7f0000000380)="$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") 1.142270088s ago: executing program 0 (id=5392): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$tipc(0x1e, 0x5, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00'}, 0x18) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x200000005c831, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000007f8254a21c8bde28ffb703000008000000b704000000000100850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r5 = syz_io_uring_complete(0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000180)={'wg2\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r5, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000f40)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="010025bd7000fedbdf250a000000050005007f0000001c00018008000700", @ANYRES32=r7, @ANYBLOB="0800060001090000080003000a0101020800030008000000eb585c998652fb5b2929a551daf73368aeeaeb67c0fb32a31f095aaca47d9a195805ce27f242e972b742342af0fd29c20940fc9a9297aa8a40dcd52e292fad99649df7955ec4ce6fcef82316d3ae65ac4cf9a8a266159313ac2190ad3eb2cee07f7e203c0d4abd4e12a5398039757d0c503e200df9d2bbe7cacd4c09df7ea33a59b694c81f931480cc687095175c5f7396d8c548ee922db0ed6b473b276ab387dddd695ac04c8b8ecc3dc855839084d7b1e8cc9d21f03425e365e071531a4dc55727acc1602679a12dcf6ce9b98a255c3f000c9c46fa3b803fd3c36892d063f8412c7a48241f30f6e119210198"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000801) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000100)={[{@usrquota}, {@errors_remount}, {@dioread_lock}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0xc) write$P9_RREADLINK(r8, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) fadvise64(r8, 0x807f, 0x1000000, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r9, 0x0, 0x8000002}, 0x18) sendmsg$tipc(r4, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@prjquota}, {@bsdgroups}, {@oldalloc}, {@errors_continue}]}, 0x2, 0x45d, &(0x7f0000000ac0)="$eJzs3M1vFOUfAPDvzLaFH2/tD/EFRG1CDI0vLS2oHLxoNPGA0UQPeKzbQggLNbQmQohUY/BiYoh6Nh5N/Ce8GPVk4lXvhoQoF9BTzczOwHbZLSxddiv7+SQDz7PzdJ/n22eemWfm2W0AA2s8+yeJ2BYRv0XEaD27usB4/b/rV89X/756vprEyspbfyZ5uWtXz1fLouXPbS0yE2lE+klSVLLa4tlzJ2drtfkzRX5q6dR7U4tnzz174tTs8fnj86dnDh8+dHD6hednnutKnFlc1/Z8uLB392vvXHq9evTSuz99l7V3W7G/MY5uGc8C/2sl17zvyW5X1mfbG9LJUB8bQkcqEZF113A+/kejEjc7bzRe/bivjQPuqezatKn97uUV4D6WRL9bAPRHeaHP7n/LrUdTjw3hykv1G6As7uvFVt8zFGlRZrjp/rabxiPi6PI/X2db3KPnEAAAjT6rfnUknmk1/0vjoYZyO4o1lLGI+H9E7IyIByJiV0Q8GJGXfTgiHumw/ualoVvnP+nluwrsDmXzvxeLta3V879y9hdjlSK3PY9/ODl2ojZ/oPidTMTwpiw/vUYd37/y6+ft9jXO/7Itq7+cCxbtuDzU9IBubnZpNp+UdsGVjyL2DLWKP7mxEpBExO6I2NPZW+8oEyee+nZvu0K3j38NXVhnWvkmYn+9/5ejKf5Ssvb65NTmqM0fmCqPilv9/MvFN9vVv674uyDr/y2rj//mImNJ43rtYud1XPz907b3NHd7/I8kb+fno7KjPphdWjozHTGSHMlfHCnK5q/P3PzZMl+Wz+Kf2Nd6/O+MmxU8GhHZQfxYRDweEU8UbS+Pkn1rxP/jy+33bYT+n2t5/rtx/Df1f+eJyskfYnOb+u+s/w/lqYnilfz8dxt32sB1/fIAAADgPyLNPwOfpJM30mk6OVn/DP+u2JLWFhaXnj628P7pufpn5cdiOC2fdI02PA+dTpaLd6znZ4pnxeX+g8Vz4y8r/8vzk9WF2lyfY4dBt7XN+M/8Uel364B7rtU62sxIHxoC9Fzz+E9XZy+80cvGAD3l+9owuG4z/tNetQPoPdd/GFytxv+Fpry1ALg/uf7D4DL+YXAZ/zC4jH8YSOv5Xv8gJco/krpR2tP/RKQbohmdJcor3UZpT/cT+7+oR7juN+znWQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKB7/g0AAP//0TLrKA==") 1.057841846s ago: executing program 4 (id=5393): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file2\x00', 0x300c056, &(0x7f0000000d80)={[{@noload}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@errors_remount}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x55a, &(0x7f0000000480)="$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") creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000c1010000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000059729ec6850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x302) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 1.038624888s ago: executing program 1 (id=5394): unshare(0x8000000) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xc, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x2040400) r0 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000500)='|', 0x1}], 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='veno', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0x80) semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0x8, 0x1800}], 0x1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) 854.837526ms ago: executing program 0 (id=5395): r0 = socket(0x28, 0x5, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r3}, 0x18) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="1b", 0x1}], 0x1}}], 0x1, 0x0) 827.267649ms ago: executing program 0 (id=5396): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$binfmt_register(r1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00003fd000/0x1000)=nil, &(0x7f0000348000/0x2000)=nil, 0x0}, 0x68) r2 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0x23c}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffda2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f0000000000)=0xa, 0x4) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x14c) lchown(&(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x63ba, 0x4) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x800, @loopback, 0x85}, 0x1c, 0x0}}], 0x1, 0x20040000) 808.89729ms ago: executing program 0 (id=5397): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a0000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)=0x10000) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10000, &(0x7f00000005c0)={[{@journal_dev={'journal_dev', 0x3d, 0x1}}, {@auto_da_alloc}, {@data_err_ignore}]}, 0x3, 0x4cd, &(0x7f0000000c80)="$eJzs3M9vFGUfAPDvbHdpgZfXioiCKAU0Nia2UFA4eMHExIMmRjzIsWkrQRYwtAchREpi8Ezi3Xg03jTxqkfjyT8ADx5MDAkxXABPa2Z3pt3ur+7CtqXs55Ns+zwzz8zzPDPzzD77PDsbwMAaS/8kEf+LiFsR8VQtujLBWO3f/btXZx7cvToTi5XKqX+Sarp7aTyTb7c9i4wXIgpfJg07rJm/fOXcdLk8dymLTy6c/2xy/vKV18+enz4zd2buwtSJE8eOHjn+5tQbvVeqRX5pve7t/eLivj3vnr75/kwxXz6S/a+vR1vF3oox1mHdK73t6rG3oy6cNB+na+taGLo2kl3WpbT9Xy0fPL3RBQLWTaVSqQy3X71YaXS9aQmwaSWx0SUANkb+Rp9+/s1f69T1eCzcOVn7AJTW+372qq0pRiFLU2r4fNtPYxHx8eK/36Sv6DQO8ecaFQAAGDi/nMx7go39v0Lsrkv3/2wOZTQino6InRHxTETsiohnI6ppn4uI5xszSCIqHfLf1RBfzv/HbBahcPuRK9lB2v97K5vbWtn/y3t/MTqUxXZE5B3mucPZMRmP0vAnZ8tzR9rsf8sq+df3/9JXmn/eF8zKcbvYMEA3O70w/XC1bXbnesTeYmP9k2J64vJpnCQi9kTE3h72O1oXPvvad/uWIqWV6Vavf1WlxZRez/NxrVS+jXi1dv4XY8X5X84x6Tw/OTkS5bnDk+lVcLhlHr/9fuODdvmvWv+f/mrc5J3jP5961GovSc//trrrP/L52+X6jyYRydJ87XxEZai3PG788VV1v2OHmtc97PW/JfmoGs7b1+fTCwuXjkRsSd5rXj61vG0ez9On9R8/1Lr978y2SY/ECxGRXsQvRsRLEbE/K/uBiDgYES2qtuTXt1/+tN26Lq//NZPWf7bl/W/F+V+er+8ykG+cLhk6d+DWgzY3j+7O/7FqaDxb0vr+l6y4RXRb0kc7egAAALA5FKL63f/CxFK4UJiYqI0B7YpthfLF+YX9EXFhtvaMwGiUCvlIV208uJTk45+jdfGphvjRbNz466Gt1fjEzMXy7EZXHgbc9mqbT5raf+rvHsd5gU2oD/NowCa1WvvffXOdCgKsO+//MLjq2v9imySLvikDTybv/zC4WrX/a/F9x2cX3DNg86toyzDQtH8YXMX4cClcfey55dO2wJPI+z8MpF6f6+8tUBluvWokWvxiwMjaFGNri7w2JJD2rPq4w1JEdJd468NkkXcB2//CQ6G3HQ5H86qh6LRV0sPvOOSB9KismvjM7r5f/PlvovT7svlhuZ2WujzdfQpsyO0IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg7/4LAAD///QJ1ng=") openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 782.228383ms ago: executing program 0 (id=5398): r0 = gettid() rt_sigaction(0x16, &(0x7f0000000080)={&(0x7f0000000440)="c4a23d0643b9f0430fc079fff3460f1ec9f081035c000000f30faed446a900000000660f7ed238c461915492db8876efa1efa12eb22d233333f30fa7d0", 0x90000000, 0x0}, 0x0, 0x8, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000000), 0x8) tkill(r0, 0x16) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f0000000100), &(0x7f0000000280)) io_uring_enter(r2, 0x15f1, 0x6184, 0x23, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00f7ffffffffffff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r5, 0x0, 0x5}, 0x18) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x20040000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 571.129424ms ago: executing program 0 (id=5399): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x40000120) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x240408c1}, 0x8000) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x27) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={r4, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000540)={0x4, 0x3, 0x8200, 0x51e6, 0x3ff, 0x2c1a, 0x4, 0xff, r3}, &(0x7f0000000580)=0x20) syz_mount_image$vfat(&(0x7f0000001800), &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x4, 0x26d, &(0x7f00000005c0)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) ftruncate(r5, 0x81ff) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x824851, 0x0, 0x1, 0x0, &(0x7f0000000d40)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x871a15abc695fa3d, 0x0, 0x80000, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x10001, 0x3, 0x8, 0x1, 0x99ad}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xc44}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) 517.948189ms ago: executing program 3 (id=5400): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40000120) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) sendmsg$AUDIT_USER(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)={0xcc, 0x3ed, 0x100, 0x70bd2a, 0x25dfdbfe, "e36c916d499fd659f2f6313d5578ee3f107d9ff7d8229476ad0b46312e625b200475005e1c3363e0fbb561a4fcf1a734fd91b4b004b8d5227e3ab6cc9dc00c011eb5b3fa2654f533bd20f0ffc95b0695c9dfccf3a181adbf3c9dc88892a990fcc095ce5fe3f9302fd8d714a9e3d80e67d81aa5e24c90b74b0059bd218908638271c16ac6aa160ea024de41de46631336935c78ac13347d82f7671304276cf1c81c0a1e2fd779c4d987031f97682439a3346d0900c7ff8ba81fa4", ["", "", "", "", "", "", ""]}, 0xcc}, 0x1, 0x0, 0x0, 0x240408c1}, 0x8000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000004c0)=0x27) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r4, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, &(0x7f0000000580)) syz_mount_image$vfat(&(0x7f0000001800), &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x4, 0x26d, &(0x7f00000005c0)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) ftruncate(r5, 0x81ff) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x824851, 0x0, 0x1, 0x0, &(0x7f0000000d40)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x871a15abc695fa3d, 0x0, 0x80000, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x10001, 0x3, 0x8, 0x1, 0x99ad}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xc44}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) 178.208743ms ago: executing program 4 (id=5401): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x800000000006}, 0x18) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0xb, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x11, r4, 0x1, 0xf, 0x6, @broadcast}, 0x14) sendto$packet(r3, &(0x7f0000000180)="0b0312002e0064000200475400f6a13bb1000000086086dd4803", 0xbcff, 0x88a8ffff, &(0x7f0000000140)={0x11, 0x3, r4}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000400)={@random="810456feed48", @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x2, 0x5, 0x24, 0x64, 0x0, 0xff, 0x2, 0x0, @private=0xa010100, @loopback}, {0x22, 0x40, 0x0, @remote, "8cd62d35e77c4994"}}}}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x4000) r5 = socket$nl_rdma(0x10, 0x3, 0x14) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7, 0x0, 0x1}, 0x18) r8 = syz_open_dev$loop(&(0x7f0000000140), 0x7, 0x18803) r9 = syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r9, 0x0, 0x80000000, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000380)={'\x00', 0x2, 0x3, 0x7, 0x7ff, 0x1000, r9}) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213f803030000002cbd7000fddbdf25010018"], 0x18}}, 0x2000) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000080)={0x0, 0x12, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd29, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local, @in=@private=0xa010101, 0x0, 0xfffe, 0x0, 0x2}, {@in=@local, 0x0, 0x33}, @in=@dev, {0x0, 0x0, 0x0, 0x1, 0xb4, 0x0, 0x0, 0x20000000}, {0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x60}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) 177.178453ms ago: executing program 1 (id=5402): rt_sigtimedwait(&(0x7f0000000100)={[0x1]}, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x8) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x5, 0x7fc00007}]}) r1 = epoll_create1(0x0) rt_sigaction(0x7, &(0x7f0000000380)={&(0x7f0000000300)="420f0fa10080000097c442f19e448f02660f71d2bbc4419d57e1436f362e660f6ee145235bff2e470f01d5c4a229470500000000c4e1717d06", 0x4, &(0x7f0000000340)="67460f5dd96a9ac4c1a710e20fa2f30f1039c4c3e95f320f0f8bfeefffff8fe82895c02ec4e1e9fd6f372666ee", {[0x9]}}, &(0x7f0000000440)={&(0x7f00000003c0)="c421fe2c5cc800c4a30d49fb97c461fdda5fae3e6567660f380ba003000000f30faede0ffe96de000000420f64404df6bbc62f0000c4a3d56dd0ec0ff9e7", 0x0, &(0x7f0000000400)="c4e1577dae89000000df3e470f38ca7e00c441a571d00146d954b00d8fc968015200c4c2e93bcec48189161026460fff123666f30f5da200000100"}, 0x8, &(0x7f00000004c0)) ppoll(&(0x7f0000000780)=[{r1, 0x8020}], 0x1, &(0x7f00000007c0)={0x77359400}, &(0x7f0000000800)={[0xc]}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000600)={0x6800201a}) r2 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1008002, &(0x7f0000000100)={[{@grpjquota}, {@discard}, {@noinit_itable}, {@nouid32}]}, 0x3, 0x5ee, &(0x7f00000012c0)="$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") chdir(&(0x7f0000000380)='./file0\x00') creat(&(0x7f0000000d80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001800010000000000000000000a00000008000000e00000020c00088008000c00bcef13b6bbb9555c02e13555e5b3b71993aba55d8d23e46eb78a8ff1c377d959f708ad5c02c084befe839573985662b183b1e2f4fdb9fa3650158113ffed1a5ebd4826fcaab9959bacf87e20952075bae8f36df693135f627b08c5040d4b3bd84647534a684ad9c88e5442c08477040691279947c1d65a2ccae6ac45dd5fb54e883e", @ANYRES32, @ANYBLOB], 0x28}}, 0x0) quotactl_fd$Q_GETNEXTQUOTA(r0, 0xffffffff80000900, 0x0, &(0x7f0000000180)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) r4 = syz_open_dev$vcsa(&(0x7f0000000840), 0xfff, 0x400280) mmap$xdp(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, r4, 0x100000000) fcntl$notify(0xffffffffffffffff, 0x402, 0x21) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x21) r6 = open(&(0x7f0000000040)='.