last executing test programs: 804.875997ms ago: executing program 0 (id=4188): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f3ff0000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)=ANY=[@ANYBLOB="0212000005020000fcffffff00000000010209"], 0x1028}}, 0x20000050) 751.615437ms ago: executing program 0 (id=4191): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 743.499527ms ago: executing program 1 (id=4192): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1000401, &(0x7f0000000000)={[{@resgid}, {@noload}, {@noblock_validity}]}, 0x84, 0x497, &(0x7f0000000140)="$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") r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1a41, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xd132}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0xfffffffffffffdd2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x6e8a) 692.028867ms ago: executing program 0 (id=4194): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000001e80)={[{@inlinecrypt}]}, 0x1, 0x549, &(0x7f0000001800)="$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") 630.466047ms ago: executing program 4 (id=4196): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x654a, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x61) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 481.233128ms ago: executing program 4 (id=4197): syz_read_part_table(0x5ef, &(0x7f0000000000)="$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") 458.961208ms ago: executing program 0 (id=4198): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='bcache_write\x00', 0xffffffffffffffff, 0x0, 0x5a67}, 0x18) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000480)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000240)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xe}, 0x0) fchdir(r0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000002c0)='./cgroup\x00', 0x81c941, &(0x7f0000000080)={[{@grpjquota}, {@noblock_validity}, {@discard}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@noinit_itable}, {@noinit_itable}, {@noauto_da_alloc}, {@resgid}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1a, 0x4e3, &(0x7f0000000b80)="$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") 458.560128ms ago: executing program 1 (id=4199): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0, r2, 0x1, 0x0, @void}, 0x10) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="716ddaa8f3061a7f625beb6e3a05b049c9713f5e399cdc7c0a149cf8bbbf47f8b4b7cfeda26b63bc", 0x28}], 0x1) 396.022008ms ago: executing program 2 (id=4201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = memfd_create(&(0x7f00000001c0)='sec\x18rity.selinux\x00\xab)Jr\x12k\xf4q\xf5\x06Z:y5\x06\x97\xc2&\x15\xdeq+\x94wN\xce\xac\x83\x9c\xaf\t\xc9\xebo\xda\xb0\xd6N\x80G\xcf\x15w\xe4\x0f\xfd\x00=p\xec#\xbe\x1a\xbe\x8c\xc4\x83s\xc3N\xa9>d\x9e\x14\x96\xfa\xfe\xfa.\xebv5\x97\xed\xcb\x10\xb3_\xe7BN\xcb \xe7\x9d\x8ep1e\xfe\xd7\xbf\xb1\xcf\xb0\x97\xd8B\x18\xc1\xd2\x0e\t\x92\xf1\\R\xdcX\x17\x97\xe3J\xf4\xff', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) r3 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000280)='\xebU\x95\xa4i\xea`\xe0[\x9a\x84\x11\xc9&R:\xe9\xea\xec\xe05@b\x1f\xab\xb7\xe6\xd4\x18\xe7D@\xf5\xb2\xb4\xe8i$\x038\x99\xfb;\xbeR\xbf\xc2\r\x13\xf0\xf0\xec\x94\xad\nA\xee>\xb3i4\\\xc8\xd7 \x8d\xe0D\x953|) \xd8p\x12\x11\x81\x7f\x93\a\xfb!\x83\xc2\xd8\xe4\x98\xae\xb7\f\x0fR\xd3\xad\xa5\xca\xd5\xc2\bv+\x9a\x94\xd0\x05\x8d\xef\x9f94>\xa5?\x9a\x11Et\xef\xea\xe9e\x81\'jB\xca\f\xccz\x15x\x1cn\xe4\xf3\xbd\xb4q{\xb33\xffM\x95Jm\x90\x00\x15\r\xc8R\xb4\xf89>\xb7\x1e\xe3\x99\x99_~\xdb\xdc\xfd\x0f\x8f\xfc\xe4\xa4\xe8\x03K\xea\xb2\x91H|EB\xfd2\x10atXE\xee\xf4\x13c\xb5u\x85w$\xd3}\x19\xe7n\xf9\xe7\x11@\xceB\xd7/\xde\x80F\xe0\xd0dI\xedfq]\xb1\xaa\x9b)\\o\xd1\xdcx\x06\x80\x9f\xb3\xcc\r\b\xcb\xb1\x1c\x03G\xe4\xf0H`\x0e\xe1\xc7\x13\x9e%J\xe6\xe2\xe6\xb4:\xa8\xf51~\xc5\x8a\xfe++s\x0f\xa9\x00\x00A\xb8\xf1\xdb', &(0x7f00000000c0)="8c", 0xff57) 395.826478ms ago: executing program 3 (id=4202): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$inet6(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r0 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 382.796139ms ago: executing program 3 (id=4203): r0 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r3 = fsmount(r0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) 380.050319ms ago: executing program 1 (id=4204): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x32a000, 0x800}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_clone(0x2304000, 0x0, 0x0, 0x0, 0x0, 0x0) 336.040099ms ago: executing program 2 (id=4205): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8000, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000012c0)=""/168, 0xa8) 327.120228ms ago: executing program 4 (id=4206): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xff4d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0x10, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x1) 318.824989ms ago: executing program 3 (id=4207): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0x0) 316.579968ms ago: executing program 2 (id=4208): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 195.985789ms ago: executing program 2 (id=4209): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000002140)="a8698fe7c840998ff296b8001083e08d47cea0b5f5f1d62a6ba00c56a0c7171b20205ff3584fc355d27b14eecab7f12ad31242e982fb39b2743e97a2fc6ef560628457aa60837cb3a82d524d5caf117589c672270bf81f62c59472b483f2611fccddc7e33bf672b042e6709191976c6e9b5e972b810283e6b0fc9397d6cfecc0a8d185070efa26b5f303e6d6f044724e6e8a06649fbc5386996890d81987967aee5b6d6c44b4227237dea6b294a61de053bc506515a72c42bc4f94d0dd6bc3ab26864e5a4bbff035d710fc1577fb49f54030f1b53ac978447740c20a124afe33a0bbe2453a3a7f8eeb6ae566d1ebb17181e275c76f687b003d5237d5005ce73c184233ca8a9602d6636302cf562104a968be14bb18a1b4a2e218af0f2ea71a14bfae6ddbed7aa920110602bfd51a5cb2250c54ca9b14e40dbea16326b331e33d4eba3553405901cedcbbc1fdb615359eba07771e56ef6acc517728df5f84c3d014fd273e9d89df12869cd21dc1d1515c064ff3dba3b6c8440b78c3c4dad9eb09333ba216b3d6d8babdc59d347e09d25cba13b1a691921a756d4e0f935a216293214b50339552a8a2fc4ef5b5513916c152004a2219f6052a74263b8d216c6cd2c84cff6d3e5ab8a2f0f2800c6974f31bd1dbbcfc3d014f31a7f9846c43521c23b96d6e2c7cc2bd5dc1749dd004ce2ee9c4e2638b0b5033a9e188f537b0c26a82612504b2af4e26ea39c743ef3a459162e4fddfaad79b85044d88d94774a50963114ab30d22ddda2b47ea713157bd770f4bdd0f9b829e6d44637b5a417c8880b62cfa51ade109a13e4906d86619252724f0bd8ba90f02154725470f144e3942de0749ee3f5eef7f5d63097739623f110a9eb4b21d2f74b34bb392f373e4d8ec727d65424b2b660c9abf1f668d7ccb04be1b76242412ed884df954679aa3746a34e011bd122a0d46c3a3bf9b6b436c96eb5993735b2cb4b56d376f0278a7b259e29f19e385198ba64810e5b8cc258edb07306077806fc241699f838a57db56359cec57e2cbf664b642348ecf74b0b5a08badc0d10ee9d04857c5524cb6589b481c44324ea73f2dc26a87883b89decea3bd3fb28a1959db90e239cd98215bfdf0b7e932582a6ac7d15c154a9e5143be9a499402ffeed79b21516c09f5837b55f118ca2d224ad6022c58af48e12c2d2dfa0299a2c2c0165d09de9180dbd9c201623f672387154011d878ab2817663553e3ab9c1c0507e0129261751318a6e07d54d1b90c90a097d994c551b552c88d418b127ed130de600f74ca3c23451abf5f09537851ca657e14bc6409bb511eafd812253b582f130294da973acb9efbef063daae980d211e40bc73c0a098cc349f90e5f3292f4873ce1cfb1c0d3aa92a510970f43d2772b57487cfe2e3cb70861aeb3efaf9efe735d10d9249043212a961348c1d7fdf36660927245a5bb079def6e5c9a1d8f54689e45573790c2155df64aa06c093e1fc974127e80d5b9da02954e18c292a52f962bb9f8785599b7e1a35fe153b6022f7bb195f8e3c609dafa52aa3eb6fb2eb82d9a09ab0de0a47f92ee97b05b279e55720e3c4743a6d56f151e5363473d46ce5fb1c5162601856f8c0b3eb7f4f5502928e4bb3ed94ce7446f64578c9faec8a8133e041df740acf6ce510ef7b70dcf7f12e7024ebdd115895f40e684f91003fad967935be2ac19cfa057f2b61a6e2a988e0381f23ea1b204013b0111db5f9b9d018598577acefd7c719b366b8bc575de20ee497c8ed02760275ea9ceb38568f78919df95765296d75a7ccce394016cb02881a3d37de32caf64972cfea2554a591f1b1600a9b5a834af504851fcb400156df3448d671c488e3aebd152d0cc81bf8e8bb57b1d045f11b558cbea0519757025fae2fc2d06250e689743eb8f138711194bfaecbe3512bf32959bc683e84ad6f85b5d7333961c2e5d609255ef0db2b8af4d9f1f80103ff6cb130e0b4d7a9570382683222b709fd6b34aa5884bf7f43e00c4060daae2426bc0c5557057ccd1127e156b5dcd4022d823fc4b10905ad08f956ff0e1e03eadee4b60a325ec1d97193beb3f0c060ac37f05f33a9d5336743178a195e36751b959e47e8fd3cbe8ef3b35da1a5da92f21c50ab22649e95df6533f306314b8b216421f8767fd460550cd759dd6449e31a4b587338ff11eec3080b2bd5c3b0e4882289f6bd4d6e722275c3e2be2520ab3416c7ea85fa8838fa988524fc2f64e3ac7db344b83e095a343ad16d607b4aa5abc6872640cba99a317e8ce36d4068d712850a47be005c28c07ee71abbe40927a3db0afa1f235e3133cb2743db39404f6ab7925a800fe5e2e2d7b2cc1cb20f53aeb418c1a2cd19ef2a92b9cf21ffb78c5278179132cf93e4e266fef95bce9d3b4bd3cbd6a030b6b8684fead87c1793e72c0b4c7baaca7372faf429ed2b73387b5aec20d9fc4ea6232ebf6cb0101660d8c7a4f8b44aa2f92a3609c1634df6e304e9629bd3c0b2e829490037a3af8129e5526ef1618aade56b9dc083a417f21e5ce3b7582060b610d4a002a3508f9b8f0b700440c79eaaa604984bf8334af9adcc04d8463a17db03683c029e1d6835d210730b308b413eb6ef86dc9769bcb51c6769bee39de193666fd9acdc7f66b7d07403117e43f47a0bc06544069720951eaba218ce8d07a825b0ce5270988ab67f53aaeec00f8f3eeeae428aaa5b8cb1bb14c85e664f7fad1cbe0edbb06e23ce924554ba09a570531ea1363cf257eee4c029ed38f18bdfebb0cc65f40bbe9827b1fe573efd1583187f3b55c7c5a0afbf40f5aa01e145a109bb5e9e75e8f3df23744c6ac79d61baa1164f8a3241d4e232dd6ad622d9a31ccf52686e261601c41895172b957ee12ac62fb53a70e18e597c553c02e49eb62283b39264971782b225f5f92bd87d6252bf87ea5643b167414ffc3b437053747163de0d47bfd60181817ec961a3202f374489826bff503fc342c8c42cd3a662efefd48644cacf9d9af8403ddb8bb75a1db603bb7cb106a9d3a0aafabf5b94a7430658ded8606fdc5ad179a6de2c0f8bca762a482682353ecdbb61b37a62c955fa0767d936d7af967ae19557827b931e7d78f740f8e04920e97e644e0bdbe04a6129fd502fc3105f9847bbe2aee780bf8c2c04814b5d1eb7a2914f55d962391c48e159a3068d0ba0d9fffeabbd3c5c614586fcae265131f5b5ee7722f08389402ed49030e233f163c4a9bf2fe2edb40c62a0b444df6d1f71d06143d0eaf77c2f21e18e87f515496d95ed5371375f5049809606ae868e8432f5faa150d55ca279a108e2a699c2f3c17da228c3d04c249e176a9e1417191313f87486683bfd76e0d22f6dc28293a2ffc0ed382b232e452100d54b7246c86ee78fa94523f523ac18102e9ab3be1001863552bc2aff00232341e90af12ac093bad608ad8e7f14662756cdde565ab4afad649fdbe4beaaee1a84b0e6feb5ce315c5b9758ff16660984b1e3e8d0fdc55fafd8c9e2776f8a2fd4b47cea52a4266a40e4a6f35dfb7d648857a1dcd2d3bbf5a97e11f4ea34a961b84b278fac3db0d898528514b6fa237bcc0e6244fb79d6bf65c45833cbed0a2909934d85c67dd48be04894c39c58e46993f8237d1a48db2bb799826fab1fe81cff37a11ce45fcac5f91ce6d2fd83189501434be495147f8263566a471c2872be6d1ab7587cd8db97e5f45b1cfee6a9ef315d79d30c3a2d2ae72c9d9bb20daaeea1b701d4a8437411fc6c26193b0fc1e477b4c467b0096e5b210d85a270fc72860ed79808e0f77f7742d6318dff9b4274a4972ff652a0f0c22533f00000019f339d7be0503a55aaf462e02d63f8b8651dddfa69373bb9856bdc549bc5248acdc0274ab5af5582047f235083b4a1d2f42162eb1d4bb2b31402c5126e4dc18a0af93f0e71fa036518eab354dfd56f5d0dff6bcfb300b673dd575389f7ec97329d31f94505a34ddbc307a8d428963f97cd548a2380ada5998e24243804777283d993f5bffca4b8775782ce58d8e8390d590455d0914413616b7b9fe90b929029ef89ea983fea1af656653841dd8d479fa1b2ed31baf83aa0da4f6c8fb37affecaab651d211cea279599f0b58707e86a979da10833599d9bd8cd1b7e9cfa7509a600b650dbb62fe3e8d91411baee677dd9eec3707ca3ea2a3fb30f4f4fef55e3bbfe09c0f25340d7bc414ca99b2bcfdfca87015cce9b2e2cdf8aab550185897270d862eb345db7df4286cfb85a9cfba5826d5d045d5696d75838ab4760caea3a20617734bf61e667356cee8cdbfecccd5f022500cecc844b804b65f5320b4841a4b18841cb6a1c684b539a2eae2f6f30d4c21f3dd3de6a1032b62d062c6a005c9b7a218f70de341dbf3cf18cb2b6262eff861eb979ccf88746cf100e04dc31cd26f115f8d504d71c43a03ce250dc29cb3a5bb984cdd3b63e1b5bc399075997a41b8bb463ab781661f2cba9801534fd3e4563eae755f2c077da501289dc81b9e6ec66911b1a019e9a48385feaebcbd2a792f615ea0f250876dc0e0f7bb62bb0eea9bfbf6fe5037178e4bd1354011edec082ae14e15e2317e3a96bb31682574baa8eb4a27179181f656efe516db695358690b754ae31af5e4dc5f497a81281abc3cee25ad685ec660dcecd650f603fc39f626aabea34248cf67457bfb3d9fbf1e5c199dae306d272dffbc77a68cc7297cf9282912ed53e26b5bf0918e4eb01771c0cd637ca97c9368a5825ec364277872f9eb2a9d3642b09655eeb8e17718fcfc6de927705d919024916f2055e0b5ad201ac1dad1029e16b15f2b9d8dc60194f539f5af00adf01b1726e95e906226b53137a642ded6d86d1af43340e2ac88c5d3bd784beeab2a07a36f00736a01760118f7731c49a305b37b5510137efa315ce719f319f99e8b0d46ddc30922c548aa4ab0ad793da1e69ad7f1cda860e8bb11da86ce7cc35fe484aad7c9a213b1d6ac1e3472fbdd6ca17b4f8338a7ced682c9edc8746082f6561924727d90651967aff85b19153d67a6f16a6c1de1db5ffb6237f9d6c2b9d3e74fb4837c0015bdfa8dbbb6dc2f5a87e34ff5169a61c7ced56e508a7f46dc58c8c1d683c8ec27380e7a6fa896ada95212da08fc3036c4c002cb1a89116e668344a933fd14c786a163d5d2ec9039345d25d6583957be83869549b76b3355e787b4649b7698ce7870cd04a2315be98c3e84a12e4299c9c167022c7ee8e9bf49ecba1a490ec35c1c1e0eeba5cc2f53e38b6aa28c00501153a7c492d38808c2a999e07787b558ee387cccce009cc59b56d6c9eefefc9a0c99a86eb2ec036bf3a3e5335caa04ac55b9b4389ef620c57ce2128bec024fe8f23fdbcd751ae49d84bd7d769b1fc30927468b93ad331d29c3118546dd76f553754bc7c4669a845700038daece7fb64d4321ed4dd77a52eb14e89c05557a5b4ebd683b22a536a7010336fc19e9a6e50ba14d31222dc75c0fba29f74eadae35dd337d4f52caa75dce4405f81883b6f5c2912cd8cc4cc14123c001a8cc04107969100516608231ec7a3e79918453c604a10e3b5ab01232ef9446333b6a2fb08c18170d78883ec57f94c892f8d1fd56b0915d3de8df85266a0386e58cad506027c7b4c3350b0b598ef39fb1751b9f43eb30b5f218a4e4bda562d9d537b0a1d6a342e6a44a11b207f64bc63956f1d115e84b3a6ec05d9ffa92463aca8c524e50ed559f02327a1c4c6e6cb4181c2a2f4b02b342f3a5dce66c9df0e737b330f1e02fe6782187e88ab7362723519c828dab49fe864a84621f17380d84b1fa1876b04d5eae3becff186e38dfbe64cd10b02d43fd526f4ee740d9a9a2de6fe867596cdf8cda87dffb1ff63bcc82b0700073102bc6424cd4ff4b25b0730bbbacf982efc4d7ade1283b04469813dd93f8f880978c897eddff942c391e1bc4b66ce1796a507668dd00b900acb226709f0c0d40b379783f4f1ba2f7d76c1d4e2aa5d2daf986f7562d40b3fa0e37c87a0a3a35d14d84ff4e56371adde7f9c827fce74b63c8aba9b44c97631c5fe0fb4a51999c4c286f71cb57614eb3f353dfc7f4cdf82013afb20c9160fccc88e441902784969b5d243971ad012e2fd86bc2503f82beb63fab1416fab838b07e6550aa81183ac8a7390e2ee4ee55e9178cc18dfa1b8b818a4546882eb9375e12832bb179f556b28b6ca30852747be53923a5c1d0e0a9230006462d2e3cb40225773e504be673772c6606c3661b7d2e3d200ede07f75d776873a1120a114b89df7cc086895a7b69392d18098b2effa55721bcfc79a95e72dbd639f1b9f0a4dac34a1152b0c046885e7601c39a0f3e806cac7c4067ddb9bb7680acf58ea1d64a55a5b01346333999d0cc28243ee99d753b21f7da22d64e565ab6a4f454b6b95cba622831c9713b116869b9e50efca995fbe4373e85cbb95cd830868ef3efa01423982c62c0d6cb4ed0a50ceff560e613369c6b372cc4e506b314e8fca6a81c77aecbfb83c54b1202a1606116305face655d14f35d231ca016bfa2fa268f6a05def53430ad4fbfc9169d57fa5588c4931e068cdf63ddc33b79fd0fba54adc80c853a5e7cdde0b1ff435c35939c2fb132090265e66138cd8639702ee285b4e9634545443607a9a84f8c15709eb967c2062b1dd01827091d12bb697db53f68a375dee36e021c99a698bc6d928a930a1418e746628813b2829a367eb408993851f24cc393f2cc07840c9e73cd2f9ca7ded0bfac8a17bc03fc6195eb86a094c69edd41d5f0f9bd31b56d5d2e43572f3f8d2f26ad626ee9eaafaa571ded286e5c80d56581254c64a930c6cd6506fd59aa6e7878040d6471893a1b4d5c80b2a20a95af45b0f0665616296229bb2633f33c185f47176e3f86b10aedaae4b24adad936c0cc7512b90cf7e7de270edb58713b7ba93a1cf2b47d8cd1c00411bd201064558d21631f8e57ad46780ebd942a8b668fc692415f617408cb14faf49ea43f20bbb8185f0c0df8e4e457faca531d316a127bdc125e24d8c061c0f4e07ef38a4ddca42e5ed9e8b77d7545c8859a02dd8726f708183f8b11272bd79920cf646d5f4b37705b2c67467be9f46096eaea79510b34c54db1747241dffb94d984edd0b1607bc88cb4f3ad63ba90f4676c1e5383c1f4505da4b7945219e32ac1cd5ef7398c3a63c8c28e7bed523491b83a27c86245879f2c462cca3f45e82fd8345ee7770e13d3d30641c8a523d8270fdec3a03be1e962642d9394bafb8f0e930a6b7f5ed1e405699b8ad69a6221744582033aa473967e10e9fa16c78db5612f76cb966b3dbee2bde31ec1e941becb54e0bd771fc688f6e716925aa5fdb2aa5c4d5f950c2e0ab252fa9cb52528f52a000501a93aee20152c526a301585fb169cc57aac9b6ff17110420b73978a785d4bdad47b4ee0fbaabb3e3cc57ab9ef43d740eeafa693ab3266941c6bc2266e33ceb46c941e92543ad5428d9f140223658f796f9e53b5507a0983b81d1a916b1104783e5493b78c9999a4dcfdca7675f9711cab87f7f99fd7be5fc1513bead550bd4c61690b527481c650d540fe8888b245c0d35f1a55914a321f13344f4be45cfc07d106c547cec05debc344c506b8c3adb0728a3f1923be535eeac5492758bd51ea3aab0d8df79168d885748644ba3f616ef15fba79d818a45c4da4478e5a1a682cd07505e3b5c2ef2255a8fc058e1a4c0683c70ccf0b38e74e6ca88408266dd090409bad6c75212192804dc013d3dadc4ae0dae0fabb9627e65f6218f3ad09f2f436b52844aa0d63c5bf9845588e8a1b6ceb38d0dc025eca4995e90cf3c7acd801cc543f6c26ed92c8082537d72063d173f48c4fd7aab447e33a72836bfcedb8acaadab1ce9162d82e5b797fda854c90f7028c3137e6ea72815b5a73103efb9474fa32adef02b8174a71e87c1283f52021b9c1b443c2d0ad2d97512af2e91e9d302a246b4f1adefba69155144ae0bde1ead8826641105b74519826fe55fb2030cc04f64c336980620bf23dde2d521a8ab0e1743848f1bf53f75373c7bbd57279893754a44119055fd1278cea2fbd324ec614488419b789c931ebfacbd42c9ef910a7bfa9f53170667ae227a31316b9783c109e6d9172debdac681bb0e287185ddf85854d7679cb8022fd26efcd55dc80be8ba2f3e62668f18186a9d90324e36ad8e30bff59d2e9745ca43be7be9e24fa3896d883491f79e72e7e2e4e2d012169d21c2e7b70edd707b1144ff87e8299b232594549a340a1a5e4a2f303f738d1266473516d2ce1a128af47d6136254163c8224a0c65921684d33b6330eea4551aa8cb6d853097d98123accab534d5878970dcf7dd9bbc92461b4c4ace67f5ce435203e6b39f2dba9ff504e639d744e6c3ddb53fcefec0b28df235c2e27b37d0f66ec19edc6acc9b710293851fb4f6d1b324de851aa368c4c25720676d8cf8cba3a1fcdda9053d915758c76b0018398da4f6c9ae6d8ccb384ce51402b4ffcd168a4b2e81e2c6423dbb74221ee5f6a21e9874f3f3fff268e1e28cec744b449e8bd0951349186a9a9168a462982ae681e70eaed9ff0da0a91ba37e10428440e2b6fb53ad34445f86b400b687c3e412107de6c49adfd29370714be66132c43a588748ee9e88189f4b1a366657ce74b9281533e129d432d6f8aaceabe9953cadb0f2c1808d7630dec47b4305559ed0a2f4e17c49e1906b0febec47b4dad5017503b112441e8804c6b1ea252bd2d44876ccbecdc37ac70a21fdc4d2a5baac174db70e3e1370e01ebf1a42272500cd840aaa99d3120adcd30897d76e4a77a6244e46e0b4b5d7153a0c41487f3b7c71ac1b88c6da412a2331ba0ae4d660db37505fca4c8a75362e71a424c168fc18e1e58a1175b18852620661d2476d20ab5e8a935dd9b72bea4e481182ceef04f5ab274727c37841d99b8aa3d3272487540f457db07178091ad49e50b7bf8351909a83c5bc8a3abc5d941d6b8d628ed74832c21c93a65bef1cefb74a2038737bb8d03fa998208331a8cdb67b05ca225ed0e56eb6f76ec2c221d9c9d0059ff098efa801168000964aee15aac2c652fe2ae84a71a0c51b7eae1cc95779dd5c576909ca5ce99e9ee437d8732238c0dc386f5b0313bbf3ef2504f881a9c84c005fc7232be24c8f1ac6505d8d45b0d5af15628841bc385fc532ae8f900d7ae218fb1b152cdaf9d5c06191ada4b0f6ae9763cb763ae991d9dc28de27edb25f649ae9eb57150e95469e1a4fb4f52d3266a2c3aecefb5d2d6b17d483172edcd2fd5349f0b5cb038175110e85b0f4e1a0e645160f6c63381002cb75751f7290c8452a7febf264278f0b556831b78851598904a49754558a40dc36c5594e305a5f9938e6a0e63e39742b3c1b4fe30cd2102c12c55fe00424de2568b5a67ab138411c7e7e94f70bdbf09df60dacc12f7a72eba90e10eb73f8f3cd7b54438f32653186c71975fedc5c822ebbd0197dff5cc7eb2942c8abde04b570e77d72cfe1126d430732903dcfcc4bd137c05ee93b58a2730abc496c6fc9a34f509b43d69e5c1a3c18b47af168f4a129dc1f243eea9fe95739ddc5e02691eebae8147019b27b72e0c3b3469fcea1a65097af93a5220fa024474094976e52b5a374a18b2fc3b437748dd7c46c42f607c74e39ef5ffa3764aa6badc1a6da195a6239c6d5aafb0122f955708281087ec0d6ed0caf98413cabbd2b9b5b1342b3e1cb85caae60292c861af200bd7939efabb69dbf27cb44a23ca6f669820f70d1975de267f58e2b2e64ef0b17bb0b074b5c91adba8f3205650b783105d2a43c798c72160f28715f7032226efaaeab6f39a57e0837a1d7ac9df2a4059e51b8b0e8f0387aaaecf925398d006e94fb98db879cd5f4192640866c283775561375ac76b3aaa3f9e228b30b6e327393abe17d7659a3d5ab89598161127d2a43acb57319c9cc987a2bed86546d45be92d7904d10307d9f2fecf33bfb3c4f29331e49b38a959585ac98254efa4bb0841e63b079bae1d069d50f08758489e699f06016188b55ccf9ecb97f6d75198d9576c2ee81d3ef1ac3db748a6bf1afba6d10f6bd6a9a589cffbb348d4aa091369706e26011e80a8fd5d57fa38d6b8328de90cfb8d6675ac39b10d646a8179f9ff0f71f5d030246a85c6828fa7fdc04a9f51a742e33175e181712da01d2cdba35f82cf836cbcb84e1da57b6a0c2a90946c7065f0425b015ec436175e2220c273b8aa6848fe235142c43ca8df9db45659fc5ce84ffcda9ad058b9a83e778d77896a60a4d1f51ad14b9b840cb11a325e70740847f1fea6143d4f8193abbceb2e7d98690328911f538759ca1e81b4a5e4f8688774eb594f28117fb11efde05a94e4371b960ee05ff5bdd55d485c38de17d566ccd7ac38a1cfa427badbb9d648fb0a29b04f1d90ac9a521dc1e1ba40f46cc436b6b66e980608ed73f43e536f5ded2637da3b0b56f00faf03c9350669cfac4e8873b9e50c2d78b7f3160f54367c4e01100a30d12beee2e98fd8a70d07e1cc20b3db2adf9766d74806f320313fb92c56a2a879b7c9d03fe3b24b6ab1b3e8e8ad5c153303afabd871aac88b7efdd48c3fb47848f98e3d176a3ab6b3cca846ea32d950cb605517982f6844958b928302470a780d98c4b1a4b5ab01adc895c844fb9ac78ae8998de1f2ab8d0b21a81e5585601ef2fee598fef5c0ca9f0d749c156ed77d858f372023db32079ab1d44d75eae1b74101a3d31c885211152664a2dd0b3a9952f1d64c9a9ffd7480d48ceec13e0fa18bee849e3b0dffe05073cfe76fcdae647ca64e2c4864d9c080ba1f86c9c7ae632fbb3f9c0de1df72c372122321dfb969bed743ff4a6809cd4b8af60d8bb48f6fafc080bb4a7e55430796ad7e1ab7a0170b9259e14ab2875a6f9de4597aa5781f0a12fcd6588485be3bc6f15ab5d228b1144f616f5a0fde66943e5cbdfb511dca3c35222f53d6ce02c3c354b5071929c174d65f03e9501c481b1e4d223fe9424b469b907a821ef6ead43c8852cea298b1baf1ca39932526d9a1cbf5706ba47d694bf6a451dbff9727f8184c38b3c2f6c50f3459e6f7c32bd829c12d370fcd1940c583b28863e718dbe737662aa67147c9073ddb3ea47442fb4f8cb3db2c486cde6a480ba798362309269b06eb5f36465692899599db8b8f928b0d5ffd650737b18c0dc6a2b4a22ff842355f047f314f224e890a67ad8d92fe6fa4cca60859fa50779f3639bd20c6522a84680de3f181671ce762505f723930fddddea9884468f0349c3ef43468746914af91511db05b2e8ea31804c3cb78c411ab23df80edac64bd6a40711e5ed9146dfd0e090c84c4d6af48629ae746eddd57f93fa2b718245992a0c441ed7828c35522ff1943f2c46c2ade0267c28811171c13f6b5a9704b126884c10a1c4671908b55b3dd1dc8b9b16dfaa17dc286c723a5f5edd878673b3ebe9d7170513179dea4d1081869e81ee4a01a9b4bb8cb2cae6679bb6871b1e95462cbef80f35076efc3e554f8d7c60ff6c704d5ec9a44c42f2bceb95c71bf5538557722948e9b552ea000a9756c3d84bc40c32ee97de6a9c9", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x60}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000000)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) 195.826999ms ago: executing program 3 (id=4210): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020e000018000000000000000000000003000500"], 0xc0}}, 0x0) 171.552609ms ago: executing program 4 (id=4211): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000a40)={0xb8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}}]}, 0xb8) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r5 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000080)='./file0\x00') 160.127749ms ago: executing program 3 (id=4212): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, r1, {0x7, 0x27, 0x0, 0x14a4014}}, 0x50) read$FUSE(r0, &(0x7f0000002900)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xffffffffffffffda, r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x0) socket$packet(0x11, 0x2, 0x300) 154.172489ms ago: executing program 4 (id=4213): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r4 = socket$netlink(0x10, 0x3, 0xf) r5 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 133.122749ms ago: executing program 1 (id=4214): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x40247007, 0x0) 132.420709ms ago: executing program 2 (id=4215): r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x29}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x881) 91.74533ms ago: executing program 1 (id=4216): mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) 90.999129ms ago: executing program 0 (id=4217): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000000c0), 0xabf, 0x840) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000100)) 65.801959ms ago: executing program 0 (id=4218): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{}, &(0x7f0000000080), &(0x7f0000000200)='%-010d \x00'}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x24}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x40, 0x8c) syz_fuse_handle_req(r1, &(0x7f00000021c0)="ba5b8ea61489f0f38300fd701eb516b4c60bbe2ff4823e4606fb2bb264192217c6fa28b332cf26b91e1d9164bd551945a835ae0d1cbd61c683a32fcfc15e84e91526d14a8f3a5e20426db65cd52292757c753315dcfc610cc8fec0689484ec083ec9b5abb9fae2bf0a3b615f0dea062169cf61a9f0cb3f29a6c28752f80c082728c300e1ecca8a70b8e500dea6d9152bc6627bfd3018cfb624a1b541defe58da6df08027d67434aaa60468d9fc3772251814262313bc9f879561d5479379d0bcc9736efeb8b2927751c83c2beb3cebe9a44b8962332c6298095dd686e96a86ff0ea7add27ad201b64b7340ce6dfa43464a8270f0f11b1485389f8b4e85756be2ebcc8a560a2edf06e44cc43d256501a1e44283fc4c14cd5a17a8538c602de6eaa0db28eb73343825ef7d295cf1af0d4a3154db224d319f1c109a09bf3a723e5bf7c69aa82ce7150de7713ac205e73945a7f94b1cdfb1376f2e41a70fb7d39cc4e38e60c2ca1ab7937defac79abe448aed5be52805b47f4811729cccc363b0dd88472950ce5afedf7e3ee53e567540674d48528c0dd9c341ba63fe213d5c907889e1a048e7c239306ef73a03cdd8c2636831949418bc4b651e523f781f3588ce069c174e7195d6a15a14f09d14b1f7bb2b33d37421e63ddfa269ab8b62a0ee3d97d516a5bb00b8125e38eb3a536a0b17b54621febb2936dbba1079139474afcbdb0ce42811d1e4c345eddf278b16de9ef061afa842c4596f93d7f4b25a1e04efa933b7c3c9f69a6e998acc68e22b11bb935fa8715134028a6cdaecec54089c2a0c689dbb9b54114b03889ffc4230be929a2b27b04f8db25c52f0e994d55197cf4a035a060a5d0a5bb702bb1c5c4cd8762cfa2bd55440960be8fa8a21193cefb0ea9fd71854f8201129ea98e89224f80b50d3280b2ca4675719b12be1544eb3d1c9aa6d0b8fb3bbc76895d9bb836683f84fdd22fe08add2f5b05afdc35c1ca9464ff38c5023c6e83c08d4782056cfa79f5afcb6a64b3588611d728a201dd5347a476b41e230ca9d495df26795e8f3f3aaa3bf94f9b7480c2a6c699cf91a48f7b1f6cd489f65fe73e13c009e18d70ba6f14d2d6f1553ebda5e195342486f18229b2627418b336bebce7c27aab37618dc9f2451d9eb0680101af466f33aff9a8b12961e2cd01e815f673190e7c3cbf84cf0d233679cdd5cac74c4fc4d784398fedd4f52c098632d8e10a12f34cbfb256ba61362432ec74732abc64c3b711f2aab8273ef88e31897d2e503bb80493c0a1182d638420beb6ef9e11aca868c9fc61aa787ca8dbac99df545ce2d5d5c4fc7e31e415e5c2b06a32abeab7306c528bd22c23135e94fafa4271ad4bb229871909786a2252b8214a30f09bea5913b84079d2fe6845d75013a15069002b0e0956e4c81c2a9f75fcc040c47ad4c23a4f2797c8d9c43f87cbbe0786b11967d5ad1dcbc5fe39b61615ba16392337b78bd5e5fc9ad9d646be0ab3a8d246309e056fa66d34ddef99b7371713b9e2827a30d54645664743af794ebbe927e43df9146950aa24058b81ce7f9555d1987baa47c486bc4180db65b897eb21ff2529423c88f2227ef4eef0b035ccc9d11f895d18ed9f00504d9db260d1561a5cc3692a52dac20d64ed22c50da171b223fcfe0a7e451c8341deb63e3ed6ffca9fd79aac6c8cd4e58a4c2af8acd487bea4846b7c222add7872d21ab64567800fee1b1669f631201335fbc5d1b3d9045b000055edc3bd551518216893d708a44b438e4479e33508c12fe031e8f7a1968912eb7cbe4053f5940063c2fb5770387db74dd8707a71b7671cc5abf42012a9ee638c60f59d9678b22fc536ffb953843ed6c66ab9bcf7cf5ff249a440aa726339b9a96fd3a0e3c3ed11ab910ebdc3e0eba99809fbd8bf1580f0a140924bedce7e90ee7e0d8bb9f8cbc990da15772e67d36991a25c38b77ef6d01357ccbbf6549103955a4dc82e0b1cd5e16907a4e7f488b0949934947a7b69f3956b3b62c9d357c9a3329dda4b827437c6d0efc7f5b767253c0a7b463ec9ec9064142f0b14a1c617ef9b7130a51cc2b98079337edfac68c8b777b73bd58097daa9f64ca3b9daabcc53dfce7be8dcd83b73f453023d5732ab3bb95a80845e6e427ba688518ef7425cf036ad42df97b339ab880c949081ebe5f4c051823cd12679164984abc2a2e3676e7e44c20643e48a2f2440ef1b541b9baf3e8a7db7a0f01c5217ef20038474d9c1207e72fd71a25d5a8f7b91be13b3a3b9d57edcf7c88b0a3b4a060a7e03a5667e5b444b0057dd5ab4e1c85e09f5552faa5654bba884bdca0247f12b3244a0f7a0492e321eb418cfa75915d76e9e26d734345fbd6e9b40f9c47b203ebbfbad6b330ec90adac0e1b03745e48a1eb3fa3c079d47062bf5a779c3479e6f5c4b8800a1e7513fcdfa0a6c6bcaccc6f736a0ec4031d7fa23c89bb6a8702a694aa87e88521490a5dbd5d0e5775b561ef9d4376e367e31a83df641c55d3801f573ef7a2ea945379f9d07a04cf8bae55e51599719f79ca33917c421ff63a335e11b4f266f5171e27b60b544f893cc8fec2bd191ff7ed87476e31979df4f01d71af376541bf09c0147d3ccb91285e6eff7c44fc8031e3a03b47abea0828e42861d2747259e1f7815d1d18bc8efcc36a27643fbbbf33eeed6b5036773a305a901da08f858e1909ff3ea335bb48200020044b0711b67615a0626017da66274e804883aa858d04707d443805caceb8bd239e31