\x00', 0x20000, 0x0) getdents64(r6, 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000580), 0x2801, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000540)='afs_notify_call\x00', r7, 0x0, 0xffffffff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x9275}, {0x6, 0x0, 0x5, 0x5fff0000}, {0xaee, 0xe2, 0xfe, 0x6d08}, {0x9, 0x5, 0xcc, 0xe2}, {0xffff, 0x1, 0x3}, {0x8000, 0x5, 0xd1, 0x1}, {0xf0, 0x4, 0x7, 0x1}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{0xab8e, 0x7, 0x2, 0x101}, {0x6, 0x1, 0x4, 0x29}, {0xfff, 0xe, 0x9, 0x2a}, {0x7ff, 0x9, 0x0, 0x80000000}, {0x88c1, 0x2, 0x5, 0x3}, {0x3cb, 0xcd, 0x7, 0x3}, {0x83d3, 0x2, 0xf9, 0x6}]}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) 0s ago: executing program 4 (id=5403): keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r2, 0x0, 0xf7}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r3) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socket(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f0000005000/0x2000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) io_setup(0x2007, &(0x7f0000000980)=0x0) io_destroy(r6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @dev={0xfe, 0x80, '\x00', 0x36}, 0x1, 0x6, 0x0, 0x100, 0x4, 0x86120084, r8}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000800)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2, @private0, 0x1, 0x6, 0x0, 0x500, 0x6, 0x180107, r8}) kernel console output (not intermixed with test programs): .921467][T17117] EXT4-fs (loop4): 1 truncate cleaned up [ 389.932535][T17117] __nla_validate_parse: 6 callbacks suppressed [ 389.932548][T17117] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4782'. [ 389.992256][T17124] 9pnet_virtio: no channels available for device 127.0.0.1 [ 390.049478][T17128] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4785'. [ 390.273262][T17140] loop3: detected capacity change from 0 to 512 [ 390.332172][T17140] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 390.342881][T17140] EXT4-fs (loop3): orphan cleanup on readonly fs [ 390.356289][T17148] loop1: detected capacity change from 0 to 512 [ 390.356874][T17150] loop4: detected capacity change from 0 to 512 [ 390.373640][T17140] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.4789: corrupted inode contents [ 390.387511][T17140] EXT4-fs (loop3): Remounting filesystem read-only [ 390.396525][T17140] EXT4-fs (loop3): 1 truncate cleaned up [ 390.402180][T17150] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 390.410352][ T4815] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 390.410379][T17148] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 390.410567][T17148] EXT4-fs (loop1): orphan cleanup on readonly fs [ 390.421001][ T4815] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 390.441047][T17148] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.4794: corrupted inode contents [ 390.446753][T17150] EXT4-fs (loop4): orphan cleanup on readonly fs [ 390.458248][ T4815] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 390.467056][T17150] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.4793: corrupted inode contents [ 390.474492][T17148] EXT4-fs (loop1): Remounting filesystem read-only [ 390.489509][T17150] EXT4-fs (loop4): Remounting filesystem read-only [ 390.494849][T17148] EXT4-fs (loop1): 1 truncate cleaned up [ 390.500452][T17150] EXT4-fs (loop4): 1 truncate cleaned up [ 390.505251][ T4815] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 390.521257][ T4815] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 390.532046][ T4815] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 390.542379][ T4815] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 390.552929][ T4815] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 390.563507][ T4815] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 390.796677][T17177] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4804'. [ 390.826134][T17178] loop3: detected capacity change from 0 to 1024 [ 390.833775][T17178] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 390.845848][T17179] loop1: detected capacity change from 0 to 128 [ 390.979175][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 390.979195][ T29] audit: type=1326 audit(1760900027.276:15758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17176 comm="syz.4.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafce76efc9 code=0x7ffc0000 [ 391.009455][ T29] audit: type=1326 audit(1760900027.276:15759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17176 comm="syz.4.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafce76efc9 code=0x7ffc0000 [ 391.033156][ T29] audit: type=1326 audit(1760900027.276:15760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17176 comm="syz.4.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7fafce76efc9 code=0x7ffc0000 [ 391.084181][T17187] loop0: detected capacity change from 0 to 512 [ 391.099903][T17187] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 391.108040][T17187] EXT4-fs (loop0): orphan cleanup on readonly fs [ 391.114855][ T29] audit: type=1326 audit(1760900027.406:15761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17176 comm="syz.4.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafce76efc9 code=0x7ffc0000 [ 391.116757][T17187] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.4807: corrupted inode contents [ 391.139262][ T29] audit: type=1326 audit(1760900027.406:15762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17176 comm="syz.4.4804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafce76efc9 code=0x7ffc0000 [ 391.152834][T17187] EXT4-fs (loop0): Remounting filesystem read-only [ 391.182403][T17187] EXT4-fs (loop0): 1 truncate cleaned up [ 391.189510][ T12] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 391.200227][ T12] Quota error (device loop0): write_blk: dquota write failed [ 391.207710][ T12] Quota error (device loop0): remove_free_dqentry: Can't write block (5) with free entries [ 391.217742][ T12] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 391.228668][ T12] Quota error (device loop0): write_blk: dquota write failed [ 391.236064][ T12] Quota error (device loop0): free_dqentry: Can't move quota data block (5) to free list [ 391.246760][ T12] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 391.257073][ T12] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 391.339413][T17193] loop4: detected capacity change from 0 to 2048 [ 391.362776][T17193] ext4 filesystem being mounted at /253/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 391.435727][T17204] loop0: detected capacity change from 0 to 1024 [ 391.436794][T17203] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4809: bg 0: block 345: padding at end of block bitmap is not set [ 391.458485][T17204] EXT4-fs: Ignoring removed bh option [ 391.469082][T17203] EXT4-fs (loop4): Remounting filesystem read-only [ 391.470232][T17204] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 391.539499][T17210] loop3: detected capacity change from 0 to 1024 [ 391.546520][T17210] EXT4-fs: Ignoring removed nobh option [ 391.552268][T17210] EXT4-fs: Ignoring removed bh option [ 391.641944][T17215] loop0: detected capacity change from 0 to 512 [ 391.696478][T17215] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 391.712326][T17215] EXT4-fs (loop0): orphan cleanup on readonly fs [ 391.714610][T17219] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4817'. [ 391.729410][T17227] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 391.738970][T17215] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 391.755310][T17215] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 391.778696][T17215] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4816: bg 0: block 40: padding at end of block bitmap is not set [ 391.794058][T17215] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 391.814731][T17215] EXT4-fs (loop0): 1 truncate cleaned up [ 391.838424][T17231] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4821'. [ 391.943221][T17235] loop0: detected capacity change from 0 to 512 [ 391.961047][T17235] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 391.972453][T17235] EXT4-fs (loop0): orphan cleanup on readonly fs [ 391.985868][T17235] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 392.001739][T17235] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 392.009137][T17235] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4823: bg 0: block 40: padding at end of block bitmap is not set [ 392.023879][T17235] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 392.033185][T17235] EXT4-fs (loop0): 1 truncate cleaned up [ 392.044729][T17235] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4823'. [ 392.144270][T17242] loop4: detected capacity change from 0 to 512 [ 392.199344][T17242] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 392.207472][T17242] EXT4-fs (loop4): orphan cleanup on readonly fs [ 392.215688][T17242] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.4824: corrupted inode contents [ 392.228596][T17242] EXT4-fs (loop4): Remounting filesystem read-only [ 392.235234][T17242] EXT4-fs (loop4): 1 truncate cleaned up [ 392.241878][ T4849] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 392.252535][ T4849] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 392.263461][ T4849] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 392.318503][T17251] loop4: detected capacity change from 0 to 1024 [ 392.326940][T17251] EXT4-fs: Ignoring removed bh option [ 392.340148][T17251] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 392.413341][T17255] loop0: detected capacity change from 0 to 1024 [ 392.432140][T17258] loop4: detected capacity change from 0 to 512 [ 392.439423][T17255] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 392.481961][T17258] ext4 filesystem being mounted at /260/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 392.506860][T17256] loop3: detected capacity change from 0 to 2048 [ 392.527794][T17258] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.4829: path (unknown): bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=2060, size=2048 fake=1 [ 392.551481][T17258] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 12: comm syz.4.4829: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 392.573317][T17258] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 13: comm syz.4.4829: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 392.581081][T17256] ext4 filesystem being mounted at /394/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 392.613596][T17258] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 14: comm syz.4.4829: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 392.617839][T17266] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4830'. [ 392.645520][T17258] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 15: comm syz.4.4829: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=32773, rec_len=0, size=2048 fake=0 [ 392.665369][T17261] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4828: bg 0: block 345: padding at end of block bitmap is not set [ 392.680793][T17258] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 16: comm syz.4.4829: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 392.691119][T17261] EXT4-fs (loop3): Remounting filesystem read-only [ 392.711612][T17258] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 17: comm syz.4.4829: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 392.737638][T17258] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 18: comm syz.4.4829: lblock 23 mapped to illegal pblock 18 (length 1) [ 392.767476][T17258] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 19: comm syz.4.4829: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 392.802784][T17258] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 20: comm syz.4.4829: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 392.848520][T17269] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4831'. [ 392.891445][T17272] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4832'. [ 392.974911][T17281] 9pnet_virtio: no channels available for device 127.0.0.1 [ 393.061489][T17285] loop1: detected capacity change from 0 to 1024 [ 393.081405][T17285] EXT4-fs: Ignoring removed nobh option [ 393.087044][T17285] EXT4-fs: Ignoring removed bh option [ 393.277533][T17291] loop3: detected capacity change from 0 to 512 [ 393.322635][T17291] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 393.341330][T17291] EXT4-fs (loop3): orphan cleanup on readonly fs [ 393.352290][T17291] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 393.367822][T17291] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 393.378703][T17291] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4842: bg 0: block 40: padding at end of block bitmap is not set [ 393.451355][T17291] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 393.467584][T17291] EXT4-fs (loop3): 1 truncate cleaned up [ 393.537600][T17310] loop0: detected capacity change from 0 to 512 [ 393.559959][T17310] EXT4-fs: Ignoring removed oldalloc option [ 393.607539][T17310] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.4840: Parent and EA inode have the same ino 15 [ 393.638646][T17324] loop3: detected capacity change from 0 to 512 [ 393.667021][T17310] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.4840: Parent and EA inode have the same ino 15 [ 393.692233][T17324] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 393.720616][T17310] EXT4-fs (loop0): 1 orphan inode deleted [ 393.728498][T17324] EXT4-fs (loop3): orphan cleanup on readonly fs [ 393.752337][T17324] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 393.839278][T17324] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 393.847323][T17324] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4848: bg 0: block 40: padding at end of block bitmap is not set [ 393.862551][T17334] 9pnet_virtio: no channels available for device 127.0.0.1 [ 393.863283][T17324] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 393.879216][T17324] EXT4-fs (loop3): 1 truncate cleaned up [ 393.969771][T17341] loop2: detected capacity change from 0 to 1024 [ 394.020694][T17341] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 394.109314][T17340] loop1: detected capacity change from 0 to 2048 [ 394.119125][T17355] loop0: detected capacity change from 0 to 512 [ 394.130135][T17355] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 394.142880][T17355] EXT4-fs (loop0): orphan cleanup on readonly fs [ 394.151632][T17359] loop3: detected capacity change from 0 to 512 [ 394.166495][T17355] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 394.170136][T17340] ext4 filesystem being mounted at /333/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 394.184341][T17355] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 394.220436][T17355] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4859: bg 0: block 40: padding at end of block bitmap is not set [ 394.239866][T17355] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 394.257822][T17359] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 394.259999][T17355] EXT4-fs (loop0): 1 truncate cleaned up [ 394.269457][T17359] EXT4-fs (loop3): orphan cleanup on readonly fs [ 394.279083][T17349] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4856: bg 0: block 345: padding at end of block bitmap is not set [ 394.308470][T17349] EXT4-fs (loop1): Remounting filesystem read-only [ 394.315977][T17359] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.4862: corrupted inode contents [ 394.332310][T17359] EXT4-fs (loop3): Remounting filesystem read-only [ 394.350051][T17359] EXT4-fs (loop3): 1 truncate cleaned up [ 394.356063][ T4855] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 394.366759][ T4855] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 394.387238][ T4855] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 394.720711][T17399] loop0: detected capacity change from 0 to 512 [ 394.770047][T17399] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 394.885248][T17399] EXT4-fs (loop0): orphan cleanup on readonly fs [ 394.894856][T17399] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.4875: corrupted inode contents [ 394.907259][T17399] EXT4-fs (loop0): Remounting filesystem read-only [ 394.947202][T17409] loop1: detected capacity change from 0 to 512 [ 394.971760][T17399] EXT4-fs (loop0): 1 truncate cleaned up [ 394.977676][ T4859] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 394.988266][ T4859] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 394.999202][ T4859] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 395.010825][T17409] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 395.028770][T17409] EXT4-fs (loop1): orphan cleanup on readonly fs [ 395.039273][T17409] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 395.075554][T17409] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 395.083290][T17409] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4876: bg 0: block 40: padding at end of block bitmap is not set [ 395.098696][T17409] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 395.107869][T17409] EXT4-fs (loop1): 1 truncate cleaned up [ 395.133061][T17407] __nla_validate_parse: 8 callbacks suppressed [ 395.133080][T17407] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4876'. [ 395.157696][T17419] loop2: detected capacity change from 0 to 512 [ 395.190512][T17419] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 395.218467][T17419] EXT4-fs (loop2): orphan cleanup on readonly fs [ 395.229964][T17419] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 395.244940][T17425] loop0: detected capacity change from 0 to 1024 [ 395.251695][T17419] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 395.256613][T17425] EXT4-fs: Ignoring removed bh option [ 395.270819][T17425] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 395.287190][T17419] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4878: bg 0: block 40: padding at end of block bitmap is not set [ 395.302374][T17419] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 395.328534][T17419] EXT4-fs (loop2): 1 truncate cleaned up [ 395.438820][T17439] loop1: detected capacity change from 0 to 1024 [ 395.448516][T17439] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 395.498515][T17439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=17439 comm=syz.1.4881 [ 395.621662][T17451] loop2: detected capacity change from 0 to 2048 [ 395.639740][T17451] ext4 filesystem being mounted at /344/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 395.702636][T17463] loop3: detected capacity change from 0 to 512 [ 395.719478][T17457] loop4: detected capacity change from 0 to 2048 [ 395.731793][T17464] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4890: bg 0: block 345: padding at end of block bitmap is not set [ 395.752791][T17464] EXT4-fs (loop2): Remounting filesystem read-only [ 395.761712][T17457] ext4 filesystem being mounted at /269/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 395.792904][T17463] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 395.801164][T17463] EXT4-fs (loop3): orphan cleanup on readonly fs [ 395.810175][T17463] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.4894: corrupted inode contents [ 395.826932][T17463] EXT4-fs (loop3): Remounting filesystem read-only [ 395.840463][T17463] EXT4-fs (loop3): 1 truncate cleaned up [ 395.846295][ T4855] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 395.856888][ T4855] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 395.859760][T17469] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4893: bg 0: block 345: padding at end of block bitmap is not set [ 395.867741][ T4855] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 395.883510][T17469] EXT4-fs (loop4): Remounting filesystem read-only [ 395.975807][T17472] loop2: detected capacity change from 0 to 512 [ 395.989787][T17472] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 395.998430][T17472] EXT4-fs (loop2): orphan cleanup on readonly fs [ 396.005210][T17472] __quota_error: 169 callbacks suppressed [ 396.005228][T17472] Quota error (device loop2): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 396.027906][ T29] audit: type=1400 audit(1760900032.316:15900): avc: denied { create } for pid=17474 comm="syz.3.4896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 396.047740][T17472] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 396.063567][ T29] audit: type=1400 audit(1760900032.346:15901): avc: denied { getopt } for pid=17474 comm="syz.3.4896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 396.083403][ T29] audit: type=1400 audit(1760900032.346:15902): avc: denied { connect } for pid=17474 comm="syz.3.4896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 396.103241][ T29] audit: type=1400 audit(1760900032.346:15903): avc: denied { name_connect } for pid=17474 comm="syz.3.4896" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 396.103394][T17472] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 396.154758][ T29] audit: type=1400 audit(1760900032.446:15904): avc: denied { setopt } for pid=17480 comm="syz.4.4897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 396.174794][ T29] audit: type=1400 audit(1760900032.446:15905): avc: denied { ioctl } for pid=17480 comm="syz.4.4897" path="socket:[56285]" dev="sockfs" ino=56285 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 396.177470][T17482] loop3: detected capacity change from 0 to 128 [ 396.199961][ T29] audit: type=1400 audit(1760900032.446:15906): avc: denied { bind } for pid=17480 comm="syz.4.4897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 396.200688][T17472] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4895: bg 0: block 40: padding at end of block bitmap is not set [ 396.248686][ T29] audit: type=1400 audit(1760900032.496:15907): avc: denied { write } for pid=17480 comm="syz.4.4897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 396.268754][ T29] audit: type=1400 audit(1760900032.536:15908): avc: denied { mount } for pid=17474 comm="syz.3.4896" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 396.332238][T17472] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 396.340102][T17487] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 396.355642][T17472] EXT4-fs (loop2): 1 truncate cleaned up [ 396.404142][T17491] siw: device registration error -23 [ 396.616112][T17503] loop4: detected capacity change from 0 to 512 [ 396.632953][T17503] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 396.638277][T17499] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4904'. [ 396.657697][T17503] EXT4-fs (loop4): orphan cleanup on readonly fs [ 396.691546][T17503] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.4906: corrupted inode contents [ 396.707275][T17510] loop0: detected capacity change from 0 to 512 [ 396.715777][T17510] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 396.732295][T17503] EXT4-fs (loop4): Remounting filesystem read-only [ 396.750658][T17503] EXT4-fs (loop4): 1 truncate cleaned up [ 396.756544][ T5454] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 396.767128][ T5454] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 396.782563][ T5454] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 396.809821][T17510] EXT4-fs (loop0): 1 truncate cleaned up [ 396.983075][T17517] loop2: detected capacity change from 0 to 1024 [ 397.008195][T17517] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 397.014042][T17521] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4911'. [ 397.188484][T17517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=17517 comm=syz.2.4908 [ 397.236316][T17526] loop4: detected capacity change from 0 to 512 [ 397.288851][T17526] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 397.374046][T17526] EXT4-fs (loop4): 1 truncate cleaned up [ 397.689673][T17535] loop1: detected capacity change from 0 to 512 [ 397.698057][T17534] 9pnet_virtio: no channels available for device 127.0.0.1 [ 397.790041][T17535] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 397.812889][T17535] EXT4-fs (loop1): orphan cleanup on readonly fs [ 397.822203][T17535] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 397.985719][T17535] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 398.026071][T17535] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4914: bg 0: block 40: padding at end of block bitmap is not set [ 398.045684][T17542] loop4: detected capacity change from 0 to 1024 [ 398.095954][T17535] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 398.118965][T17542] EXT4-fs: Ignoring removed bh option [ 398.147362][T17535] EXT4-fs (loop1): 1 truncate cleaned up [ 398.167888][T17542] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 398.192914][T17531] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4914'. [ 398.227157][T17546] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4918'. [ 398.303904][T17554] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4920'. [ 398.325499][T17557] loop0: detected capacity change from 0 to 1024 [ 398.364506][T17557] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 398.436532][T17557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=17557 comm=syz.0.4919 [ 398.473516][T17565] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4924'. [ 398.488225][T17557] IPv6: NLM_F_CREATE should be specified when creating new route [ 398.577872][T17570] loop3: detected capacity change from 0 to 512 [ 398.596854][T17570] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 398.616780][T17570] EXT4-fs (loop3): 1 truncate cleaned up [ 398.673501][T17577] loop2: detected capacity change from 0 to 512 [ 398.689569][T17577] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 398.697712][T17577] EXT4-fs (loop2): orphan cleanup on readonly fs [ 398.705883][T17577] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.4928: corrupted inode contents [ 398.718296][T17577] EXT4-fs (loop2): Remounting filesystem read-only [ 398.724940][T17577] EXT4-fs (loop2): 1 truncate cleaned up [ 398.730992][ T4860] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 398.741597][ T4860] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 398.754384][ T4860] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 398.852920][T17586] loop2: detected capacity change from 0 to 512 [ 398.873455][T17591] loop3: detected capacity change from 0 to 1024 [ 398.880809][T17591] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 398.891747][T17586] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 398.903637][T17586] EXT4-fs (loop2): orphan cleanup on readonly fs [ 398.911712][T17591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=17591 comm=syz.3.4927 [ 398.932218][T17586] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 398.947115][T17586] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 398.954389][T17586] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4931: bg 0: block 40: padding at end of block bitmap is not set [ 398.970079][T17586] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 398.979326][T17586] EXT4-fs (loop2): 1 truncate cleaned up [ 398.985821][T17598] siw: device registration error -23 [ 398.991139][T17586] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4931'. [ 399.092597][T17600] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4934'. [ 399.170982][T17608] loop2: detected capacity change from 0 to 512 [ 399.186458][T17608] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 399.203275][T17608] EXT4-fs (loop2): 1 truncate cleaned up [ 399.249784][T17615] siw: device registration error -23 [ 399.466618][T17619] loop2: detected capacity change from 0 to 1024 [ 399.495723][T17619] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 400.235624][T17630] loop3: detected capacity change from 0 to 512 [ 400.268956][T17630] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 400.277435][T17630] EXT4-fs (loop3): orphan cleanup on readonly fs [ 400.290346][T17630] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.4942: corrupted inode contents [ 400.311526][T17630] EXT4-fs (loop3): Remounting filesystem read-only [ 400.318376][T17630] EXT4-fs (loop3): 1 truncate cleaned up [ 400.324276][ T4792] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 400.334861][ T4792] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 400.348841][T17636] loop2: detected capacity change from 0 to 128 [ 400.376898][ T4792] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 400.525826][T17640] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4947'. [ 400.590280][T17645] loop3: detected capacity change from 0 to 512 [ 400.599724][T17645] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 400.646060][T17645] EXT4-fs (loop3): 1 truncate cleaned up [ 400.767801][T17656] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4954'. [ 400.798362][T17658] loop0: detected capacity change from 0 to 512 [ 400.812746][T17660] loop1: detected capacity change from 0 to 512 [ 400.822638][T17660] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 400.842387][T17660] EXT4-fs (loop1): 1 truncate cleaned up [ 400.856083][T17658] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 400.864668][T17658] EXT4-fs (loop0): orphan cleanup on readonly fs [ 400.874308][T17658] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.4955: corrupted inode contents [ 400.886748][T17658] EXT4-fs (loop0): Remounting filesystem read-only [ 400.893641][T17658] EXT4-fs (loop0): 1 truncate cleaned up [ 400.899517][ T31] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 400.910165][ T31] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 400.943336][T17665] loop1: detected capacity change from 0 to 512 [ 400.943520][ T31] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 400.970040][T17665] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 400.979357][T17665] EXT4-fs (loop1): orphan cleanup on readonly fs [ 400.998736][T17665] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.4957: corrupted inode contents [ 401.028993][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 401.029018][ T29] audit: type=1400 audit(1760900037.326:16022): avc: denied { create } for pid=17669 comm="syz.0.4958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 401.045682][T17665] EXT4-fs (loop1): Remounting filesystem read-only [ 401.071081][ T29] audit: type=1326 audit(1760900037.356:16023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17655 comm="syz.3.4954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f821420efc9 code=0x7ffc0000 [ 401.094832][ T29] audit: type=1326 audit(1760900037.356:16024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17655 comm="syz.3.4954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f821420efc9 code=0x7ffc0000 [ 401.118553][ T29] audit: type=1326 audit(1760900037.356:16025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17655 comm="syz.3.4954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f821420efc9 code=0x7ffc0000 [ 401.119587][T17670] loop0: detected capacity change from 0 to 2048 [ 401.142221][ T29] audit: type=1326 audit(1760900037.356:16026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17655 comm="syz.3.4954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f821420efc9 code=0x7ffc0000 [ 401.172217][ T29] audit: type=1326 audit(1760900037.356:16027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17655 comm="syz.3.4954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f821420efc9 code=0x7ffc0000 [ 401.184048][T17665] EXT4-fs (loop1): 1 truncate cleaned up [ 401.195852][ T29] audit: type=1400 audit(1760900037.366:16028): avc: denied { unmount } for pid=12091 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 401.201896][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 401.223281][ T29] audit: type=1400 audit(1760900037.406:16029): avc: denied { setopt } for pid=17669 comm="syz.0.4958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 401.232168][ T31] Quota error (device loop1): write_blk: dquota write failed [ 401.251866][ T29] audit: type=1400 audit(1760900037.406:16030): avc: denied { ioctl } for pid=17669 comm="syz.0.4958" path="socket:[57054]" dev="sockfs" ino=57054 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 401.259250][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 401.301289][ T31] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 401.336260][T17670] ext4 filesystem being mounted at /364/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 401.400714][T17679] loop1: detected capacity change from 0 to 512 [ 401.432077][T17671] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4958: bg 0: block 345: padding at end of block bitmap is not set [ 401.454534][T17671] EXT4-fs (loop0): Remounting filesystem read-only [ 401.460021][T17685] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4963'. [ 401.471417][T17679] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 401.479955][T17683] loop2: detected capacity change from 0 to 512 [ 401.488464][T17679] EXT4-fs (loop1): orphan cleanup on readonly fs [ 401.495751][T17683] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 401.524386][T17679] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 401.558327][T17683] EXT4-fs (loop2): 1 truncate cleaned up [ 401.581487][T17679] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 401.584198][T17690] loop3: detected capacity change from 0 to 512 [ 401.595718][T17679] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4961: bg 0: block 40: padding at end of block bitmap is not set [ 401.644153][T17690] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 401.673750][T17690] EXT4-fs (loop3): orphan cleanup on readonly fs [ 401.688335][T17690] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 401.708676][T17679] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 401.740100][T17679] EXT4-fs (loop1): 1 truncate cleaned up [ 401.746552][T17690] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 401.760449][T17690] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4964: bg 0: block 40: padding at end of block bitmap is not set [ 401.786282][T17690] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 401.795712][T17690] EXT4-fs (loop3): 1 truncate cleaned up [ 401.859987][T17706] siw: device registration error -23 [ 401.893378][T17707] netlink: 3 bytes leftover after parsing attributes in process `syz.2.4968'. [ 401.943819][T17707] batadv2: entered promiscuous mode [ 401.949110][T17707] batadv2: entered allmulticast mode [ 401.964558][T17713] loop3: detected capacity change from 0 to 1024 [ 401.975025][T17713] EXT4-fs: Ignoring removed nobh option [ 401.980751][T17713] EXT4-fs: Ignoring removed bh option [ 401.998820][T17716] loop0: detected capacity change from 0 to 512 [ 402.022292][T17716] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 402.040296][T17716] EXT4-fs (loop0): orphan cleanup on readonly fs [ 402.053167][T17716] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.4972: corrupted inode contents [ 402.071484][T17716] EXT4-fs (loop0): Remounting filesystem read-only [ 402.078529][T17716] EXT4-fs (loop0): 1 truncate cleaned up [ 402.084387][ T4790] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 402.095054][ T4790] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 402.102699][T17724] loop4: detected capacity change from 0 to 1024 [ 402.116940][T17724] EXT4-fs: Ignoring removed nobh option [ 402.122723][T17724] EXT4-fs: Ignoring removed bh option [ 402.128486][ T4790] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 402.137027][T17729] loop2: detected capacity change from 0 to 512 [ 402.153540][T17729] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 402.175360][T17729] EXT4-fs (loop2): 1 truncate cleaned up [ 402.201909][T17735] loop0: detected capacity change from 0 to 512 [ 402.222854][T17735] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 402.237039][T17735] EXT4-fs (loop0): orphan cleanup on readonly fs [ 402.245289][T17735] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.4976: corrupted inode contents [ 402.257585][T17735] EXT4-fs (loop0): Remounting filesystem read-only [ 402.264463][T17735] EXT4-fs (loop0): 1 truncate cleaned up [ 402.270490][ T4840] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 402.281143][ T4840] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 402.299101][ T4840] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 402.399381][T17747] siw: device registration error -23 [ 402.407205][T17748] siw: device registration error -23 [ 402.552684][T17752] loop0: detected capacity change from 0 to 512 [ 402.562780][T17752] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 402.581408][T17752] EXT4-fs (loop0): 1 truncate cleaned up [ 402.629924][T17759] siw: device registration error -23 [ 402.764903][T17766] netlink: 'syz.2.4986': attribute type 4 has an invalid length. [ 402.772801][T17766] netlink: 152 bytes leftover after parsing attributes in process `syz.2.4986'. [ 402.786210][T17766] netlink: 68 bytes leftover after parsing attributes in process `syz.2.4986'. [ 402.827609][T17769] loop3: detected capacity change from 0 to 512 [ 402.831902][T17764] netlink: 3 bytes leftover after parsing attributes in process `syz.4.4985'. [ 402.835162][T17769] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 402.857068][T17764] batadv2: entered promiscuous mode [ 402.862417][T17764] batadv2: entered allmulticast mode [ 402.865504][T17769] EXT4-fs (loop3): 1 truncate cleaned up [ 403.017839][T17774] loop3: detected capacity change from 0 to 2048 [ 403.033758][T17784] loop2: detected capacity change from 0 to 512 [ 403.047579][T17784] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 403.064538][T17782] loop4: detected capacity change from 0 to 1024 [ 403.065177][T17784] EXT4-fs (loop2): 1 truncate cleaned up [ 403.071729][T17782] EXT4-fs: Ignoring removed nobh option [ 403.082347][T17782] EXT4-fs: Ignoring removed bh option [ 403.085121][T17774] ext4 filesystem being mounted at /428/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 403.169275][T17792] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4989: bg 0: block 345: padding at end of block bitmap is not set [ 403.185249][T17792] EXT4-fs (loop3): Remounting filesystem read-only [ 403.229281][T17797] siw: device registration error -23 [ 403.309245][T17801] loop3: detected capacity change from 0 to 512 [ 403.320705][T17801] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 403.333288][T17801] EXT4-fs (loop3): 1 truncate cleaned up [ 403.415117][T17806] loop3: detected capacity change from 0 to 512 [ 403.446357][T17806] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 403.455041][T17806] EXT4-fs (loop3): orphan cleanup on readonly fs [ 403.462309][T17806] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 403.482350][T17806] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 403.490127][T17806] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5000: bg 0: block 40: padding at end of block bitmap is not set [ 403.505135][T17817] loop2: detected capacity change from 0 to 128 [ 403.511576][T17806] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 403.521920][T17806] EXT4-fs (loop3): 1 truncate cleaned up [ 403.536714][T17806] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5000'. [ 403.555697][T17819] loop0: detected capacity change from 0 to 512 [ 403.583321][T17819] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 403.589902][T17823] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5005'. [ 403.591996][T17819] EXT4-fs (loop0): orphan cleanup on readonly fs [ 403.609774][T17819] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.5004: corrupted inode contents [ 403.623556][T17819] EXT4-fs (loop0): Remounting filesystem read-only [ 403.630558][T17819] EXT4-fs (loop0): 1 truncate cleaned up [ 403.636454][ T4840] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 403.647043][ T4840] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 403.660101][ T4840] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 403.821918][T17825] loop0: detected capacity change from 0 to 1024 [ 403.830197][T17825] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 403.932476][T17830] loop0: detected capacity change from 0 to 512 [ 403.932920][T17835] loop3: detected capacity change from 0 to 512 [ 403.953671][T17830] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 403.962378][T17830] EXT4-fs (loop0): orphan cleanup on readonly fs [ 403.970712][T17835] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 403.979437][T17835] EXT4-fs (loop3): orphan cleanup on readonly fs [ 403.984177][T17830] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 403.987619][T17835] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.5009: corrupted inode contents [ 404.013734][T17835] EXT4-fs (loop3): Remounting filesystem read-only [ 404.018479][T17836] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5008'. [ 404.020468][T17835] EXT4-fs (loop3): 1 truncate cleaned up [ 404.035040][ T4838] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 404.045670][ T4838] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 404.056457][ T4838] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 404.069242][T17830] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 404.083756][T17830] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5007: bg 0: block 40: padding at end of block bitmap is not set [ 404.111045][T17830] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 404.122263][T17830] EXT4-fs (loop0): 1 truncate cleaned up [ 404.345454][T17860] loop2: detected capacity change from 0 to 512 [ 404.353505][T17860] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 404.370206][T17860] EXT4-fs (loop2): 1 truncate cleaned up [ 404.517967][T17866] loop2: detected capacity change from 0 to 1024 [ 404.530616][T17866] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 404.542808][T17866] EXT4-fs mount: 190 callbacks suppressed [ 404.542870][T17866] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.585286][T12091] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.644409][T17877] loop3: detected capacity change from 0 to 512 [ 404.687617][T17877] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 404.696066][T17877] EXT4-fs (loop3): orphan cleanup on readonly fs [ 404.706948][T17877] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.5023: corrupted inode contents [ 404.719968][T17877] EXT4-fs (loop3): Remounting filesystem read-only [ 404.726676][T17877] EXT4-fs (loop3): 1 truncate cleaned up [ 404.732840][ T4792] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 404.743478][ T4792] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 404.754141][ T4792] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 404.764889][T17877] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 404.777886][T17877] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.980510][T17883] loop3: detected capacity change from 0 to 1024 [ 404.987451][T17883] EXT4-fs: Ignoring removed bh option [ 404.993830][T17883] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 405.010871][T17883] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 405.116020][T17889] loop1: detected capacity change from 0 to 2048 [ 405.131644][T17889] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.145368][T17894] loop0: detected capacity change from 0 to 128 [ 405.148380][T17889] ext4 filesystem being mounted at /359/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 405.254195][T17897] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5025: bg 0: block 345: padding at end of block bitmap is not set [ 405.269057][T17897] EXT4-fs (loop1): Remounting filesystem read-only [ 405.310088][T17901] loop4: detected capacity change from 0 to 512 [ 405.319705][T17901] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 405.335286][T17901] EXT4-fs (loop4): 1 truncate cleaned up [ 405.350113][T17901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.370441][T12509] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.382413][T13684] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.623677][T17914] __nla_validate_parse: 6 callbacks suppressed [ 405.623697][T17914] netlink: 3 bytes leftover after parsing attributes in process `syz.2.5035'. [ 405.642164][T17914] batadv2: entered promiscuous mode [ 405.647400][T17914] batadv2: entered allmulticast mode [ 405.700927][T11179] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.806399][T17927] loop2: detected capacity change from 0 to 512 [ 405.815043][T17927] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 405.829641][T17927] EXT4-fs (loop2): 1 truncate cleaned up [ 405.835966][T17927] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.857596][T17925] loop1: detected capacity change from 0 to 512 [ 405.867893][T12091] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.878042][T17925] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 405.887828][T17925] EXT4-fs (loop1): orphan cleanup on readonly fs [ 405.905686][T17925] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 405.923316][T17925] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 405.932065][T17925] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5039: bg 0: block 40: padding at end of block bitmap is not set [ 405.972553][T17925] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 405.983187][T17925] EXT4-fs (loop1): 1 truncate cleaned up [ 405.989656][T17925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 406.048229][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 406.048247][ T29] audit: type=1400 audit(1760900042.336:16184): avc: denied { setopt } for pid=17939 comm="syz.0.5042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 406.062566][T17940] loop0: detected capacity change from 0 to 2048 [ 406.074427][ T29] audit: type=1400 audit(1760900042.346:16185): avc: denied { ioctl } for pid=17939 comm="syz.0.5042" path="socket:[58424]" dev="sockfs" ino=58424 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 406.111372][T17945] siw: device registration error -23 [ 406.118941][ T29] audit: type=1400 audit(1760900042.406:16186): avc: denied { create } for pid=17941 comm="syz.2.5043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 406.138735][ T29] audit: type=1400 audit(1760900042.406:16187): avc: denied { write } for pid=17941 comm="syz.2.5043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 406.158307][ T29] audit: type=1400 audit(1760900042.406:16188): avc: denied { write } for pid=17941 comm="syz.2.5043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 406.164942][T17940] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.178680][ T29] audit: type=1400 audit(1760900042.406:16189): avc: denied { create } for pid=17941 comm="syz.2.5043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 406.191585][T17940] ext4 filesystem being mounted at /378/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 406.211597][ T29] audit: type=1400 audit(1760900042.416:16190): avc: denied { write } for pid=17941 comm="syz.2.5043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 406.211643][ T29] audit: type=1400 audit(1760900042.416:16191): avc: denied { nlmsg_write } for pid=17941 comm="syz.2.5043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 406.265037][ T29] audit: type=1400 audit(1760900042.556:16192): avc: denied { add_name } for pid=17939 comm="syz.0.5042" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 406.285965][ T29] audit: type=1400 audit(1760900042.556:16193): avc: denied { create } for pid=17939 comm="syz.0.5042" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 406.309251][T17925] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.337506][T17944] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5042: bg 0: block 345: padding at end of block bitmap is not set [ 406.352548][T17944] EXT4-fs (loop0): Remounting filesystem read-only [ 406.547739][T17955] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5047'. [ 406.550013][T12323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.697872][T17968] loop4: detected capacity change from 0 to 512 [ 406.714347][T17968] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 406.800017][T17968] EXT4-fs (loop4): 1 truncate cleaned up [ 406.808455][T17969] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5050'. [ 406.824157][T17968] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.882621][T17969] batadv2: entered promiscuous mode [ 406.887981][T17969] batadv2: entered allmulticast mode [ 406.962140][T13684] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.201175][T17975] loop0: detected capacity change from 0 to 512 [ 407.352391][T17975] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 407.395024][T17975] EXT4-fs (loop0): orphan cleanup on readonly fs [ 407.416737][T17975] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.5054: corrupted inode contents [ 407.437997][T17981] loop2: detected capacity change from 0 to 512 [ 407.455717][T17975] EXT4-fs (loop0): Remounting filesystem read-only [ 407.466832][T17975] EXT4-fs (loop0): 1 truncate cleaned up [ 407.473536][T17981] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 407.481912][T17981] EXT4-fs (loop2): orphan cleanup on readonly fs [ 407.490145][T17981] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.5056: corrupted inode contents [ 407.502524][T17981] EXT4-fs (loop2): Remounting filesystem read-only [ 407.509485][T17981] EXT4-fs (loop2): 1 truncate cleaned up [ 407.548523][ T4804] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 407.559161][ T4804] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 407.601649][ T4804] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 407.612241][ T4804] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 407.623492][ T4804] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 407.634891][ T4804] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 407.646166][T17986] loop4: detected capacity change from 0 to 128 [ 407.671756][T17975] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 407.688951][T17981] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 407.702050][T17975] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.741224][T12091] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.781018][T17990] loop0: detected capacity change from 0 to 512 [ 407.790831][T17990] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 407.827261][T17990] EXT4-fs (loop0): 1 truncate cleaned up [ 407.833727][T17990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 407.863243][T12323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.882367][T17994] loop2: detected capacity change from 0 to 1024 [ 407.891969][T17994] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 407.908942][T17994] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 407.937451][T12091] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.147075][T17999] loop0: detected capacity change from 0 to 512 [ 408.148626][T18001] loop2: detected capacity change from 0 to 512 [ 408.170254][T18001] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 408.186380][T18001] EXT4-fs (loop2): orphan cleanup on readonly fs [ 408.195876][T17999] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 408.211136][T17999] EXT4-fs (loop0): orphan cleanup on readonly fs [ 408.225017][T18001] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.5061: corrupted inode contents [ 408.228289][T17999] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.5060: corrupted inode contents [ 408.237522][T18001] EXT4-fs (loop2): Remounting filesystem read-only [ 408.251140][T17999] EXT4-fs (loop0): Remounting filesystem read-only [ 408.255462][T18001] EXT4-fs (loop2): 1 truncate cleaned up [ 408.262626][T17999] EXT4-fs (loop0): 1 truncate cleaned up [ 408.273573][ T4862] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 408.284222][ T4862] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 408.295065][ T4862] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 408.305542][ T4862] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 408.316203][ T4862] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 408.327298][ T4862] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 408.338798][T17999] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 408.345340][T18007] netlink: 3 bytes leftover after parsing attributes in process `syz.1.5063'. [ 408.352170][T18001] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 408.376762][T18007] batadv1: entered promiscuous mode [ 408.382135][T18007] batadv1: entered allmulticast mode [ 408.405884][T12323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.426425][T12091] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.447740][T18011] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5065'. [ 408.517924][T18016] loop4: detected capacity change from 0 to 512 [ 408.543954][T18020] loop1: detected capacity change from 0 to 1024 [ 408.564452][T18016] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 408.572938][T18016] EXT4-fs (loop4): orphan cleanup on readonly fs [ 408.584399][T18020] EXT4-fs: Ignoring removed nobh option [ 408.590060][T18020] EXT4-fs: Ignoring removed bh option [ 408.596082][T18016] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 408.612285][T18016] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 408.621538][T18016] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5067: bg 0: block 40: padding at end of block bitmap is not set [ 408.637861][T18020] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 408.653439][T18016] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 408.664481][T18016] EXT4-fs (loop4): 1 truncate cleaned up [ 408.671368][T18016] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 408.727490][T18016] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.807281][T18030] loop4: detected capacity change from 0 to 512 [ 408.818323][T18030] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 408.839965][T18033] loop3: detected capacity change from 0 to 1024 [ 408.867738][T18030] EXT4-fs (loop4): 1 truncate cleaned up [ 408.873695][T18033] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 408.886168][T18030] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 408.923280][T18033] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 408.936800][T13684] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.958896][T11179] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.180645][T18046] loop4: detected capacity change from 0 to 128 [ 409.230666][T18047] siw: device registration error -23 [ 409.485080][T12509] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.694157][T18055] netlink: 3 bytes leftover after parsing attributes in process `syz.3.5078'. [ 409.732463][T18055] batadv2: entered promiscuous mode [ 409.737760][T18055] batadv2: entered allmulticast mode [ 409.881643][T18061] loop3: detected capacity change from 0 to 512 [ 409.910558][T18061] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 409.962532][T18061] EXT4-fs (loop3): 1 truncate cleaned up [ 409.971923][T18061] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 410.020245][T11179] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.066724][T18068] netlink: 'syz.4.5083': attribute type 4 has an invalid length. [ 410.074569][T18068] netlink: 152 bytes leftover after parsing attributes in process `syz.4.5083'. [ 410.093495][T18068] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5083'. [ 410.104631][T18070] loop3: detected capacity change from 0 to 512 [ 410.129698][T18070] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 410.154519][T18070] EXT4-fs (loop3): orphan cleanup on readonly fs [ 410.172849][T18070] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.5082: corrupted inode contents [ 410.186413][T18070] EXT4-fs (loop3): Remounting filesystem read-only [ 410.193595][T18070] EXT4-fs (loop3): 1 truncate cleaned up [ 410.199429][ T4803] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 410.210022][ T4803] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 410.221925][ T4803] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 410.244483][T18070] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 410.307565][T18075] loop4: detected capacity change from 0 to 512 [ 410.321301][T18076] loop2: detected capacity change from 0 to 1024 [ 410.329038][T18076] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 410.353458][T11179] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.393634][T18076] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 410.407396][T18075] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 410.415830][T18075] EXT4-fs (loop4): orphan cleanup on readonly fs [ 410.433649][T18075] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.5085: corrupted inode contents [ 410.450266][T12091] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.462371][T18075] EXT4-fs (loop4): Remounting filesystem read-only [ 410.501463][T18075] EXT4-fs (loop4): 1 truncate cleaned up [ 410.526563][T18082] loop1: detected capacity change from 0 to 512 [ 410.549115][T18082] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 410.562644][T18082] EXT4-fs (loop1): orphan cleanup on readonly fs [ 410.569954][T18082] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 410.641092][ T4862] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 410.651731][ T4862] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 410.662557][ T4862] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 410.680077][T18075] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 410.688230][T18082] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 410.697095][T18075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.718183][T18082] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5088: bg 0: block 40: padding at end of block bitmap is not set [ 410.727823][T18089] loop3: detected capacity change from 0 to 512 [ 410.738938][T18082] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 410.753654][T18082] EXT4-fs (loop1): 1 truncate cleaned up [ 410.774642][T18082] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 410.832515][T18099] loop4: detected capacity change from 0 to 1024 [ 410.838993][T18089] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 410.839166][T18089] EXT4-fs (loop3): orphan cleanup on readonly fs [ 410.860692][T18099] EXT4-fs: Ignoring removed nobh option [ 410.866531][T18099] EXT4-fs: Ignoring removed bh option [ 410.868430][T18089] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 410.918488][T18089] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 410.930486][T18082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.947170][T18099] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 410.962044][T18089] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5086: bg 0: block 40: padding at end of block bitmap is not set [ 410.976778][T18089] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 411.008820][T18089] EXT4-fs (loop3): 1 truncate cleaned up [ 411.011922][T18111] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5095'. [ 411.015098][T18089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 411.057356][T18100] loop2: detected capacity change from 0 to 2048 [ 411.100574][T18100] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.119182][T18089] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.123485][T18100] ext4 filesystem being mounted at /400/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 411.133164][T18118] loop0: detected capacity change from 0 to 1024 [ 411.182808][T18118] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 411.215659][T18118] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.245017][T18105] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5091: bg 0: block 345: padding at end of block bitmap is not set [ 411.297637][T12323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.299987][T18105] EXT4-fs (loop2): Remounting filesystem read-only [ 411.365434][T18120] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5098'. [ 411.375445][T18126] loop0: detected capacity change from 0 to 512 [ 411.382477][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 411.382493][ T29] audit: type=1326 audit(1760900047.676:16254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff5949a5e67 code=0x7ffc0000 [ 411.417053][T18126] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 411.448961][ T29] audit: type=1326 audit(1760900047.706:16255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff59494b099 code=0x7ffc0000 [ 411.467422][T18126] EXT4-fs (loop0): 1 truncate cleaned up [ 411.472541][ T29] audit: type=1326 audit(1760900047.706:16256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff5949a5e67 code=0x7ffc0000 [ 411.479410][T18126] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.501947][ T29] audit: type=1326 audit(1760900047.706:16257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff59494b099 code=0x7ffc0000 [ 411.538174][ T29] audit: type=1326 audit(1760900047.706:16258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 411.561836][ T29] audit: type=1326 audit(1760900047.706:16259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 411.585499][ T29] audit: type=1326 audit(1760900047.706:16260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff5949a5e67 code=0x7ffc0000 [ 411.609279][ T29] audit: type=1326 audit(1760900047.706:16261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff59494b099 code=0x7ffc0000 [ 411.633221][ T29] audit: type=1326 audit(1760900047.706:16262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff5949a5e67 code=0x7ffc0000 [ 411.656855][ T29] audit: type=1326 audit(1760900047.706:16263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18110 comm="syz.1.