ea7a446752fe789205bb083f1ca90d1589c43e8bb152801fff7bf3853d8bfcdd630b41aa3fe1f09bdc4cb1ec33885c21b883935468dfa05063f9d7c1faf14115ed359122187a90b2045c96650b2be20f1519edaa1d3597d2bb22e08954d00f7addb14b639258c75698a98046028c6f9ff187086b569cd4856d97ea1799722158e8418dde709acb7fcf890edeedf6f49c7d79ee5df4c535d53bb54ecd4a3031471262190d44b1d86a5410f34b80e387eee07acb83acb7de24b2df74b0b9bd6179e132d1a5e70fb52a2f704df3851e264192663297183b1dcf9e7f1a2c746991c2f239308201a1daa8b2478079af02204c8244adc87dfcc0397a4db01f1f079c39bed4b12a5c5e4cc0b0c66e83691ddb7e7c30d23a1b97ae7e0fdb56564ba2999c7aecced3e0fd1d185bdc1c27f4404f11177275563d1303dbdd6947277d90ff461425f6e6aa64a69a1463861f83fedd00d0c3f8c21eb9184cc02f501ab353cdcd3ec8da677e8da8472d22bf14f34bd5c4335dcb59d8a645a7074f604cf2defbd2fa005b0b88d64f010f1902612a3006dbd0c0c6af178ae888dcddd074845fd691dfe45d56311f491549581b225d6997703eb55cbd60beabb8d468d07ef9e6d8ad78521a455dd0595a66c2d5bef407cf266c4837e8b41ec5b08e7f097abc73e0e36ab26e101e5f994f672c741a49e608d93843e84a42162f0774436fded89e7e753902869178a9346c237266943780da10ac18b6a8abb97b558d4fb331fd90820b2a3b64b11776e7d4f53a1bb0f6695319120905d8d32f9042c3a40c2c47f89b4622cde88af69f732bb6438085a7c614a9cb913a7753feacbc54e32c33431230c78b252b4bc0874b1e07d85e7cb3b07957916d448bba0e9d97c320a7fca0e01948cf7507fb3bd94221e3b92ba3c55f00a4569d64c3eb3936a2fae6db0d527b55e40171f2df19b84cfcd57332eba0765eebabbd9e6a9bc8e1f43829d170025cd465318a28ef062815445264aee30b5976da2480cd70d23255b6f240ea6f211560b767ea16b8738f8e85398d4df771b1005e5d590062d55434d504b5e9be5a8b3d2b3b41413cfc2a808318679ef0b2607d6ef00496234956cdf74ba8332051a8facb438dceada860d3aad5cb33385023d224715cc28cec354686541f66902a883c4552528b078aadc8528a442dab2e68451d9ad0966687c6d8fd696652af8d43ffd37e7ccb96d5a0bf6d72c37685512e90bd085d5f46d36ef55af96e2eaa1f5d5ce44460413578d716f963df48ac4ce00130bb44db351e4fb52f8b2ae0a944c49514da5d740f3891c34b0681066f0c2f7c26a80a44018832051d2c358df63f6e339da476150cf834100f26e73ed4bbd82107c2fcd401955bcf1c83c2a1a1b1f72c60da8f9c5647113364cff4a204af27f131883e993e436c186b5319f1d2475842d032baaf41722e697e2d1fe83717e1fb6be097fea1fba7d354ebf8d688d78b0df5c11a49f3f3a2a134ba1157372820cf67138b7672bc6e115219df45ffbc31074cd6ef7ce0ec8574bda2c839a086335164894a9ccd2da9b53c95ea12f6499ced7e2011720f0fcc32fc6fd00a8a206754abec3525674040f63cad36056425d329cae87d1e76cdcb43fa95151f250362666eed4a3924551919da9d6ffb8094d836340ea3cfd1d4916b6b631bb0886f696e60b604c4d7fdd55e282e22c449814ce6f75bd3460488d3500ce58aa241a6a8c5d50af901df1b85dbd32fced3dfc4d510f08ccaf81fdae78db2d5bf7676f0b2ab72fe3f43878f7dc43e4bab02047ff51c02b37b1db2f68068fdee95f59248a633ee9dd1153b0a54129197fe8fea93fc473ce6097704da00fc25c99adbd1e24e5532868e8b1c2649699385a480785c88d837513a33ea024af35adf57c6c7a0bc8f5495d7424235116a79739c86842bb35e9ca5da7798f7ae3ccd9434dad566b70bed82c644cb65ddb37e94a2f06c332b32a829aad2ddc813ebcc07e07e5587f7f7ab27bafa0aac1441a809fba549bd3fa7b8c16851c3d22d7ba41ebb1b19f8e9f5d114950a5798ad8ed4d1b5bb4ddc6f3cecdd719baa78ad32d0fb94b8156811f9ef54ab2a29738e2e596b1424b19ef39d0a354c3e8aa6227f4fb2787b10cfc615dc356800066f800718edb658bb3b85d775c0724e7c2942c8cacf420a0e23fc2bc40d078ca5f4fb9d95236c8c35008c43e864b2ee0d7f2a634978c6c34bc2b5040a29ca1b1c60a92d7ff86b3c9dd90ebf3fb212d4c23d69be399837b92fa04dca5075ea7877561ab64664d12a1e1ff39cc20f4518b460ae9f87995bd3ae66272f3f24a47c6340cb0318b67acdb26064bcccf7ccba386e07127d9ffbda288cf2924623902d9f4be97605ab5dd02a969f44de8a94abd68020c1f47033ac2b7d0e9431035e358f7d876a119e31b154b6e66815f286a41a23cba9fea4dc4febb5210b291202e8dbeb6ee9e006f108ddf891ece25c7311e7f4c788c37e8a39382405627a547e609393cffd1cbfadf90ff9060a14700539d497dafb6a249e4ec814a9e68d7a954a3c51776af6fd839b9b4b1af37797431c15794508731fd5be32edc6514ee16681f9934b0d83185ca69820d3a590d511e9f5f3ee5bf33f6ed22d507481bd7f05aa644ff19809d49a3c2924cc408ddb839d6f07cf0894ec6a6372c453d23aa324802308833027861946679abd540548abb956743cf0ccb3925caff0c597334b72e8d081c7aa9822207426b16539e370678a2fda3f34555d721570e725e3eab5cce6e0f7faaa3580f6c7d7eedbab4a0b7af72d3daa450e467917181bb2c3eaec374209f7e74a4e9195487316e7c934d3f4d0a0ffd73ae1c0855690d5f03d04ad567dcdfc366f92bf13c3e667dbce23e2b64232c11f641bd7cac7f1f9eee72eb98a5cc28226afcd1fefec1b275186c40f063fc2e99448569bb5a903ad450a5812b17c8fa3a7ae639734974d368ad0968b2ff1381c128ab00b837d765e36bfdaf8d5284975faf739b9882a0db327ea522fbd71c3a708cc674bee98602540804d856829826a95543c0168af63ff084c46ed81320f5d6bcca8fe5955091caeb78ddf53b819ff91bce937e02025beaff559462045263a3ff132dfdb5024747bb5afcdf8dee04a8085a9268790256483e7f33fde71478f8772339154952dff0e1acffe87ee37f830c30b89042b778cc87fbbb7967fb0110a54ea4a7bbdc575a93dfcd4f1841c9a75dce63f90afed202aceb7a9593d0deece3adfd66b4f40f50c0cc1822835bfba2b20f25d991f8ed85204e9b56da4709e3c1544a96fcb914c327aa8d6e7e22b21c3745f579483a1959a2766cb34a961572c6b1cedc06cbb4299053514fbb384f8192f4a5e0483667c685b3fd032a9c01471651bd7f8503eb7a9b564f779f9d33b120fb9eae779e37b28c82790917da2d763186401bf9b9d3a50572dbd7f7ac54a5afed50594e175ecb23f9c9fb949bbf84b94ec580a1d70aa405d645ee0848517d239d5dd0c0474e0b50991236b57d6af5325621399fa647946be8b27bff179dabfbf084cd7bc3fdb5313636ba7ee5264e90d76add5b41c3d23fbcb2e9066f187bba2770abea27f2aaf8cbe545f216e5bdecb3a584511970314058474803a24f88903bbd69e333e2c9046183c7945736a0f39676b64b12b319c3ce11107679c67d87ab6e9e1d2d28905674e9da798e2026cb544d4ae356991d29ed4bd38f2a5a7c6cf2a30b1b6d48700cce7eb573e84a46c25070525f67d45538704ca3cf53be6c44e84fbb40387803e6db47b373cd36783689b7f93eb27287570dae90d21214a85d6bfa898fcc2181af6e25daea786d7d50afa58731b4fac9c9d2861c802cfa6ef854e747217c0a894a28d21d0a43b9de43985c4756c29b561029ef95cfdc27bf38f26dac2fdf97cc58d9c1c59bf4ee59768ad51a1d0d8de92d0e2c723b1ddf411d23566ce0b72cc227d41fb63b6a13188fe72525ad316fae05f5aa7233f7bfed187f1b1f87a861afb173552f5d7c9bc7acc95107bbc323c376044a01ab13da42d1ab27b86dc3de3b157e47790b78896bcb2c532a7b7487bb6f24c4021c42357df52e4d5848b5584609a482dea46d173d2a695958002abd093c25f002116f8afc55e729024a4dedf5a4d3c626ebd9367fc18e7e4c7554fba0ad7349c5d526ea6dbd2c03ff33580b15fec3c1f827e885db592b47015544f6b1d400bde1133afa0071f68feebd987a807cc6d5b1b8827410c0b6d46c4b0cf6a5df999f71ba3ef4d9dae246d3e58e7428d98a33076ffc525946780d676503849c3f33b0b872f0999d47c6e424317bd8b0e2f70ac10dfaa19990e2a3f744ea5b32996dc228ff8de836b5ecb7e56cfb3dbf48172b5ff09eecf14439b8bbc5cf3ccc9863ef5547fa2896b73196cdcab97954f9acbec8e7d2626b1a3b8983fa31961ef8c8684ee824f343933cd73d516e1f8086556ab718010022319ab39f72b9e7989e50ec8681f3f6a778e7d23c8be2f4c26bc0ed855947107e93cc9e7515fe67b0c3b6e43d9fb157be2b2f2d9c799de55214974ec254f54cb6c20a76e656cd753502499750238164f1cefc37636e9eb4038053b631c95d80bc50e248ef5692eeb3f0c86aa50476eeb8f80f7115a4c410dd80264c123ff0b62b6291db85865816cc36871b061984a4afc440029c338684330a640e9b31e06eea4ded4e15d92c44a28368138aed08699aee772ac5734e74a65a6b8acd6cb86b2bcf12330ea808524ee838adfa3c185d24e3b2e5e89a5c9b95a659298a4935549e218d4bb4da58a2a663251ffae5c6137f8e70a86a3a26f4bdf2187fa4b9fb3c822ab961846fc01d247530c89daed7ef18a14cba3b47d369980cf48049021cbaa271caee8e00aea56ac7b5c29899348ae129ba840c39f33a7c2f0b2fefb5291d23ea7e5aa91101585576d9996a05897341e41063bf9cae137ed985283bbe3abe8e5a2754378e2ca7f1287056c8a05459d6a47ae4933c43879287b7ee557f3af6b047775ce76aa064be50caec22382a5e735765910fdd926d148ff77f42ee9f60fedb0c4158e02a385934c84521d52be0e0e0dddb0bae54acc1685919cc0d62192950c2e476d169f3533ff9dd440c6092450e15e5199d1d302bd81c3f1df78e71a39df0194beb1ff8dac956129b7be3d39b6505b17d2fb309859d6de62cf58760a4623267ec5496588d2ab5407e31a132f26fe29ece80ad80653ca190b83c9ac8345259087f0a84a001fbfb49c7442ab371d30897b94779039f17857ea96afb9fa41db33d7f3dcf123244975a1714a96db05fc1bcac173081dfaae090b16c05aca4dc98afd5798347b2cfc60ba92eb5e237752d64df1982ef13b116f6b010b0d2eca243f0f991a3f34a486bf58e06d6f922e07413d5844ff279559f8c401785e0207ece4ce7dc53c7705e2647a3c352902efb136fb0f6952eb8acebf90e7e56e831c228cc319e9d079d89d2ff1d43fc1a1139c2d7893ae246747a8c0c1c34c28cf5d6ea9b6c71b3e966b3f32259a19c3e35e4a08d4dd27052033fd7f1437ce9cd2088b31b8ba974558dedb1f8d4355e224e1b8df8da3bc93cb3f9b582ac379dcd0104a3f146d6d3fb699de99cccd099beabe63841a2dba61a465b258692fd98c9d4ff1fbc7212ea2066c5367f64707e7b2e14c51d78a5328d044ac33b1313502b986ac0462c6c3455f60f727e3e895b1e4df196d4f7a9e21c53a6500f0dc6e957530164bc648ebfedb6c973ae8fe49a92fca7274f29edcb202356775baab723f9e3a03a1d24d6dda56853ef0a91ca8bc7c530e28ee896efd1a1f5866206dd82e0eb554f4afedd9e87562903b49963d72d8caca7bb0975252f8f5578287e583aac618995a941299fa0973e67ae44469336e45b68f978fedfc8785e333610f8029b194226f86e770ac987cb84f9c76e5ccaaefe64bfcadf5635bee6077e05364e8872100003c9442e1c7cadd6f98e0dc9e2db17eabc8e6307ffd485dd06935a423d5c9cff832cc1d481e49d6dc00176d0342fdab19cec251b6fbed3ab6374ecd022de617cb2720ffebfb8b98b426cb445439b7b088fc7d9ed9a91989f2bbad8519070a6f916df7c49e3184fef1753387a5a2b5b991e04de915e053c471d198b843fb0afe5a68cf8fffe65bab08f6f5425d458a55de6355558bc5049e3a176977630a45de0b7076cdda2a167003090bbbfba5618ba2f6481cdb1386d1fb3c44a35c4d0cf9ca14dad697078fa4a062e55515c8cd69c6b2e911b19f637cba7c6ca26b3b4b2a74fd5cbc64f269fa5d6f9628830962db2d7ee04a6c37673c593771e568e8dd6cb965e67e6f4be91e625c1015160c234e8893eac8ba39708b9f32e519abfb9c5b2562e424d6eb2c8a737a830997821fc294c559d14d7c0bc8fb03ceb44f1bce3f63c46607ba95d70cb8098d30e1e3e6c5957ed3b4bb1b96d3c3879098247483e6c4f669bd556387b346bfc5497fd76a8e89bf185968f3e3dd58214ec024f5a4a180b31eefef8233bbcac8d9706b35476cd5d4cbe86034928f5c4a3c07fbd3e19ec89536aaa4fcbc2c7212ad2b5c3213a32d760e9883149f1770ef77a1313bcbbd41ebe246e847aac1baf975fdd326bf81fc68e19ce8cc7f056f5be524f35fdc7f4c0420c36846ce5415c725291ebe4964090e5c59d6844ad02acb37c437486e677b0b48c8bfced79275ff64f4be33b3492d40b8496754a36b9657efbaeb2e958de29b2de4c23e1feb7fe39c2877e1a21bf2b550d0ac6cce5feb72faaccb3ba47f498c460669ca345b5561f99b5f2f020a2c01b9d95399064eed1b7e75b802f3e70239b1c58c75f9067ca4543ec5d5e32fbfbb36d9ba9db1682c7c63e91f399752c155dc5077a2dacfdd6f9e52031290be704314d5ebdcccf9f30985dbae514d0283f6c4b7e3ebdd46b6279e8031b3847a8b46240053ce76bee81fa7b62266a1b501153aacda0803809cb4671d53f6e55dad8fd508373c1c2c9353a1c9f8de2509eacbe8e1733477880c549e327a8db5aae29169ac886cd5086b7f4e8823549c44e48fcc3683fd045dd93677336998c4016dc31823ec36a0d2ceca92c131cb3d8d5e08275f40f70943de8bbcf583a8985c30dbacef8425aaca57dc860753c31c17194f71c5d316572bcf81ab8db62e06c1ee39c6a24dd0f68d82c75762842c9bbb70127029154cb768aafd308471eb518c8aecf27c0efd01883961ce002a6231189293d00dc4d71824d2af860b7b3efc3c282b2719dc737bc5c3ac23dd7dd1420472d64acf6bb2d97503804a67cf9516e28167ab8fd38acf90ce56cfb304b59a5960f4f38963db71bd7ead69178d8ce52b74297ea3a0cdd55bb1eb849c02f8a87610bc7fc48a7af7d6e56cc41cff303afadeb6b4592605c3c3c2385c9a165c1c7e30194c0e994499472b08aaaaca3707b9baf3185f5b1314853d50d7b86f255615fd4009f07b87085bcc44c865f7e14d29e64f95001bc00c68afc3a0a0555027d460519f15264289c0918cf594b5ad37252575a9484a1de681f70745d2c6248581cd3702767115637c7cf7bc15a63775b90c285be77db8b85dc08ab81bb307694417a8d1c4aa1ed8716bc58a35e1dc8e23cde3748c6a93370397dd5c41371fbe45b86e3180e410dec137bd47730c7fdb7e062cafae686201b69071f6027ac38c191c333d27f5cc814c4522859598e7e54a04a7deae272533ae39e296785124efb6714089e6567b8db2cb403d87bea3a718b925825b914764ead06b48727e4c42bee1a36e9844f35c79fb50c89e4d9ad6a7b464299fcd10037166c2cecd017bfc18cef59fe2575e93a139a47e2baf5482f3a5d248413c87a39baf7e1eb1441ceb37f5df211844834808cd4df62b2e0b0b0a75da0e27720b5ae54fe00518e951e21ba4e1bc2d454e7bbfb86e3aaf7b9a25e354e56aeebd11e832471fc8edd0d3b4d3c123779cee870c86d97d703bc44b639a2fc49855fa54e9304de1dcedf90df397733fa94792c1bf0685335b027f3de1ac8f7f007f61ea9e51988f1fcbaf982b5b808645c4eb2fcaaca3c10667eddc4007061eaf3c250744baae0332bff7c9f077ede4b593853f4a165dcfee11b75d5107d1a86a6669c231415eef1dbb58f0b829ef03f4ee0e6acc787b1ad31807852ec4269d23322304842ac0cb13cd53e7e4479cb7fd9d7b4ecd722ecfea4c59f69760323d9930b03cba558cbe30711447ca93a01596d2bc245e9908738b1de17f07c9eeaa28472e08570a3129e81c874a894b23b1d8a77c1b4275fdea8adf5ff10bad0ebd41073059c3a900801699d4c1b023336ed5d675b57db4770f85b0cf1e0dab135633936ceaffbc4a8a1dd58bec1fd3fbcee9be9874158abd4376928b2023191d2c87f3657943a60dcb16212704cfbee381e58194c5671b594494c60325512773dc7dc38da37d8b275becb97f472067bfd7d3594afd78a0803839248c75fdce6b62711026cc32e1e3aa01152175a3096603394e773883790e96622a2b347ebe569eb26d4010115cfa611d4deb83ae4b0753b528fea440c95d5650acb53931f8ef6b6614b2aefd0754c5484b6139ad18a0cc23efbc3def8595ca45ef24cb6083c93261381a111f2ef450f5f95a343de96d4d426d3a7a72526b09b825a75df24dbf4d51a5b77f8cb948bcb78c4b4c09da92aeaf9855d40b0d5d8eabc5fe57c555f58ba0125e29512d2295b0c9ddba45f37a346e7826a4e3bcfa40a54be096f695adf9e66bc9f369556ac26c6fe46d4bd80ac949cd31e1390c14387a81cb5cf814944e60a2937", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x96, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x81, 0x0, {0x200000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0xc000}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x130, 0xffffffffffffffda, 0x0, {0xb4, 0x0, 0x0, '\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, {0x0, 0x8}, {}, {}, {0x1, 0x10000000}, 0x0, 0xfffffffd}}}}) 65.29084ms ago: executing program 2 (id=4219): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) setuid(0x0) socket$netlink(0x10, 0x3, 0x8000000004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x10000, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000000)) 59.264229ms ago: executing program 3 (id=4220): r0 = socket$inet6(0xa, 0x2, 0x3a) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/129, 0x81}], 0x1) connect$inet6(r0, &(0x7f0000000040), 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000080)="800037bbfa9ba1ce", 0xffd8, 0x0, 0x0, 0x0) 56.826729ms ago: executing program 4 (id=4221): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x1018e58, &(0x7f0000000000), 0x6, 