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff59494b099 code=0x7ffc0000 [ 411.670290][T12091] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.702518][T12323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.730735][T13684] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.914706][T18151] loop1: detected capacity change from 0 to 1024 [ 411.922234][T18151] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 411.936676][T18151] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.950377][T18153] tipc: Started in network mode [ 411.955313][T18153] tipc: Node identity ac14140f, cluster identity 4711 [ 411.962851][T18153] tipc: New replicast peer: 255.255.255.255 [ 411.969069][T18153] tipc: Enabled bearer , priority 10 [ 412.261955][T18161] loop0: detected capacity change from 0 to 512 [ 412.388374][T18161] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 412.403290][T18161] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.427675][T12509] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.457010][T18167] loop3: detected capacity change from 0 to 512 [ 412.481886][T18170] loop1: detected capacity change from 0 to 512 [ 412.492553][T18167] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 412.503996][T18159] siw: device registration error -23 [ 412.513937][T18167] EXT4-fs (loop3): 1 truncate cleaned up [ 412.522697][T18170] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 412.529459][T18167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 412.540492][T18170] EXT4-fs (loop1): orphan cleanup on readonly fs [ 412.551010][T18170] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5111: corrupted inode contents [ 412.563208][T18170] EXT4-fs (loop1): Remounting filesystem read-only [ 412.578876][T18170] EXT4-fs (loop1): 1 truncate cleaned up [ 412.585187][ T4790] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 412.595873][ T4790] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 412.607168][ T4790] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 412.618162][T18170] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 412.736885][T18180] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5115'. [ 412.756411][T18179] loop0: detected capacity change from 0 to 1024 [ 412.768647][T18179] EXT4-fs: Ignoring removed nobh option [ 412.774443][T18179] EXT4-fs: Ignoring removed bh option [ 413.013574][T18200] loop1: detected capacity change from 0 to 1024 [ 413.024770][T18200] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 413.050799][T18197] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5121'. [ 413.088170][ T3380] tipc: Node number set to 2886997007 [ 413.177881][T18213] loop3: detected capacity change from 0 to 512 [ 413.189744][T18213] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 413.218583][T18213] EXT4-fs (loop3): 1 truncate cleaned up [ 413.262575][T18222] loop1: detected capacity change from 0 to 512 [ 413.279474][T18222] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 413.296611][T18222] EXT4-fs (loop1): orphan cleanup on readonly fs [ 413.307541][T18222] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5131: corrupted inode contents [ 413.319832][T18222] EXT4-fs (loop1): Remounting filesystem read-only [ 413.326454][T18222] EXT4-fs (loop1): 1 truncate cleaned up [ 413.332670][ T4801] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 413.343324][ T4801] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 413.354100][ T4801] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 413.424843][T18230] loop2: detected capacity change from 0 to 512 [ 413.436849][T18236] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5136'. [ 413.487182][T18230] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 413.502194][T18230] EXT4-fs (loop2): orphan cleanup on readonly fs [ 413.521811][T18230] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 413.543654][T18230] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 413.567676][T18238] loop3: detected capacity change from 0 to 2048 [ 413.597926][T18230] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5134: bg 0: block 40: padding at end of block bitmap is not set [ 413.648910][T18238] ext4 filesystem being mounted at /459/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 413.655516][T18230] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 413.661869][T18242] netlink: 3 bytes leftover after parsing attributes in process `syz.4.5138'. [ 413.678060][T18230] EXT4-fs (loop2): 1 truncate cleaned up [ 413.692097][T18242] batadv2: entered promiscuous mode [ 413.697380][T18242] batadv2: entered allmulticast mode [ 413.754896][T18251] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5137: bg 0: block 345: padding at end of block bitmap is not set [ 413.791320][T18251] EXT4-fs (loop3): Remounting filesystem read-only [ 413.883501][T18261] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5144'. [ 414.010174][T18273] loop1: detected capacity change from 0 to 512 [ 414.030152][T18275] 9pnet_virtio: no channels available for device 127.0.0.1 [ 414.070674][T18273] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 414.116985][T18273] EXT4-fs (loop1): orphan cleanup on readonly fs [ 414.147487][T18273] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5148: corrupted inode contents [ 414.161758][T18288] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5152'. [ 414.171020][T18273] EXT4-fs (loop1): Remounting filesystem read-only [ 414.177774][T18273] EXT4-fs (loop1): 1 truncate cleaned up [ 414.185842][ T4801] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 414.196590][ T4801] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 414.208287][T18290] siw: device registration error -23 [ 414.224518][ T4801] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 414.272406][T18291] loop2: detected capacity change from 0 to 1024 [ 414.308806][T18291] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 414.380478][T18291] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=18291 comm=syz.2.5151 [ 414.395978][T18299] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5157'. [ 414.532155][T18302] netlink: 3 bytes leftover after parsing attributes in process `syz.1.5156'. [ 414.587689][T18302] batadv1: entered promiscuous mode [ 414.593004][T18302] batadv1: entered allmulticast mode [ 414.932659][T18318] netlink: 'syz.2.5164': attribute type 4 has an invalid length. [ 414.981836][T18320] loop0: detected capacity change from 0 to 1024 [ 415.008054][T18320] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 415.076887][T18328] siw: device registration error -23 [ 415.149828][T18332] loop1: detected capacity change from 0 to 512 [ 415.224301][T18332] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 415.239254][T18341] loop4: detected capacity change from 0 to 512 [ 415.246543][T18341] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 415.251829][T18332] EXT4-fs (loop1): orphan cleanup on readonly fs [ 415.270487][T18332] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5169: corrupted inode contents [ 415.288339][T18341] EXT4-fs (loop4): 1 truncate cleaned up [ 415.288501][T18332] EXT4-fs (loop1): Remounting filesystem read-only [ 415.301210][T18332] EXT4-fs (loop1): 1 truncate cleaned up [ 415.314901][ T4845] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 415.325522][ T4845] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 415.337749][ T4845] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 415.491505][T18346] loop1: detected capacity change from 0 to 1024 [ 415.498542][T18346] EXT4-fs: Ignoring removed bh option [ 415.508465][T18346] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 415.531618][T18353] loop4: detected capacity change from 0 to 1024 [ 415.613131][T18353] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 415.722817][T18370] loop4: detected capacity change from 0 to 512 [ 415.732604][T18370] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 415.746125][T18370] EXT4-fs (loop4): 1 truncate cleaned up [ 415.753121][T18374] siw: device registration error -23 [ 415.797739][T18376] loop4: detected capacity change from 0 to 512 [ 415.805721][T18376] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 415.826071][T18376] EXT4-fs (loop4): 1 truncate cleaned up [ 415.936382][T18382] loop0: detected capacity change from 0 to 512 [ 415.972708][T18382] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 415.998475][T18382] EXT4-fs (loop0): orphan cleanup on readonly fs [ 416.023853][T18382] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.5188: corrupted inode contents [ 416.073862][T18382] EXT4-fs (loop0): Remounting filesystem read-only [ 416.097132][T18382] EXT4-fs (loop0): 1 truncate cleaned up [ 416.106244][ T4807] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 416.117109][ T4807] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 416.155321][ T4807] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 416.238841][T18405] loop0: detected capacity change from 0 to 512 [ 416.262632][T18407] loop4: detected capacity change from 0 to 512 [ 416.283879][T18405] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 416.298685][T18407] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 416.299955][T18409] __nla_validate_parse: 5 callbacks suppressed [ 416.299978][T18409] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5198'. [ 416.324304][T18405] EXT4-fs (loop0): orphan cleanup on readonly fs [ 416.331472][T18405] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 416.348716][T18407] EXT4-fs (loop4): 1 truncate cleaned up [ 416.356582][T18405] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 416.375637][T18405] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5196: bg 0: block 40: padding at end of block bitmap is not set [ 416.404590][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 416.404608][ T29] audit: type=1326 audit(1760900052.696:16468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18408 comm="syz.2.5198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277bb5efc9 code=0x7ffc0000 [ 416.434512][ T29] audit: type=1326 audit(1760900052.696:16469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18408 comm="syz.2.5198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f277bb5efc9 code=0x7ffc0000 [ 416.459199][ T29] audit: type=1326 audit(1760900052.756:16470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18408 comm="syz.2.5198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277bb5efc9 code=0x7ffc0000 [ 416.483095][ T29] audit: type=1326 audit(1760900052.756:16471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18408 comm="syz.2.5198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f277bb5efc9 code=0x7ffc0000 [ 416.508522][T18405] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 416.518686][T18405] EXT4-fs (loop0): 1 truncate cleaned up [ 416.527839][T18405] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5196'. [ 416.586869][T18423] siw: device registration error -23 [ 416.617562][T18425] 9pnet_virtio: no channels available for device 127.0.0.1 [ 416.637880][T18426] loop0: detected capacity change from 0 to 1024 [ 416.653482][T18426] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 416.662180][T18428] loop2: detected capacity change from 0 to 512 [ 416.683289][T18428] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 416.694563][T18428] EXT4-fs (loop2): orphan cleanup on readonly fs [ 416.719556][T18428] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.5204: corrupted inode contents [ 416.739931][T18428] EXT4-fs (loop2): Remounting filesystem read-only [ 416.746834][T18428] EXT4-fs (loop2): 1 truncate cleaned up [ 416.753709][ T4854] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 416.764371][ T4854] Quota error (device loop2): write_blk: dquota write failed [ 416.771805][ T4854] Quota error (device loop2): remove_free_dqentry: Can't write block (5) with free entries [ 416.781847][ T4854] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 416.792431][ T4854] Quota error (device loop2): write_blk: dquota write failed [ 416.799910][ T4854] Quota error (device loop2): free_dqentry: Can't move quota data block (5) to free list [ 416.814599][ T4854] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 416.824821][ T4854] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 416.839368][ T4854] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 416.934335][T18451] loop2: detected capacity change from 0 to 1024 [ 416.948655][T18451] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 416.973786][T18453] loop1: detected capacity change from 0 to 128 [ 417.000769][T18455] netlink: 'syz.2.5213': attribute type 4 has an invalid length. [ 417.008598][T18455] netlink: 152 bytes leftover after parsing attributes in process `syz.2.5213'. [ 417.020128][T18455] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5213'. [ 417.036607][T18456] loop0: detected capacity change from 0 to 1024 [ 417.046047][T18456] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 417.061409][T18456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=18456 comm=syz.0.5207 [ 417.165022][T18459] loop2: detected capacity change from 0 to 512 [ 417.180600][T18459] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 417.189588][T18459] EXT4-fs (loop2): orphan cleanup on readonly fs [ 417.196267][T18459] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 417.211212][T18459] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 417.218567][T18459] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5214: bg 0: block 40: padding at end of block bitmap is not set [ 417.233119][T18459] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 417.242361][T18459] EXT4-fs (loop2): 1 truncate cleaned up [ 417.297856][T18465] loop2: detected capacity change from 0 to 512 [ 417.307069][T18465] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 417.319052][T18465] EXT4-fs (loop2): 1 truncate cleaned up [ 417.392783][T18472] loop3: detected capacity change from 0 to 512 [ 417.410717][T18472] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 417.420539][T18472] EXT4-fs (loop3): orphan cleanup on readonly fs [ 417.429344][T18472] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.5218: corrupted inode contents [ 417.441540][T18472] EXT4-fs (loop3): Remounting filesystem read-only [ 417.448405][T18472] EXT4-fs (loop3): 1 truncate cleaned up [ 417.454258][ T4807] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 417.465019][ T4807] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 417.476165][ T4807] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 417.524901][T18481] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5221'. [ 417.556926][T18483] loop3: detected capacity change from 0 to 512 [ 417.578815][T18483] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 417.587012][T18483] EXT4-fs (loop3): orphan cleanup on readonly fs [ 417.610972][T18483] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.5222: corrupted inode contents [ 417.627477][T18483] EXT4-fs (loop3): Remounting filesystem read-only [ 417.638134][T18487] loop4: detected capacity change from 0 to 512 [ 417.652533][T18487] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 417.685299][T18483] EXT4-fs (loop3): 1 truncate cleaned up [ 417.691450][ T4854] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 417.702035][ T4854] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 417.723492][ T4854] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 417.734892][T18487] EXT4-fs (loop4): 1 truncate cleaned up [ 417.803686][T18496] loop3: detected capacity change from 0 to 512 [ 417.825903][T18491] loop4: detected capacity change from 0 to 512 [ 417.843137][T18496] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 417.858325][T18491] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 417.872700][T18491] EXT4-fs (loop4): orphan cleanup on readonly fs [ 417.889120][T18496] EXT4-fs (loop3): 1 truncate cleaned up [ 417.899848][T18491] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 417.928488][T18491] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 417.941354][T18491] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5226: bg 0: block 40: padding at end of block bitmap is not set [ 417.978334][T18491] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 417.998272][T18491] EXT4-fs (loop4): 1 truncate cleaned up [ 418.035402][T18514] loop1: detected capacity change from 0 to 512 [ 418.090364][T18514] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 418.111821][T18526] 9pnet_virtio: no channels available for device 127.0.0.1 [ 418.119268][T18514] EXT4-fs (loop1): orphan cleanup on readonly fs [ 418.127519][T18514] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5233: corrupted inode contents [ 418.143404][T18514] EXT4-fs (loop1): Remounting filesystem read-only [ 418.148564][T18521] netlink: 3 bytes leftover after parsing attributes in process `syz.2.5234'. [ 418.150381][T18514] EXT4-fs (loop1): 1 truncate cleaned up [ 418.165178][ T4845] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 418.175791][ T4845] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 418.188081][T18528] loop3: detected capacity change from 0 to 128 [ 418.189209][T18521] batadv2: entered promiscuous mode [ 418.199848][T18521] batadv2: entered allmulticast mode [ 418.210548][ T4845] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 418.235270][T18530] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5238'. [ 418.264845][T18531] loop0: detected capacity change from 0 to 1024 [ 418.283181][T18531] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 418.343788][T18531] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=18531 comm=syz.0.5235 [ 418.367552][T18537] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5241'. [ 418.410542][T18541] netlink: 'syz.1.5242': attribute type 4 has an invalid length. [ 418.418455][T18541] netlink: 152 bytes leftover after parsing attributes in process `syz.1.5242'. [ 418.459573][T18541] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5242'. [ 418.582090][T18545] loop1: detected capacity change from 0 to 512 [ 418.621775][T18545] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 418.635412][T18545] EXT4-fs (loop1): orphan cleanup on readonly fs [ 418.639421][T18551] loop4: detected capacity change from 0 to 1024 [ 418.651273][T18551] EXT4-fs: Ignoring removed nobh option [ 418.656867][T18551] EXT4-fs: Ignoring removed bh option [ 418.656943][T18545] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5243: corrupted inode contents [ 418.676060][T18545] EXT4-fs (loop1): Remounting filesystem read-only [ 418.690455][T18545] EXT4-fs (loop1): 1 truncate cleaned up [ 418.697030][ T4854] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 418.707641][ T4854] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 418.718677][ T4854] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 418.841968][T18566] loop1: detected capacity change from 0 to 512 [ 418.848513][T18568] loop2: detected capacity change from 0 to 512 [ 418.865762][T18568] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 418.875357][T18568] EXT4-fs (loop2): orphan cleanup on readonly fs [ 418.883253][T18566] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 418.892464][T18566] EXT4-fs (loop1): orphan cleanup on readonly fs [ 418.893839][T18568] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.5252: corrupted inode contents [ 418.905140][T18566] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5251: corrupted inode contents [ 418.923939][T18566] EXT4-fs (loop1): Remounting filesystem read-only [ 418.923957][T18568] EXT4-fs (loop2): Remounting filesystem read-only [ 418.924168][T18568] EXT4-fs (loop2): 1 truncate cleaned up [ 418.931026][T18566] EXT4-fs (loop1): 1 truncate cleaned up [ 418.949087][ T4854] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 418.959748][ T4854] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 418.970545][ T4854] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 419.003169][ T4854] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 419.013883][ T4854] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 419.029822][ T4854] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 419.042015][T18576] loop3: detected capacity change from 0 to 512 [ 419.059301][T18576] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 419.069457][T18578] loop0: detected capacity change from 0 to 1024 [ 419.076287][T18578] EXT4-fs: Ignoring removed bh option [ 419.083126][T18578] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 419.083150][T18576] EXT4-fs (loop3): 1 truncate cleaned up [ 419.179256][T18585] loop0: detected capacity change from 0 to 512 [ 419.199163][T18585] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 419.214369][T18585] EXT4-fs (loop0): orphan cleanup on readonly fs [ 419.267599][T18585] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.5258: corrupted inode contents [ 419.298737][T18585] EXT4-fs (loop0): Remounting filesystem read-only [ 419.305432][T18585] EXT4-fs (loop0): 1 truncate cleaned up [ 419.311251][ T4807] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 419.311274][ T4807] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 419.311294][ T4807] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 419.446632][T18611] 9pnet_virtio: no channels available for device 127.0.0.1 [ 419.460168][T18612] loop0: detected capacity change from 0 to 512 [ 419.479212][T18612] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 419.488878][T18612] EXT4-fs (loop0): orphan cleanup on readonly fs [ 419.520524][T18612] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 419.546264][T18612] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 419.553691][T18612] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5265: bg 0: block 40: padding at end of block bitmap is not set [ 419.563794][T18618] loop4: detected capacity change from 0 to 512 [ 419.569024][T18612] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 419.585238][T18612] EXT4-fs (loop0): 1 truncate cleaned up [ 419.592485][T18619] loop2: detected capacity change from 0 to 128 [ 419.637175][T18618] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 419.648553][T18618] EXT4-fs (loop4): orphan cleanup on readonly fs [ 419.667442][T18618] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.5267: corrupted inode contents [ 419.681602][T18618] EXT4-fs (loop4): Remounting filesystem read-only [ 419.689611][T18618] EXT4-fs (loop4): 1 truncate cleaned up [ 419.695739][ T4854] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 419.706502][ T4854] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 419.717627][ T4854] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 419.779279][T18626] loop4: detected capacity change from 0 to 512 [ 419.805172][T18626] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 419.818215][T18626] EXT4-fs (loop4): orphan cleanup on readonly fs [ 419.830088][T18626] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.5270: corrupted inode contents [ 419.842550][T18626] EXT4-fs (loop4): Remounting filesystem read-only [ 419.856245][T18626] EXT4-fs (loop4): 1 truncate cleaned up [ 419.862371][ T4845] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 419.873166][ T4845] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 419.890765][ T4845] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 419.981670][T18639] loop4: detected capacity change from 0 to 512 [ 420.009815][T18639] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 420.022801][T18639] EXT4-fs (loop4): orphan cleanup on readonly fs [ 420.037086][T18636] batadv1: entered promiscuous mode [ 420.038481][T18639] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 420.042548][T18636] batadv1: entered allmulticast mode [ 420.066462][T18639] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 420.073849][T18639] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5275: bg 0: block 40: padding at end of block bitmap is not set [ 420.088927][T18639] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 420.098287][T18639] EXT4-fs (loop4): 1 truncate cleaned up [ 420.210002][T18657] loop3: detected capacity change from 0 to 512 [ 420.240356][T18657] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 420.250679][T18657] EXT4-fs (loop3): orphan cleanup on readonly fs [ 420.259732][T18662] netlink: 'syz.1.5282': attribute type 4 has an invalid length. [ 420.266278][T18663] siw: device registration error -23 [ 420.270639][T18662] netlink: 'syz.1.5282': attribute type 1 has an invalid length. [ 420.275688][T18657] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.5281: corrupted inode contents [ 420.294725][T18657] EXT4-fs (loop3): Remounting filesystem read-only [ 420.314705][T18657] EXT4-fs (loop3): 1 truncate cleaned up [ 420.336034][ T4854] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 420.343700][T18667] loop4: detected capacity change from 0 to 1024 [ 420.346682][ T4854] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 420.368967][T18667] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 420.380706][ T4854] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 420.447413][T18670] loop2: detected capacity change from 0 to 1024 [ 420.454886][T18672] loop4: detected capacity change from 0 to 512 [ 420.478954][T18670] EXT4-fs: Ignoring removed bh option [ 420.490330][T18672] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 420.503541][T18672] EXT4-fs (loop4): orphan cleanup on readonly fs [ 420.516400][T18672] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.5286: corrupted inode contents [ 420.546497][T18670] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 420.605446][T18672] EXT4-fs (loop4): Remounting filesystem read-only [ 420.615663][T18672] EXT4-fs (loop4): 1 truncate cleaned up [ 420.622931][ T4807] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 420.633643][ T4807] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 420.644802][ T4807] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 420.757696][T18690] batadv1: entered promiscuous mode [ 420.763025][T18690] batadv1: entered allmulticast mode [ 420.774785][T18693] loop2: detected capacity change from 0 to 1024 [ 420.806643][T18693] EXT4-fs: Ignoring removed nobh option [ 420.812381][T18693] EXT4-fs: Ignoring removed bh option [ 420.836881][T18699] loop3: detected capacity change from 0 to 1024 [ 420.849052][T18699] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 420.991688][T18714] loop1: detected capacity change from 0 to 128 [ 421.028157][T18715] siw: device registration error -23 [ 421.146739][T18716] loop0: detected capacity change from 0 to 1024 [ 421.158407][T18716] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 421.168068][T18718] netlink: 'syz.3.5300': attribute type 4 has an invalid length. [ 421.196032][T18716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=18716 comm=syz.0.5297 [ 421.407508][T18723] loop3: detected capacity change from 0 to 128 [ 421.694417][T18735] loop2: detected capacity change from 0 to 512 [ 421.705875][T18735] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 421.718977][T18735] EXT4-fs (loop2): 1 truncate cleaned up [ 421.799513][T18737] __nla_validate_parse: 12 callbacks suppressed [ 421.799533][T18737] netlink: 3 bytes leftover after parsing attributes in process `syz.4.5306'. [ 421.877719][T18737] batadv2: entered promiscuous mode [ 421.883287][T18737] batadv2: entered allmulticast mode [ 421.933818][T18747] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5312'. [ 421.946255][T18741] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5310'. [ 422.178280][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 422.178302][ T29] audit: type=1326 audit(1760900058.446:16566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18750 comm="syz.1.5313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 422.208191][ T29] audit: type=1326 audit(1760900058.446:16567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18750 comm="syz.1.5313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 422.231940][ T29] audit: type=1326 audit(1760900058.446:16568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18750 comm="syz.1.5313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 422.255614][ T29] audit: type=1326 audit(1760900058.446:16569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18750 comm="syz.1.5313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 422.279263][ T29] audit: type=1326 audit(1760900058.446:16570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18750 comm="syz.1.5313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 422.828465][T18767] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5319'. [ 422.879055][T18764] loop3: detected capacity change from 0 to 512 [ 422.942198][T18764] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 422.957494][T18764] EXT4-fs (loop3): orphan cleanup on readonly fs [ 422.966605][T18764] Quota error (device loop3): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 422.984981][ T29] audit: type=1400 audit(1760900059.156:16571): avc: denied { prog_load } for pid=18763 comm="syz.3.5318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 423.004288][ T29] audit: type=1400 audit(1760900059.156:16572): avc: denied { bpf } for pid=18763 comm="syz.3.5318" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 423.025067][ T29] audit: type=1400 audit(1760900059.156:16573): avc: denied { perfmon } for pid=18763 comm="syz.3.5318" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 423.046258][ T29] audit: type=1400 audit(1760900059.156:16574): avc: denied { map_create } for pid=18763 comm="syz.3.5318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 423.071178][T18764] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 423.106672][T18764] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 423.124020][T18764] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5318: bg 0: block 40: padding at end of block bitmap is not set [ 423.158276][T18764] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 423.182914][T18764] EXT4-fs (loop3): 1 truncate cleaned up [ 423.343476][T18780] loop3: detected capacity change from 0 to 512 [ 423.391712][T18780] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 423.416145][T18780] EXT4-fs (loop3): orphan cleanup on readonly fs [ 423.435457][T18780] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 423.465175][T18788] siw: device registration error -23 [ 423.483203][T18780] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 423.498511][T18780] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5321: bg 0: block 40: padding at end of block bitmap is not set [ 423.519652][T18780] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 423.529714][T18792] loop2: detected