0x5fd, &(0x7f0000000600)="$eJzs3c9rHFUcAPDvzCYxaaNpRcQWxYCHFqRpUotVL7b1YA8FC/Yg4qGhSWro9gdNCrYWTMGDgoKIV5Fe/Ae8S+/eRFBvnoUqUlFQ6crszrabZDfdttmdNPP5wGTnvZnd9747eZn3dvJ2Aiit8exHGrEj4taJJGKsZdtoNDaO5/vd/OPKyWxJolZ78/ckkjyvuX+SP27NE8MR8f3hiMcrq8tduHT59HS11vBBxN7FM+f3Lly6vGf+zPSp2VOzZ6f2vbT/wOTLU/un1iXOrfnjkaNvPP3ph+++OPdDdU8SB+P44PszsSKO9TIe43ErD7E1fyAiDmQrbd6Xh80mCKHUKvnv42BEPBljUamnGsZi/pNCKwf0VK0SUQNKKtH+oaSa/YDm2L67cfDxHvdK+ufGocYAaHX8A43PRmK4PjbacjNpGRk1PtvYtg7lZ2X8d2Xnl9kSyz6H+Pv20RlYh3I6WboaEU+1iz+p121bPdIs/nTZWD+JiMmIGMrr99oD1CFpWe/F5zBruZf4W49DGhEH88cs//B9lj++It3v+AEop+uH8hP5Upa6c/7L+h7N/k+06f+Mtjl33Y+iz3+d+3/N8/1wvd+TruiHZX2WY+1fcnBlxi8fH/m8U/mt/b9sycpv9gX74cbViJ0r4v8oCzbv/2TxJ22Of7bLiYPdlfH6j78d6bSt6Phr1yJ2tR3/3OmVZmtrXJ/cOzdfnZ1s/GxbxrffvfN1p/KLjj87/ls6xN9y/NOVz8vek/NdlvHNsWtnOm0bvWv86a9DSWO8OZTnvDe9uHhhKmIoOZrv0pK/b+26NPdpvkYW/+7n2rf/Zb//V5e/zkjzT2YXzr91+manbfdz/FsuJt+qdVmHTrL4Z+5+/Fe1/yzvsy7L+Ovti8902rZW/CMPEhgAAAAAAACUUFq/BpukE7fX03RiojFf9onYklbPLSw+P3fu4tmZiN31/4ccTJtXusca6SRLT+X/D9tM71uRfiEitkfEF5WRenri5LnqTNHBAwAAAAAAAAAAAAAAAAAAwAaxNZ//37xP9Z+Vxvx/oCR6eYM5YGPT/qG86u1/1S2egDJw/ofy0v6hvLR/KC/tH8pL+4fy0v6hvLR/KC/tHwAAAAA2pe3PXv85iYilV0bqS2Yo32ZGEGxug0VXAChMpegKAIW5felfZx9Kp6v+/z/5lwP2vjpAAZJ2mfXOQW3txn+97TMBAAAAAAAAAAAAgB7YtaPz/H9zg2FzM+0PyusB5v/76gB4yPnqfygvY3zgbrP4hzttMP8fAAAAAAAAAAAAAPpmtL4k6UQ+F3g00nRiIuLRiNgWg8ncfHV2MiIei4ifKoOPZOmpoisNAAAAAAAAAAAAAAAAAAAAm8zCpcunp6vV2QutK/+uytncK827oPahrFfjHp8VSf/flpGIKPyg9GxloCUniVjKjvyGqNiFhdgY1aivFPyHCQAAAAAAAAAAAAAAAAAASqhl7nF7O7/qc40AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoP/u3P+/dytFxwgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPJz+DwAA///LLUAr") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000080)=0x6, 0x4) 0s ago: executing program 1 (id=4222): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001500)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) kernel console output (not intermixed with test programs): inode_dirty error [ 597.971150][T12403] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 597.979372][T12403] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #3: comm syz.0.3446: mark_inode_dirty error [ 597.991809][T12403] Quota error (device loop0): write_blk: dquota write failed [ 597.999095][T12403] Quota error (device loop0): qtree_write_dquot: Error -27 occurred while creating quota [ 598.008720][T12403] EXT4-fs error (device loop0): ext4_acquire_dquot:6219: comm syz.0.3446: Failed to acquire dquot type 0 [ 598.020462][T12403] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 598.028767][T12403] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #16: comm syz.0.3446: mark_inode_dirty error [ 598.040378][T12403] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 598.048605][T12403] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #16: comm syz.0.3446: mark_inode_dirty error [ 598.060040][T12403] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 598.068318][T12403] EXT4-fs error (device loop0) in ext4_orphan_del:3290: error 27 [ 598.076271][T12403] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 598.084571][T12403] EXT4-fs error (device loop0): ext4_truncate:4389: inode #16: comm syz.0.3446: mark_inode_dirty error [ 598.096158][T12403] EXT4-fs error (device loop0) in ext4_orphan_cleanup:3108: error 27 [ 598.104820][T12403] EXT4-fs (loop0): 1 truncate cleaned up [ 598.110524][T12403] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 598.119243][T12403] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 598.571339][T12414] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 598.600587][T12414] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 598.625589][T12414] EXT4-fs (loop1): 1 truncate cleaned up [ 598.631258][T12414] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 598.814159][T12426] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 598.827006][T12426] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 599.052067][ T24] audit: type=1326 audit(1733272427.850:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12412 comm="syz.1.3449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9152cef19 code=0x7ffc0000 [ 599.459422][ T24] audit: type=1326 audit(1733272427.860:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12412 comm="syz.1.3449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9152cef19 code=0x7ffc0000 [ 599.493012][T12430] EXT4-fs (loop4): dax option not supported [ 599.494017][T12426] EXT4-fs (loop0): 1 truncate cleaned up [ 599.504553][T12426] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 600.240502][T12442] EXT4-fs (loop3): dax option not supported [ 601.334707][T12470] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 601.343489][T12470] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 601.360243][T12473] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 601.362378][T12470] EXT4-fs (loop1): 1 truncate cleaned up [ 601.368660][T12473] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #3: comm syz.4.3464: mark_inode_dirty error [ 601.385880][T12473] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 601.390586][T12470] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 601.394276][T12473] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #3: comm syz.4.3464: mark_inode_dirty error [ 601.424177][T12473] Quota error (device loop4): write_blk: dquota write failed [ 601.431441][T12473] Quota error (device loop4): qtree_write_dquot: Error -27 occurred while creating quota [ 601.441166][T12473] EXT4-fs error (device loop4): ext4_acquire_dquot:6219: comm syz.4.3464: Failed to acquire dquot type 0 [ 601.453041][T12473] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 601.461217][T12473] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #16: comm syz.4.3464: mark_inode_dirty error [ 601.472658][T12473] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 601.480843][T12473] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #16: comm syz.4.3464: mark_inode_dirty error [ 601.492180][T12473] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 601.500398][T12473] EXT4-fs error (device loop4) in ext4_orphan_del:3290: error 27 [ 601.508202][T12473] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 601.516498][T12473] EXT4-fs error (device loop4): ext4_truncate:4389: inode #16: comm syz.4.3464: mark_inode_dirty error [ 601.527994][T12480] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 601.535417][T12480] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 601.579643][T12473] EXT4-fs error (device loop4) in ext4_orphan_cleanup:3108: error 27 [ 601.594422][T12473] EXT4-fs (loop4): 1 truncate cleaned up [ 601.599895][T12473] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 601.605432][T12480] EXT4-fs (loop3): 1 truncate cleaned up [ 601.608923][T12473] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 601.639849][T12480] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 602.402331][T12503] device pim6reg1 entered promiscuous mode [ 602.415444][T12483] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.0.3466: corrupted xattr block 95 [ 602.487055][T12508] EXT4-fs (loop2): dax option not supported [ 602.493887][T12483] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz.0.3466: bg 0: block 7: invalid block bitmap [ 602.507189][T12483] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 602.541407][T12483] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2921: inode #11: comm syz.0.3466: corrupted xattr block 95 [ 602.680598][T12483] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 602.689917][T12483] EXT4-fs (loop0): 1 orphan inode deleted [ 602.716649][T12483] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 602.901584][T12520] EXT4-fs (loop3): Ignoring removed orlov option [ 602.917664][T12517] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.1.3471: corrupted xattr block 95 [ 602.940825][T12520] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 602.968994][T12517] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.3471: bg 0: block 7: invalid block bitmap [ 602.983719][T12520] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue [ 603.006903][T12529] EXT4-fs (loop4): dax option not supported [ 603.029129][T12517] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 603.041218][T12517] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2921: inode #11: comm syz.1.3471: corrupted xattr block 95 [ 603.063602][T12517] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 603.080174][T12517] EXT4-fs (loop1): 1 orphan inode deleted [ 603.091353][T12517] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 603.749594][T12543] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 603.880779][T12553] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 603.887774][T12553] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 603.985189][T12553] EXT4-fs (loop4): 1 truncate cleaned up [ 604.000251][T12553] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 604.502496][T12563] device pim6reg1 entered promiscuous mode [ 604.839047][T12574] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 606.174676][T12606] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 606.184486][T12606] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #3: comm syz.4.3502: mark_inode_dirty error [ 606.199103][T12606] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 606.208932][T12606] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #3: comm syz.4.3502: mark_inode_dirty error [ 606.260339][T12606] Quota error (device loop4): write_blk: dquota write failed [ 606.268600][T12606] Quota error (device loop4): qtree_write_dquot: Error -27 occurred while creating quota [ 606.278543][T12606] EXT4-fs error (device loop4): ext4_acquire_dquot:6219: comm syz.4.3502: Failed to acquire dquot type 0 [ 606.353834][T12606] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 606.400119][T12606] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #16: comm syz.4.3502: mark_inode_dirty error [ 606.415326][T12606] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 606.426695][T12606] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #16: comm syz.4.3502: mark_inode_dirty error [ 606.495134][T12606] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 606.522225][T12606] EXT4-fs error (device loop4) in ext4_orphan_del:3290: error 27 [ 606.537248][T12606] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 606.561875][T12606] EXT4-fs error (device loop4): ext4_truncate:4389: inode #16: comm syz.4.3502: mark_inode_dirty error [ 606.574077][T12606] EXT4-fs error (device loop4) in ext4_orphan_cleanup:3108: error 27 [ 606.585178][T12606] EXT4-fs (loop4): 1 truncate cleaned up [ 606.590825][T12606] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 606.600552][T12606] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 607.204275][T12632] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 607.220045][T12632] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 607.245177][T12632] EXT4-fs (loop3): 1 truncate cleaned up [ 607.254056][T12632] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 607.291325][T12640] 9pnet: Could not find request transport: fd0x0000000000000003 [ 608.142293][T12659] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 608.150547][T12659] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #3: comm syz.4.3517: mark_inode_dirty error [ 608.162437][T12659] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 608.171095][T12659] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #3: comm syz.4.3517: mark_inode_dirty error [ 608.182889][T12659] Quota error (device loop4): write_blk: dquota write failed [ 608.190407][T12659] Quota error (device loop4): qtree_write_dquot: Error -27 occurred while creating quota [ 608.200124][T12659] EXT4-fs error (device loop4): ext4_acquire_dquot:6219: comm syz.4.3517: Failed to acquire dquot type 0 [ 608.212157][T12659] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 608.225831][T12659] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #16: comm syz.4.3517: mark_inode_dirty error [ 608.237325][T12659] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 608.245538][T12659] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #16: comm syz.4.3517: mark_inode_dirty error [ 608.256855][T12659] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 608.265254][T12659] EXT4-fs error (device loop4) in ext4_orphan_del:3290: error 27 [ 608.273156][T12659] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 608.281653][T12659] EXT4-fs error (device loop4): ext4_truncate:4389: inode #16: comm syz.4.3517: mark_inode_dirty error [ 608.294875][T12659] EXT4-fs error (device loop4) in ext4_orphan_cleanup:3108: error 27 [ 608.303377][T12659] EXT4-fs (loop4): 1 truncate cleaned up [ 608.308830][T12659] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 608.317651][T12659] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 608.382449][T12662] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 608.390864][T12662] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #3: comm syz.2.3518: mark_inode_dirty error [ 608.402734][T12662] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 608.411367][T12662] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #3: comm syz.2.3518: mark_inode_dirty error [ 608.422859][T12662] Quota error (device loop2): write_blk: dquota write failed [ 608.430179][T12662] Quota error (device loop2): qtree_write_dquot: Error -27 occurred while creating quota [ 608.439911][T12662] EXT4-fs error (device loop2): ext4_acquire_dquot:6219: comm syz.2.3518: Failed to acquire dquot type 0 [ 608.564929][T12670] usb usb8: usbfs: process 12670 (syz.0.3524) did not claim interface 0 before use [ 608.579044][T12662] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 608.644079][T12662] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #16: comm syz.2.3518: mark_inode_dirty error [ 608.656338][T12662] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 608.664644][T12662] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #16: comm syz.2.3518: mark_inode_dirty error [ 608.698999][T12662] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 608.707780][T12662] EXT4-fs error (device loop2) in ext4_orphan_del:3290: error 27 [ 608.715779][T12662] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 608.724469][T12662] EXT4-fs error (device loop2): ext4_truncate:4389: inode #16: comm syz.2.3518: mark_inode_dirty error [ 608.771973][T12662] EXT4-fs error (device loop2) in ext4_orphan_cleanup:3108: error 27 [ 608.780773][T12662] EXT4-fs (loop2): 1 truncate cleaned up [ 608.786279][T12662] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 608.795258][T12662] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 609.541034][T12701] EXT4-fs (loop2): dax option not supported [ 610.304548][T12711] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 610.707049][T12711] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 610.808242][T12708] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.3.3531: corrupted xattr block 95 [ 610.830636][T12708] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.3531: bg 0: block 7: invalid block bitmap [ 610.845125][T12711] EXT4-fs (loop4): 1 truncate cleaned up [ 610.850626][T12711] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 610.868883][T12708] EXT4-fs error (device loop3) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 610.878996][T12708] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2921: inode #11: comm syz.3.3531: corrupted xattr block 95 [ 610.920879][T12727] EXT4-fs (loop0): dax option not supported [ 610.927568][T12708] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 610.940400][T12708] EXT4-fs (loop3): 1 orphan inode deleted [ 610.945941][T12708] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 611.010392][T12732] EXT4-fs (loop2): Ignoring removed orlov option [ 611.055903][T12732] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 611.077244][T12732] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue [ 611.674223][T12747] device pim6reg1 entered promiscuous mode [ 612.741216][T12777] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 612.780311][T12777] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 612.806627][T12777] EXT4-fs (loop2): 1 truncate cleaned up [ 612.812254][T12777] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 613.353133][ T24] audit: type=1326 audit(1733272442.230:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12776 comm="syz.2.3554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95627e0f19 code=0x7ffc0000 [ 613.429901][ T24] audit: type=1326 audit(1733272442.230:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12776 comm="syz.2.3554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95627e0f19 code=0x7ffc0000 [ 613.455402][T12789] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 613.463059][T12789] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 613.482286][T12789] EXT4-fs (loop4): 1 truncate cleaned up [ 613.487880][T12789] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 614.337095][T12795] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.3.3555: corrupted xattr block 95 [ 614.375162][T12795] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.3555: bg 0: block 7: invalid block bitmap [ 614.387708][T12795] EXT4-fs error (device loop3) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 614.459988][T12795] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2921: inode #11: comm syz.3.3555: corrupted xattr block 95 [ 614.540504][T12795] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 614.600312][T12795] EXT4-fs (loop3): 1 orphan inode deleted [ 614.605869][T12795] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 614.657881][T12812] EXT4-fs (loop0): dax option not supported [ 616.353833][T12846] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.2.3570: corrupted xattr block 95 [ 616.367323][T12846] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.3570: bg 0: block 7: invalid block bitmap [ 616.380269][T12846] EXT4-fs error (device loop2) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 616.389453][T12846] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2921: inode #11: comm syz.2.3570: corrupted xattr block 95 [ 616.402380][T12846] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 616.411423][T12846] EXT4-fs (loop2): 1 orphan inode deleted [ 616.417023][T12846] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 617.566078][T12871] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.2.3577: corrupted xattr block 95 [ 617.578582][T12871] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.3577: bg 0: block 7: invalid block bitmap [ 617.590978][T12875] EXT4-fs (loop0): dax option not supported [ 617.592255][T12871] EXT4-fs error (device loop2) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 617.605541][T12871] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2921: inode #11: comm syz.2.3577: corrupted xattr block 95 [ 617.617929][T12871] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 617.626942][T12871] EXT4-fs (loop2): 1 orphan inode deleted [ 617.632638][T12871] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 618.508653][T12898] device pim6reg1 entered promiscuous mode [ 619.377237][T12911] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 619.387140][T12911] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #3: comm syz.0.3590: mark_inode_dirty error [ 619.402041][T12911] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 619.411408][T12911] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #3: comm syz.0.3590: mark_inode_dirty error [ 619.424872][T12911] Quota error (device loop0): write_blk: dquota write failed [ 619.433143][T12911] Quota error (device loop0): qtree_write_dquot: Error -27 occurred while creating quota [ 619.443100][T12911] EXT4-fs error (device loop0): ext4_acquire_dquot:6219: comm syz.0.3590: Failed to acquire dquot type 0 [ 619.460118][T12911] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 619.469607][T12911] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #16: comm syz.0.3590: mark_inode_dirty error [ 619.482538][T12911] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 619.491952][T12911] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #16: comm syz.0.3590: mark_inode_dirty error [ 619.504569][T12911] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 619.514732][T12911] EXT4-fs error (device loop0) in ext4_orphan_del:3290: error 27 [ 619.524053][T12911] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 619.533716][T12911] EXT4-fs error (device loop0): ext4_truncate:4389: inode #16: comm syz.0.3590: mark_inode_dirty error [ 619.546401][T12911] EXT4-fs error (device loop0) in ext4_orphan_cleanup:3108: error 27 [ 619.558528][T12911] EXT4-fs (loop0): 1 truncate cleaned up [ 619.564088][T12911] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 619.574040][T12911] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 619.676574][T12922] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.3.3592: corrupted xattr block 95 [ 619.689251][T12922] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.3592: bg 0: block 7: invalid block bitmap [ 619.702445][T12922] EXT4-fs error (device loop3) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 619.711581][T12922] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2921: inode #11: comm syz.3.3592: corrupted xattr block 95 [ 619.724044][T12922] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 619.732970][T12922] EXT4-fs (loop3): 1 orphan inode deleted [ 619.738439][T12922] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 620.076817][T12926] device pim6reg1 entered promiscuous mode [ 620.172047][T12933] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 620.180636][T12933] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #3: comm syz.4.3595: mark_inode_dirty error [ 620.192284][T12933] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 620.210387][T12933] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #3: comm syz.4.3595: mark_inode_dirty error [ 620.222180][T12933] Quota error (device loop4): write_blk: dquota write failed [ 620.229460][T12933] Quota error (device loop4): qtree_write_dquot: Error -27 occurred while creating quota [ 620.239084][T12933] EXT4-fs error (device loop4): ext4_acquire_dquot:6219: comm syz.4.3595: Failed to acquire dquot type 0 [ 620.251317][T12933] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 620.259723][T12933] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #16: comm syz.4.3595: mark_inode_dirty error [ 620.271152][T12933] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 620.279392][T12933] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #16: comm syz.4.3595: mark_inode_dirty error [ 620.290736][T12933] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 620.298946][T12933] EXT4-fs error (device loop4) in ext4_orphan_del:3290: error 27 [ 620.307298][T12933] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 620.315628][T12933] EXT4-fs error (device loop4): ext4_truncate:4389: inode #16: comm syz.4.3595: mark_inode_dirty error [ 620.327203][T12933] EXT4-fs error (device loop4) in ext4_orphan_cleanup:3108: error 27 [ 620.334587][T12928] EXT4-fs (loop2): Ignoring removed orlov option [ 620.335944][T12933] EXT4-fs (loop4): 1 truncate cleaned up [ 620.341476][T12928] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 620.346739][T12933] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 620.362733][T12933] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 620.410846][T12945] device pim6reg1 entered promiscuous mode [ 620.422469][T12928] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue [ 621.267268][T12951] EXT4-fs (loop3): dax option not supported [ 621.460796][T12966] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 621.486573][T12966] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 621.503089][T12966] EXT4-fs (loop4): 1 truncate cleaned up [ 621.508619][T12966] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 621.966953][T12989] 9pnet: Insufficient options for proto=fd [ 623.084597][T13023] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.0.3619: corrupted xattr block 95 [ 623.161118][T13023] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz.0.3619: bg 0: block 7: invalid block bitmap [ 623.177361][T13023] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 623.188167][T13023] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2921: inode #11: comm syz.0.3619: corrupted xattr block 95 [ 623.200852][T13023] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 623.491096][T13023] EXT4-fs (loop0): 1 orphan inode deleted [ 623.497084][T13023] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 623.561011][T13035] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 623.568289][T13035] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 623.580010][T13035] EXT4-fs (loop3): 1 truncate cleaned up [ 623.585674][T13035] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 625.072784][T13056] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 625.081450][T13056] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #3: comm syz.2.3638: mark_inode_dirty error [ 625.093506][T13056] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 625.102233][T13056] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #3: comm syz.2.3638: mark_inode_dirty error [ 625.116768][T13056] Quota error (device loop2): write_blk: dquota write failed [ 625.124242][T13056] Quota error (device loop2): qtree_write_dquot: Error -27 occurred while creating quota [ 625.134279][T13056] EXT4-fs error (device loop2): ext4_acquire_dquot:6219: comm syz.2.3638: Failed to acquire dquot type 0 [ 625.147035][T13056] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 625.155382][T13056] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #16: comm syz.2.3638: mark_inode_dirty error [ 625.167060][T13056] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 625.193216][T13056] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #16: comm syz.2.3638: mark_inode_dirty error [ 625.213073][T13073] EXT4-fs (loop3): dax option not supported [ 625.258477][T13056] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 625.267656][T13056] EXT4-fs error (device loop2) in ext4_orphan_del:3290: error 27 [ 625.275737][T13056] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 625.284646][T13056] EXT4-fs error (device loop2): ext4_truncate:4389: inode #16: comm syz.2.3638: mark_inode_dirty error [ 625.296075][T13056] EXT4-fs error (device loop2) in ext4_orphan_cleanup:3108: error 27 [ 625.304667][T13056] EXT4-fs (loop2): 1 truncate cleaned up [ 625.310126][T13056] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 625.318932][T13056] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 626.006423][T13085] EXT4-fs (loop1): Ignoring removed orlov option [ 626.022274][T13085] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 626.229905][T13085] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue [ 627.475015][T13139] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 627.482545][T13139] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 627.502246][T13139] EXT4-fs (loop0): 1 truncate cleaned up [ 627.507973][T13139] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 628.342533][T13155] device pim6reg1 entered promiscuous mode [ 628.416971][T13158] EXT4-fs (loop2): dax option not supported [ 628.548312][T13161] device pim6reg1 entered promiscuous mode [ 628.645118][T13167] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 628.647297][T13163] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 628.655823][T13167] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 628.921509][T13167] EXT4-fs (loop0): 1 truncate cleaned up [ 628.930563][T13167] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 