capacity change from 0 to 1024 [ 423.537676][T18792] EXT4-fs: Ignoring removed bh option [ 423.541374][T18780] EXT4-fs (loop3): 1 truncate cleaned up [ 423.556095][T18792] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 423.569486][T18780] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5321'. [ 423.623939][T18801] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5328'. [ 423.665796][T18805] loop1: detected capacity change from 0 to 128 [ 423.755325][T18803] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5327'. [ 423.766339][T18811] loop4: detected capacity change from 0 to 512 [ 423.776889][T18811] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 423.789485][T18811] EXT4-fs (loop4): orphan cleanup on readonly fs [ 423.800007][T18811] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.5331: corrupted inode contents [ 423.813158][T18811] EXT4-fs (loop4): Remounting filesystem read-only [ 423.826589][T18811] EXT4-fs (loop4): 1 truncate cleaned up [ 423.834196][ T4801] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 423.844869][ T4801] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 423.844984][T18815] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5332'. [ 423.856029][ T4801] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 424.045182][T18821] netlink: 'syz.3.5334': attribute type 4 has an invalid length. [ 424.053139][T18821] netlink: 152 bytes leftover after parsing attributes in process `syz.3.5334'. [ 424.156696][T18825] 9pnet_virtio: no channels available for device 127.0.0.1 [ 424.194720][T18829] loop3: detected capacity change from 0 to 1024 [ 424.201758][T18829] EXT4-fs: Ignoring removed bh option [ 424.207942][T18829] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 424.323786][T18837] loop3: detected capacity change from 0 to 512 [ 424.350337][T18837] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 424.358561][T18837] EXT4-fs (loop3): orphan cleanup on readonly fs [ 424.365238][T18837] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 424.380663][T18837] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 424.387797][T18837] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5341: bg 0: block 40: padding at end of block bitmap is not set [ 424.402745][T18837] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 424.415277][T18837] EXT4-fs (loop3): 1 truncate cleaned up [ 424.439504][T18844] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5342'. [ 424.479095][T18846] loop3: detected capacity change from 0 to 512 [ 424.499040][T18846] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 424.507437][T18846] EXT4-fs (loop3): orphan cleanup on readonly fs [ 424.515505][T18846] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #16: comm syz.3.5343: corrupted inode contents [ 424.528873][T18846] EXT4-fs (loop3): Remounting filesystem read-only [ 424.535559][T18846] EXT4-fs (loop3): 1 truncate cleaned up [ 424.541605][ T4807] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 424.552214][ T4807] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 424.562873][ T4807] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 424.605626][T18853] loop3: detected capacity change from 0 to 512 [ 424.620420][T18853] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 424.643502][T18853] EXT4-fs (loop3): 1 truncate cleaned up [ 424.790776][T18862] 9pnet_virtio: no channels available for device 127.0.0.1 [ 424.926754][T18871] loop1: detected capacity change from 0 to 512 [ 424.944402][T18871] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 424.959826][T18871] EXT4-fs (loop1): 1 truncate cleaned up [ 424.992261][T18876] netlink: 'syz.1.5354': attribute type 4 has an invalid length. [ 425.061375][T18878] loop4: detected capacity change from 0 to 128 [ 425.102257][T18883] loop1: detected capacity change from 0 to 512 [ 425.132141][T18883] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 425.140480][T18883] EXT4-fs (loop1): orphan cleanup on readonly fs [ 425.148605][T18883] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5356: corrupted inode contents [ 425.160826][T18883] EXT4-fs (loop1): Remounting filesystem read-only [ 425.167527][T18883] EXT4-fs (loop1): 1 truncate cleaned up [ 425.173457][ T4790] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 425.184043][ T4790] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 425.196948][ T4790] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 425.276368][T18891] loop1: detected capacity change from 0 to 512 [ 425.429256][T18891] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 425.439723][T18891] EXT4-fs (loop1): orphan cleanup on readonly fs [ 425.638801][T18891] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5359: corrupted inode contents [ 425.651896][T18891] EXT4-fs (loop1): Remounting filesystem read-only [ 425.659241][T18891] EXT4-fs (loop1): 1 truncate cleaned up [ 426.245180][ T4807] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 426.255904][ T4807] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 426.287135][ T4807] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 426.570054][T18904] loop0: detected capacity change from 0 to 2048 [ 426.595232][T18904] ext4 filesystem being mounted at /432/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 426.705195][T18906] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5364: bg 0: block 345: padding at end of block bitmap is not set [ 426.741389][T18906] EXT4-fs (loop0): Remounting filesystem read-only [ 426.878799][T18913] 9pnet_virtio: no channels available for device 127.0.0.1 [ 426.966594][T18916] loop0: detected capacity change from 0 to 512 [ 426.980374][T18916] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 426.988688][T18916] EXT4-fs (loop0): orphan cleanup on readonly fs [ 426.995419][T18916] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 427.013721][T18916] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 427.020873][T18916] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5367: bg 0: block 40: padding at end of block bitmap is not set [ 427.035580][T18916] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 427.075074][T18916] EXT4-fs (loop0): 1 truncate cleaned up [ 427.167776][T18930] loop3: detected capacity change from 0 to 1024 [ 427.190453][T18930] EXT4-fs: Ignoring removed nobh option [ 427.196066][T18930] EXT4-fs: Ignoring removed bh option [ 427.202074][T18931] loop4: detected capacity change from 0 to 128 [ 427.250549][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 427.250615][ T29] audit: type=1400 audit(1760900063.546:16723): avc: denied { write open } for pid=18929 comm="syz.3.5371" path="/497/file2/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 427.333135][ T29] audit: type=1326 audit(1760900063.596:16724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18936 comm="syz.1.5372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 427.356956][ T29] audit: type=1326 audit(1760900063.596:16725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18936 comm="syz.1.5372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 427.367567][T18943] loop2: detected capacity change from 0 to 512 [ 427.381008][ T29] audit: type=1326 audit(1760900063.596:16726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18936 comm="syz.1.5372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 427.410649][ T29] audit: type=1326 audit(1760900063.596:16727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18936 comm="syz.1.5372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5949aefc9 code=0x7ffc0000 [ 427.437558][ T29] audit: type=1400 audit(1760900063.626:16728): avc: denied { write } for pid=18929 comm="syz.3.5371" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 427.462312][T18943] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 427.473686][T18943] EXT4-fs (loop2): orphan cleanup on readonly fs [ 427.483454][T18943] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.5375: corrupted inode contents [ 427.505523][T18943] EXT4-fs (loop2): Remounting filesystem read-only [ 427.521990][T18943] EXT4-fs (loop2): 1 truncate cleaned up [ 427.528859][ T4785] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 427.539497][ T4785] Quota error (device loop2): write_blk: dquota write failed [ 427.546990][ T4785] Quota error (device loop2): remove_free_dqentry: Can't write block (5) with free entries [ 427.557113][ T4785] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 427.567733][ T4785] Quota error (device loop2): write_blk: dquota write failed [ 427.575439][ T4785] Quota error (device loop2): free_dqentry: Can't move quota data block (5) to free list [ 427.589141][ T4785] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 427.596675][T18949] loop1: detected capacity change from 0 to 512 [ 427.607510][T18947] loop0: detected capacity change from 0 to 2048 [ 427.645768][T18947] ext4 filesystem being mounted at /435/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 427.657015][T18953] loop2: detected capacity change from 0 to 512 [ 427.676015][T18953] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 427.684702][T18949] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 427.694478][T18953] EXT4-fs (loop2): orphan cleanup on readonly fs [ 427.701306][T18949] EXT4-fs (loop1): orphan cleanup on readonly fs [ 427.709405][T18953] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.5378: corrupted inode contents [ 427.721849][T18953] EXT4-fs (loop2): Remounting filesystem read-only [ 427.728657][T18953] EXT4-fs (loop2): 1 truncate cleaned up [ 427.731320][T18958] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5376: bg 0: block 345: padding at end of block bitmap is not set [ 427.734492][ T4807] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 427.750981][T18949] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.5377: corrupted inode contents [ 427.759228][ T4807] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 427.781785][ T4807] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 427.793056][T18949] EXT4-fs (loop1): Remounting filesystem read-only [ 427.802141][T18958] EXT4-fs (loop0): Remounting filesystem read-only [ 427.811049][T18949] EXT4-fs (loop1): 1 truncate cleaned up [ 427.816869][ T4807] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 427.827640][ T4807] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 427.843629][ T4807] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 427.955673][T18965] loop0: detected capacity change from 0 to 512 [ 427.981948][T18965] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 428.009801][T18965] EXT4-fs (loop0): orphan cleanup on readonly fs [ 428.021104][T18965] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 428.053158][T18965] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 428.060589][T18965] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5381: bg 0: block 40: padding at end of block bitmap is not set [ 428.075371][T18965] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 428.101362][T18965] EXT4-fs (loop0): 1 truncate cleaned up [ 428.138373][T18978] loop3: detected capacity change from 0 to 512 [ 428.170902][T18978] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 428.203431][T18979] __nla_validate_parse: 3 callbacks suppressed [ 428.203447][T18979] netlink: 3 bytes leftover after parsing attributes in process `syz.4.5385'. [ 428.237290][T18978] EXT4-fs (loop3): 1 truncate cleaned up [ 428.239175][T18979] batadv2: entered promiscuous mode [ 428.248486][T18979] batadv2: entered allmulticast mode [ 428.287661][T18987] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5386'. [ 428.562728][T18999] loop4: detected capacity change from 0 to 512 [ 428.610057][T18999] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 428.619293][T18999] EXT4-fs (loop4): orphan cleanup on readonly fs [ 428.627535][T18999] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.5391: corrupted inode contents [ 428.640890][T18999] EXT4-fs (loop4): Remounting filesystem read-only [ 428.648037][T18999] EXT4-fs (loop4): 1 truncate cleaned up [ 428.654609][ T4795] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 428.665272][ T4795] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 428.676631][ T4795] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 428.787609][T19004] loop0: detected capacity change from 0 to 2048 [ 428.825910][T19006] loop4: detected capacity change from 0 to 1024 [ 428.840628][T19006] EXT4-fs: Ignoring removed nobh option [ 428.846335][T19006] EXT4-fs: Ignoring removed bh option [ 428.853496][T19004] ext4 filesystem being mounted at /438/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 428.937966][T19014] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5392: bg 0: block 345: padding at end of block bitmap is not set [ 428.954115][T19014] EXT4-fs (loop0): Remounting filesystem read-only [ 429.172030][T19023] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5398'. [ 429.184762][T19023] batadv2: entered promiscuous mode [ 429.190063][T19023] batadv2: entered allmulticast mode [ 429.412636][T19031] loop0: detected capacity change from 0 to 128 [ 429.455598][T19032] loop3: detected capacity change from 0 to 128 [ 429.745877][T19039] siw: device registration error -23 [ 429.870344][T19041] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5403'. [ 429.900801][T19042] loop1: detected capacity change from 0 to 1024 [ 429.909820][T19042] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 429.923103][ T5487] ================================================================== [ 429.931247][ T5487] BUG: KCSAN: data-race in _copy_to_iter / memcpy_and_pad [ 429.938408][ T5487] [ 429.940745][ T5487] write to 0xffff88811e0ea488 of 10 bytes by task 19042 on cpu 1: [ 429.948569][ T5487] memcpy_and_pad+0x48/0x80 [ 429.953172][ T5487] ext4_file_open+0x53d/0x600 [ 429.957880][ T5487] do_dentry_open+0x649/0xa20 [ 429.962597][ T5487] vfs_open+0x37/0x1e0 [ 429.966696][ T5487] path_openat+0x1c5e/0x2170 [ 429.971332][ T5487] do_filp_open+0x109/0x230 [ 429.975854][ T5487] do_sys_openat2+0xa6/0x110 [ 429.980475][ T5487] __x64_sys_creat+0x65/0x90 [ 429.985080][ T5487] x64_sys_call+0x2da3/0x3000 [ 429.989778][ T5487] do_syscall_64+0xd2/0x200 [ 429.994301][ T5487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 430.000213][ T5487] [ 430.002545][ T5487] read to 0xffff88811e0ea400 of 1024 bytes by task 5487 on cpu 0: [ 430.010354][ T5487] _copy_to_iter+0x130/0xe70 [ 430.014968][ T5487] copy_page_to_iter+0x18f/0x2d0 [ 430.019929][ T5487] filemap_read+0x407/0xa00 [ 430.024458][ T5487] blkdev_read_iter+0x22d/0x2e0 [ 430.029333][ T5487] vfs_read+0x64c/0x770 [ 430.033508][ T5487] ksys_read+0xda/0x1a0 [ 430.037685][ T5487] __x64_sys_read+0x40/0x50 [ 430.042207][ T5487] x64_sys_call+0x27c0/0x3000 [ 430.046904][ T5487] do_syscall_64+0xd2/0x200 [ 430.051426][ T5487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 430.057338][ T5487] [ 430.059666][ T5487] Reported by Kernel Concurrency Sanitizer on: [ 430.065912][ T5487] CPU: 0 UID: 0 PID: 5487 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 430.075211][ T5487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 430.085317][ T5487] ==================================================================