628.965231][T13176] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 628.975011][T13176] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 628.991945][T13176] EXT4-fs (loop4): 1 truncate cleaned up [ 628.997544][T13176] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 630.145327][ T24] audit: type=1326 audit(1733272458.300:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13164 comm="syz.0.3670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3430798f19 code=0x7ffc0000 [ 630.203920][ T24] audit: type=1326 audit(1733272458.300:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13164 comm="syz.0.3670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3430798f19 code=0x7ffc0000 [ 630.249892][T13181] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 630.259889][T13181] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #3: comm syz.3.3677: mark_inode_dirty error [ 630.280098][T13181] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 630.330246][T13181] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #3: comm syz.3.3677: mark_inode_dirty error [ 630.356431][T13181] Quota error (device loop3): write_blk: dquota write failed [ 630.365691][T13181] Quota error (device loop3): qtree_write_dquot: Error -27 occurred while creating quota [ 630.375549][T13181] EXT4-fs error (device loop3): ext4_acquire_dquot:6219: comm syz.3.3677: Failed to acquire dquot type 0 [ 630.389084][T13181] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 630.397893][T13181] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #16: comm syz.3.3677: mark_inode_dirty error [ 630.409916][T13181] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 630.419240][T13181] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #16: comm syz.3.3677: mark_inode_dirty error [ 630.431618][T13181] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 630.440330][T13181] EXT4-fs error (device loop3) in ext4_orphan_del:3290: error 27 [ 630.448949][T13181] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 630.457566][T13181] EXT4-fs error (device loop3): ext4_truncate:4389: inode #16: comm syz.3.3677: mark_inode_dirty error [ 630.468818][T13181] EXT4-fs error (device loop3) in ext4_orphan_cleanup:3108: error 27 [ 630.477137][T13181] EXT4-fs (loop3): 1 truncate cleaned up [ 630.482625][T13181] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 630.491486][T13181] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 630.566406][T13202] device pim6reg1 entered promiscuous mode [ 630.860733][T13209] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 630.883083][T13209] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 630.917537][T13210] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 630.925136][T13209] EXT4-fs (loop3): 1 truncate cleaned up [ 630.926715][T13210] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 630.931093][T13209] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 630.949480][T13210] EXT4-fs (loop4): 1 truncate cleaned up [ 630.964130][T13210] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 631.639139][ T24] audit: type=1326 audit(1733272460.520:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13208 comm="syz.4.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f469d7f19 code=0x7ffc0000 [ 631.662418][ T24] audit: type=1326 audit(1733272460.520:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13208 comm="syz.4.3685" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f469d7f19 code=0x7ffc0000 [ 631.688219][T13229] device pim6reg1 entered promiscuous mode [ 631.842265][T13242] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 631.850683][T13242] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #3: comm syz.3.3690: mark_inode_dirty error [ 631.862526][T13242] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 631.870933][T13242] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #3: comm syz.3.3690: mark_inode_dirty error [ 631.882725][T13242] Quota error (device loop3): write_blk: dquota write failed [ 631.889993][T13242] Quota error (device loop3): qtree_write_dquot: Error -27 occurred while creating quota [ 631.899868][T13242] EXT4-fs error (device loop3): ext4_acquire_dquot:6219: comm syz.3.3690: Failed to acquire dquot type 0 [ 631.911948][T13242] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 631.920392][T13242] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #16: comm syz.3.3690: mark_inode_dirty error [ 631.932003][T13242] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 631.940233][T13242] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #16: comm syz.3.3690: mark_inode_dirty error [ 631.951580][T13242] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 631.959782][T13242] EXT4-fs error (device loop3) in ext4_orphan_del:3290: error 27 [ 631.967875][T13242] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 631.977999][T13242] EXT4-fs error (device loop3): ext4_truncate:4389: inode #16: comm syz.3.3690: mark_inode_dirty error [ 631.989273][T13242] EXT4-fs error (device loop3) in ext4_orphan_cleanup:3108: error 27 [ 631.998300][T13242] EXT4-fs (loop3): 1 truncate cleaned up [ 632.003803][T13242] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 632.012652][T13242] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 632.061957][T13244] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 632.071597][T13241] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 632.120392][T13244] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #3: comm syz.2.3693: mark_inode_dirty error [ 632.134740][T13241] EXT4-fs error (device loop1): ext4_dirty_inode:6107: inode #3: comm syz.1.3695: mark_inode_dirty error [ 632.146516][T13241] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 632.154907][T13241] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #3: comm syz.1.3695: mark_inode_dirty error [ 632.166536][T13241] Quota error (device loop1): write_blk: dquota write failed [ 632.170698][T13244] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 632.173954][T13241] Quota error (device loop1): qtree_write_dquot: Error -27 occurred while creating quota [ 632.190499][T13244] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #3: comm syz.2.3693: mark_inode_dirty error [ 632.191495][T13241] EXT4-fs error (device loop1): ext4_acquire_dquot:6219: comm syz.1.3695: Failed to acquire dquot type 0 [ 632.205825][T13244] EXT4-fs error (device loop2): ext4_acquire_dquot:6219: comm syz.2.3693: Failed to acquire dquot type 0 [ 632.214277][T13241] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 632.234082][T13241] EXT4-fs error (device loop1): ext4_dirty_inode:6107: inode #16: comm syz.1.3695: mark_inode_dirty error [ 632.246668][T13241] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 632.255752][T13241] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #16: comm syz.1.3695: mark_inode_dirty error [ 632.268044][T13241] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 632.277140][T13241] EXT4-fs error (device loop1) in ext4_orphan_del:3290: error 27 [ 632.285854][T13241] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 632.294938][T13241] EXT4-fs error (device loop1): ext4_truncate:4389: inode #16: comm syz.1.3695: mark_inode_dirty error [ 632.362052][T13241] EXT4-fs error (device loop1) in ext4_orphan_cleanup:3108: error 27 [ 632.372609][T13241] EXT4-fs (loop1): 1 truncate cleaned up [ 632.378195][T13241] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 632.386974][T13241] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 632.411934][T13244] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 632.428658][T13244] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #16: comm syz.2.3693: mark_inode_dirty error [ 632.442810][T13244] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 632.451213][T13244] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #16: comm syz.2.3693: mark_inode_dirty error [ 632.463088][T13244] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 632.477281][T13244] EXT4-fs error (device loop2) in ext4_orphan_del:3290: error 27 [ 632.485373][T13244] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 632.493754][T13244] EXT4-fs error (device loop2): ext4_truncate:4389: inode #16: comm syz.2.3693: mark_inode_dirty error [ 632.505332][T13244] EXT4-fs error (device loop2) in ext4_orphan_cleanup:3108: error 27 [ 632.514104][T13244] EXT4-fs (loop2): 1 truncate cleaned up [ 632.519805][T13244] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 632.528895][T13244] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 633.265852][T13289] 9p: Unknown uid 18446744073709551615 [ 633.922543][T13309] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 633.941150][T13309] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #3: comm syz.0.3717: mark_inode_dirty error [ 633.954758][T13309] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 633.963040][T13309] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #3: comm syz.0.3717: mark_inode_dirty error [ 633.975326][T13309] EXT4-fs error (device loop0): ext4_acquire_dquot:6219: comm syz.0.3717: Failed to acquire dquot type 0 [ 633.986902][T13309] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 633.996320][T13309] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #16: comm syz.0.3717: mark_inode_dirty error [ 634.007717][T13309] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 634.016421][T13309] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #16: comm syz.0.3717: mark_inode_dirty error [ 634.027914][T13309] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 634.037421][T13309] EXT4-fs error (device loop0) in ext4_orphan_del:3290: error 27 [ 634.045230][T13309] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 634.106044][T13309] EXT4-fs error (device loop0): ext4_truncate:4389: inode #16: comm syz.0.3717: mark_inode_dirty error [ 634.117180][T13327] 9p: Unknown uid 18446744073709551615 [ 634.117255][T13309] EXT4-fs error (device loop0) in ext4_orphan_cleanup:3108: error 27 [ 634.130797][T13309] EXT4-fs (loop0): 1 truncate cleaned up [ 634.136267][T13309] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 634.145585][T13309] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 635.131774][T13353] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 635.140241][T13353] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #3: comm syz.0.3731: mark_inode_dirty error [ 635.151804][T13353] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 635.159995][T13353] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #3: comm syz.0.3731: mark_inode_dirty error [ 635.171363][T13353] __quota_error: 4 callbacks suppressed [ 635.171374][T13353] Quota error (device loop0): write_blk: dquota write failed [ 635.184147][T13353] Quota error (device loop0): qtree_write_dquot: Error -27 occurred while creating quota [ 635.193917][T13353] EXT4-fs error (device loop0): ext4_acquire_dquot:6219: comm syz.0.3731: Failed to acquire dquot type 0 [ 635.205902][T13353] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 635.214172][T13353] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #16: comm syz.0.3731: mark_inode_dirty error [ 635.225643][T13353] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 635.234025][T13353] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #16: comm syz.0.3731: mark_inode_dirty error [ 635.245444][T13353] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 635.253791][T13353] EXT4-fs error (device loop0) in ext4_orphan_del:3290: error 27 [ 635.261685][T13353] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 635.269913][T13353] EXT4-fs error (device loop0): ext4_truncate:4389: inode #16: comm syz.0.3731: mark_inode_dirty error [ 635.271946][T13359] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 635.281117][T13353] EXT4-fs error (device loop0) in ext4_orphan_cleanup:3108: error 27 [ 635.297371][T13359] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #3: comm syz.3.3732: mark_inode_dirty error [ 635.308876][T13359] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 635.308943][T13353] EXT4-fs (loop0): 1 truncate cleaned up [ 635.317394][T13359] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #3: comm syz.3.3732: mark_inode_dirty error [ 635.322413][T13353] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 635.333784][T13359] Quota error (device loop3): write_blk: dquota write failed [ 635.342076][T13353] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 635.349254][T13359] Quota error (device loop3): qtree_write_dquot: Error -27 occurred while creating quota [ 635.369140][T13359] EXT4-fs error (device loop3): ext4_acquire_dquot:6219: comm syz.3.3732: Failed to acquire dquot type 0 [ 635.380773][T13359] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 635.389029][T13359] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #16: comm syz.3.3732: mark_inode_dirty error [ 635.400868][T13359] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 635.409099][T13359] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #16: comm syz.3.3732: mark_inode_dirty error [ 635.445406][T13359] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 635.453723][T13359] EXT4-fs error (device loop3) in ext4_orphan_del:3290: error 27 [ 635.462496][T13359] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 635.470885][T13359] EXT4-fs error (device loop3): ext4_truncate:4389: inode #16: comm syz.3.3732: mark_inode_dirty error [ 635.482148][T13359] EXT4-fs error (device loop3) in ext4_orphan_cleanup:3108: error 27 [ 635.491028][T13359] EXT4-fs (loop3): 1 truncate cleaned up [ 635.496544][T13359] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 635.505321][T13359] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 635.606529][T13374] EXT4-fs (loop1): dax option not supported [ 635.862076][T13379] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 635.870614][T13379] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #3: comm syz.4.3740: mark_inode_dirty error [ 635.883300][T13379] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 635.891688][T13379] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #3: comm syz.4.3740: mark_inode_dirty error [ 635.921106][T13379] Quota error (device loop4): write_blk: dquota write failed [ 635.936903][T13379] Quota error (device loop4): qtree_write_dquot: Error -27 occurred while creating quota [ 635.957381][T13379] EXT4-fs error (device loop4): ext4_acquire_dquot:6219: comm syz.4.3740: Failed to acquire dquot type 0 [ 635.984595][T13379] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 635.999242][T13379] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #16: comm syz.4.3740: mark_inode_dirty error [ 636.011450][T13379] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 636.019611][T13379] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #16: comm syz.4.3740: mark_inode_dirty error [ 636.030903][T13379] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 636.039154][T13379] EXT4-fs error (device loop4) in ext4_orphan_del:3290: error 27 [ 636.052110][T13379] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 636.060469][T13379] EXT4-fs error (device loop4): ext4_truncate:4389: inode #16: comm syz.4.3740: mark_inode_dirty error [ 636.071810][T13379] EXT4-fs error (device loop4) in ext4_orphan_cleanup:3108: error 27 [ 636.080587][T13392] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 636.080608][T13379] EXT4-fs (loop4): 1 truncate cleaned up [ 636.087719][T13392] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 636.093159][T13379] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 636.106598][T13392] EXT4-fs (loop0): 1 truncate cleaned up [ 636.117098][T13379] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 636.117419][T13392] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 636.147830][T13393] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 636.266887][T13399] device pim6reg1 entered promiscuous mode [ 636.595021][ T24] audit: type=1326 audit(1733272465.460:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.0.3743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3430798f19 code=0x7ffc0000 [ 636.643006][ T24] audit: type=1326 audit(1733272465.460:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13390 comm="syz.0.3743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3430798f19 code=0x7ffc0000 [ 637.586110][T13434] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 637.597257][T13427] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.1.3751: corrupted xattr block 95 [ 637.609732][T13427] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.3751: bg 0: block 7: invalid block bitmap [ 637.622413][T13427] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 637.631144][T13427] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2921: inode #11: comm syz.1.3751: corrupted xattr block 95 [ 637.643479][T13427] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 637.652365][T13427] EXT4-fs (loop1): 1 orphan inode deleted [ 637.657860][T13427] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 637.721883][T13434] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 637.832674][T13434] EXT4-fs (loop4): 1 truncate cleaned up [ 637.857349][T13434] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 639.422317][T13450] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.3.3758: corrupted xattr block 95 [ 639.435407][T13450] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.3758: bg 0: block 7: invalid block bitmap [ 639.448401][T13450] EXT4-fs error (device loop3) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 639.457459][T13450] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2921: inode #11: comm syz.3.3758: corrupted xattr block 95 [ 639.470025][T13450] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 639.478998][T13450] EXT4-fs (loop3): 1 orphan inode deleted [ 639.484610][T13450] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 639.830395][T13467] EXT4-fs (loop4): dax option not supported [ 639.888785][T13474] device pim6reg1 entered promiscuous mode [ 639.969468][T13472] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 640.049467][T13472] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 640.101917][T13472] EXT4-fs (loop3): 1 truncate cleaned up [ 640.107419][T13472] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 640.170084][T13480] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 641.989857][T13498] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 641.998199][T13498] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #3: comm syz.3.3770: mark_inode_dirty error [ 642.009777][T13498] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.017998][T13498] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #3: comm syz.3.3770: mark_inode_dirty error [ 642.029419][T13498] Quota error (device loop3): write_blk: dquota write failed [ 642.036714][T13498] Quota error (device loop3): qtree_write_dquot: Error -27 occurred while creating quota [ 642.046310][T13498] EXT4-fs error (device loop3): ext4_acquire_dquot:6219: comm syz.3.3770: Failed to acquire dquot type 0 [ 642.070693][T13498] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.078884][T13498] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #16: comm syz.3.3770: mark_inode_dirty error [ 642.092779][T13498] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.101004][T13498] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #16: comm syz.3.3770: mark_inode_dirty error [ 642.112744][T13498] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.115807][T13505] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 642.133197][T13498] EXT4-fs error (device loop3) in ext4_orphan_del:3290: error 27 [ 642.142143][T13498] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.151094][T13498] EXT4-fs error (device loop3): ext4_truncate:4389: inode #16: comm syz.3.3770: mark_inode_dirty error [ 642.162673][T13498] EXT4-fs error (device loop3) in ext4_orphan_cleanup:3108: error 27 [ 642.179587][T13498] EXT4-fs (loop3): 1 truncate cleaned up [ 642.185215][T13498] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 642.194468][T13498] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 642.798574][T13520] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.806917][T13520] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #3: comm syz.3.3774: mark_inode_dirty error [ 642.818535][T13520] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.827668][T13520] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #3: comm syz.3.3774: mark_inode_dirty error [ 642.839229][T13520] Quota error (device loop3): write_blk: dquota write failed [ 642.846575][T13520] Quota error (device loop3): qtree_write_dquot: Error -27 occurred while creating quota [ 642.856273][T13520] EXT4-fs error (device loop3): ext4_acquire_dquot:6219: comm syz.3.3774: Failed to acquire dquot type 0 [ 642.869526][T13520] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.877805][T13520] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #16: comm syz.3.3774: mark_inode_dirty error [ 642.889285][T13520] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.897516][T13520] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #16: comm syz.3.3774: mark_inode_dirty error [ 642.909381][T13520] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.917777][T13520] EXT4-fs error (device loop3) in ext4_orphan_del:3290: error 27 [ 642.925881][T13520] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 642.934182][T13520] EXT4-fs error (device loop3): ext4_truncate:4389: inode #16: comm syz.3.3774: mark_inode_dirty error [ 642.952308][T13520] EXT4-fs error (device loop3) in ext4_orphan_cleanup:3108: error 27 [ 642.953174][T13525] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 642.960810][T13520] EXT4-fs (loop3): 1 truncate cleaned up [ 642.968683][T13531] device pim6reg1 entered promiscuous mode [ 642.972755][T13520] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 642.972850][T13520] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 643.003272][T13525] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 643.015589][T13525] EXT4-fs (loop1): 1 truncate cleaned up [ 643.021251][T13525] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 643.203473][T13537] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 643.216057][T13537] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 643.227915][T13537] EXT4-fs (loop0): 1 truncate cleaned up [ 643.233643][T13537] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 644.372809][T13565] EXT4-fs (loop4): dax option not supported [ 644.544925][T13568] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 644.553291][T13568] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #3: comm syz.0.3785: mark_inode_dirty error [ 644.564939][T13568] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 644.573203][T13568] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #3: comm syz.0.3785: mark_inode_dirty error [ 644.584817][T13568] Quota error (device loop0): write_blk: dquota write failed [ 644.592083][T13568] Quota error (device loop0): qtree_write_dquot: Error -27 occurred while creating quota [ 644.601710][T13568] EXT4-fs error (device loop0): ext4_acquire_dquot:6219: comm syz.0.3785: Failed to acquire dquot type 0 [ 644.857545][T13568] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 644.869266][T13568] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #16: comm syz.0.3785: mark_inode_dirty error [ 644.880727][T13568] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 644.892782][T13568] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #16: comm syz.0.3785: mark_inode_dirty error [ 644.904100][T13568] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 644.912547][T13568] EXT4-fs error (device loop0) in ext4_orphan_del:3290: error 27 [ 644.920488][T13568] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 644.928686][T13568] EXT4-fs error (device loop0): ext4_truncate:4389: inode #16: comm syz.0.3785: mark_inode_dirty error [ 644.940003][T13568] EXT4-fs error (device loop0) in ext4_orphan_cleanup:3108: error 27 [ 644.944633][T13579] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 644.955056][T13568] EXT4-fs (loop0): 1 truncate cleaned up [ 644.965328][T13568] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 644.975406][T13568] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 645.331440][T13586] device pim6reg1 entered promiscuous mode [ 645.404423][T13591] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 645.796908][T13593] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 645.805647][T13593] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #3: comm syz.0.3792: mark_inode_dirty error [ 645.820941][T13601] EXT4-fs (loop1): dax option not supported [ 645.820965][T13593] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 645.834983][T13593] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #3: comm syz.0.3792: mark_inode_dirty error [ 645.846316][T13593] Quota error (device loop0): write_blk: dquota write failed [ 645.853595][T13593] Quota error (device loop0): qtree_write_dquot: Error -27 occurred while creating quota [ 645.863190][T13593] EXT4-fs error (device loop0): ext4_acquire_dquot:6219: comm syz.0.3792: Failed to acquire dquot type 0 [ 645.874709][T13593] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 645.882929][T13593] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #16: comm syz.0.3792: mark_inode_dirty error [ 645.894292][T13593] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 645.902443][T13593] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #16: comm syz.0.3792: mark_inode_dirty error [ 645.913616][T13593] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 645.922888][T13593] EXT4-fs error (device loop0) in ext4_orphan_del:3290: error 27 [ 645.931086][T13593] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 645.939221][T13593] EXT4-fs error (device loop0): ext4_truncate:4389: inode #16: comm syz.0.3792: mark_inode_dirty error [ 645.950314][T13593] EXT4-fs error (device loop0) in ext4_orphan_cleanup:3108: error 27 [ 645.958639][T13593] EXT4-fs (loop0): 1 truncate cleaned up [ 645.964132][T13593] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 645.972898][T13593] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 646.050863][T13616] 9p: Unknown uid 18446744073709551615 [ 646.148973][T13621] EXT4-fs (loop2): dax option not supported [ 647.195974][T13645] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 647.213728][T13654] 9p: Unknown uid 18446744073709551615 [ 647.264321][T13651] EXT4-fs (loop2): dax option not supported [ 647.912304][T13656] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 648.898009][T13672] EXT4-fs (loop2): dax option not supported [ 649.914902][T13692] EXT4-fs (loop1): dax option not supported [ 650.424998][T13706] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 650.431402][T13703] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 650.434260][T13706] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #3: comm syz.3.3821: mark_inode_dirty error [ 650.441232][T13703] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #3: comm syz.4.3822: mark_inode_dirty error [ 650.453008][T13706] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 650.463799][T13703] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 650.471859][T13706] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #3: comm syz.3.3821: mark_inode_dirty error [ 650.479303][T13703] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #3: comm syz.4.3822: mark_inode_dirty error [ 650.490790][T13706] Quota error (device loop3): write_blk: dquota write failed [ 650.509257][T13706] Quota error (device loop3): qtree_write_dquot: Error -27 occurred while creating quota [ 650.519165][T13706] EXT4-fs error (device loop3): ext4_acquire_dquot:6219: comm syz.3.3821: Failed to acquire dquot type 0 [ 650.550028][T13703] Quota error (device loop4): write_blk: dquota write failed [ 650.562310][T13703] Quota error (device loop4): qtree_write_dquot: Error -27 occurred while creating quota [ 650.572242][T13703] EXT4-fs error (device loop4): ext4_acquire_dquot:6219: comm syz.4.3822: Failed to acquire dquot type 0 [ 650.586139][T13703] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 650.595539][T13703] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #16: comm syz.4.3822: mark_inode_dirty error [ 650.608052][T13703] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 650.617419][T13703] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #16: comm syz.4.3822: mark_inode_dirty error [ 650.631100][T13703] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 650.639357][T13703] EXT4-fs error (device loop4) in ext4_orphan_del:3290: error 27 [ 650.644709][T13706] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 650.647140][T13703] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 650.655242][T13706] EXT4-fs error (device loop3): ext4_dirty_inode:6107: inode #16: comm syz.3.3821: mark_inode_dirty error [ 650.663175][T13703] EXT4-fs error (device loop4): ext4_truncate:4389: inode #16: comm syz.4.3822: mark_inode_dirty error [ 650.677699][T13706] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 650.685185][T13703] EXT4-fs error (device loop4) in ext4_orphan_cleanup:3108: error 27 [ 650.701391][T13703] EXT4-fs (loop4): 1 truncate cleaned up [ 650.706914][T13703] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 650.715909][T13703] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 650.732602][T13706] EXT4-fs error (device loop3): __ext4_ext_dirty:182: inode #16: comm syz.3.3821: mark_inode_dirty error [ 650.743895][T13706] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 650.752287][T13706] EXT4-fs error (device loop3) in ext4_orphan_del:3290: error 27 [ 650.757118][T13716] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 650.760049][T13706] EXT4-fs error (device loop3) in ext4_do_update_inode:5303: error 27 [ 650.775399][T13706] EXT4-fs error (device loop3): ext4_truncate:4389: inode #16: comm syz.3.3821: mark_inode_dirty error [ 650.777304][T13716] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 650.786475][T13706] EXT4-fs error (device loop3) in ext4_orphan_cleanup:3108: error 27 [ 650.804221][T13706] EXT4-fs (loop3): 1 truncate cleaned up [ 650.809684][T13706] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 650.818480][T13706] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 650.875645][T13716] EXT4-fs (loop2): 1 truncate cleaned up [ 650.881575][T13716] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 651.503512][ T24] audit: type=1326 audit(1733272480.390:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13715 comm="syz.2.3825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95627e0f19 code=0x7ffc0000 [ 651.529797][ T24] audit: type=1326 audit(1733272480.390:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13715 comm="syz.2.3825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95627e0f19 code=0x7ffc0000 [ 651.712457][T13739] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 651.732081][T13739] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 651.766542][T13739] EXT4-fs (loop4): 1 truncate cleaned up [ 651.772786][T13739] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 651.877943][T13750] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 655.019197][T13769] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.3.3837: corrupted xattr block 95 [ 655.031577][T13769] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.3837: bg 0: block 7: invalid block bitmap [ 655.043794][T13769] EXT4-fs error (device loop3) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 655.052513][T13769] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2921: inode #11: comm syz.3.3837: corrupted xattr block 95 [ 655.071421][T13769] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 655.080348][T13769] EXT4-fs (loop3): 1 orphan inode deleted [ 655.085835][T13769] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 655.123695][T13782] 9p: Unknown uid 18446744073709551615 [ 655.139312][T13768] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 655.147549][T13768] EXT4-fs error (device loop1): ext4_dirty_inode:6107: inode #3: comm syz.1.3836: mark_inode_dirty error [ 655.159485][T13768] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 655.167686][T13768] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #3: comm syz.1.3836: mark_inode_dirty error [ 655.179144][T13768] Quota error (device loop1): write_blk: dquota write failed [ 655.186514][T13768] Quota error (device loop1): qtree_write_dquot: Error -27 occurred while creating quota [ 655.196139][T13768] EXT4-fs error (device loop1): ext4_acquire_dquot:6219: comm syz.1.3836: Failed to acquire dquot type 0 [ 655.207641][T13768] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 655.215853][T13768] EXT4-fs error (device loop1): ext4_dirty_inode:6107: inode #16: comm syz.1.3836: mark_inode_dirty error [ 655.227556][T13768] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 655.235781][T13768] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #16: comm syz.1.3836: mark_inode_dirty error [ 655.247108][T13768] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 655.255276][T13768] EXT4-fs error (device loop1) in ext4_orphan_del:3290: error 27 [ 655.263369][T13768] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 655.271534][T13768] EXT4-fs error (device loop1): ext4_truncate:4389: inode #16: comm syz.1.3836: mark_inode_dirty error [ 655.282624][T13768] EXT4-fs error (device loop1) in ext4_orphan_cleanup:3108: error 27 [ 655.290947][T13768] EXT4-fs (loop1): 1 truncate cleaned up [ 655.296432][T13768] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 655.305162][T13768] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 655.309883][T13788] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 655.327061][T13788] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 655.339539][T13788] EXT4-fs (loop4): 1 truncate cleaned up [ 655.345220][T13788] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 655.476794][T13800] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 655.484289][T13800] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 655.498527][T13800] EXT4-fs (loop3): 1 truncate cleaned up [ 655.504241][T13800] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 655.615060][T13819] 9p: Unknown uid 18446744073709551615 [ 655.982143][T13828] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 655.990539][T13828] EXT4-fs error (device loop1): ext4_dirty_inode:6107: inode #3: comm syz.1.3859: mark_inode_dirty error [ 656.002413][T13828] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 656.011012][T13828] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #3: comm syz.1.3859: mark_inode_dirty error [ 656.022509][T13828] Quota error (device loop1): write_blk: dquota write failed [ 656.029801][T13828] Quota error (device loop1): qtree_write_dquot: Error -27 occurred while creating quota [ 656.039631][T13828] EXT4-fs error (device loop1): ext4_acquire_dquot:6219: comm syz.1.3859: Failed to acquire dquot type 0 [ 656.051106][T13828] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 656.062274][T13828] EXT4-fs error (device loop1): ext4_dirty_inode:6107: inode #16: comm syz.1.3859: mark_inode_dirty error [ 656.073676][T13828] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 656.081886][T13828] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #16: comm syz.1.3859: mark_inode_dirty error [ 656.093154][T13828] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 656.103280][T13828] EXT4-fs error (device loop1) in ext4_orphan_del:3290: error 27 [ 656.112008][T13828] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 656.180450][T13828] EXT4-fs error (device loop1): ext4_truncate:4389: inode #16: comm syz.1.3859: mark_inode_dirty error [ 656.191840][T13828] EXT4-fs error (device loop1) in ext4_orphan_cleanup:3108: error 27 [ 656.201080][T13828] EXT4-fs (loop1): 1 truncate cleaned up [ 656.206736][T13828] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 656.221727][T13828] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 656.238316][T13840] EXT4-fs (loop4): dax option not supported [ 656.728677][T13846] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 656.779705][T13855] 9p: Unknown uid 18446744073709551615 [ 657.468917][T13872] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 657.476030][T13872] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 657.493454][T13872] EXT4-fs (loop4): 1 truncate cleaned up [ 657.499026][T13872] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 657.588083][T13890] 9p: Unknown uid 18446744073709551615 [ 658.520906][T13901] EXT4-fs (loop4): dax option not supported [ 659.090352][T13915] incfs: Backing dir is not set, filesystem can't be mounted. [ 659.097715][T13915] incfs: mount failed -2 [ 659.478927][T13920] incfs: Backing dir is not set, filesystem can't be mounted. [ 659.486317][T13920] incfs: mount failed -2 [ 659.945245][T13910] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 660.061624][T13932] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 660.115967][T13932] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 660.134603][T13932] EXT4-fs (loop2): 1 truncate cleaned up [ 660.140393][T13932] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 661.885160][T13964] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 661.898510][T13964] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 661.914772][T13964] EXT4-fs (loop3): 1 truncate cleaned up [ 661.937820][T13964] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 663.415116][T13998] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 663.936186][T14010] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 663.945570][T14010] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #3: comm syz.0.3912: mark_inode_dirty error [ 663.985099][T14010] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 663.993428][T14010] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #3: comm syz.0.3912: mark_inode_dirty error [ 664.058934][T14010] Quota error (device loop0): write_blk: dquota write failed [ 664.066310][T14010] Quota error (device loop0): qtree_write_dquot: Error -27 occurred while creating quota [ 664.076069][T14010] EXT4-fs error (device loop0): ext4_acquire_dquot:6219: comm syz.0.3912: Failed to acquire dquot type 0 [ 664.087854][T14010] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 664.181865][T14010] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #16: comm syz.0.3912: mark_inode_dirty error [ 664.194708][T14010] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 664.856938][T14010] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #16: comm syz.0.3912: mark_inode_dirty error [ 664.979734][T14010] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 664.987941][T14010] EXT4-fs error (device loop0) in ext4_orphan_del:3290: error 27 [ 664.995708][T14010] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 665.003857][T14010] EXT4-fs error (device loop0): ext4_truncate:4389: inode #16: comm syz.0.3912: mark_inode_dirty error [ 665.014893][T14010] EXT4-fs error (device loop0) in ext4_orphan_cleanup:3108: error 27 [ 665.023525][T14010] EXT4-fs (loop0): 1 truncate cleaned up [ 665.029292][T14010] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 665.038588][T14010] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 665.728580][T14037] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.2.3919: corrupted xattr block 95 [ 665.741912][T14037] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.3919: bg 0: block 7: invalid block bitmap [ 665.756035][T14037] EXT4-fs error (device loop2) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 665.765592][T14037] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2921: inode #11: comm syz.2.3919: corrupted xattr block 95 [ 665.788330][T14037] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 665.797368][T14037] EXT4-fs (loop2): 1 orphan inode deleted [ 665.802944][T14037] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 666.383282][T14039] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.1.3920: corrupted xattr block 95 [ 666.395743][T14039] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.3920: bg 0: block 7: invalid block bitmap [ 666.408730][T14039] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 666.417537][T14039] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2921: inode #11: comm syz.1.3920: corrupted xattr block 95 [ 666.430023][T14039] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 666.438927][T14039] EXT4-fs (loop1): 1 orphan inode deleted [ 666.444464][T14039] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 666.847105][T14054] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 667.650261][T14076] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.1.3929: corrupted xattr block 95 [ 667.663073][T14076] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.3929: bg 0: block 7: invalid block bitmap [ 667.676648][T14076] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 667.695568][T14076] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2921: inode #11: comm syz.1.3929: corrupted xattr block 95 [ 667.708105][T14076] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 667.717134][T14076] EXT4-fs (loop1): 1 orphan inode deleted [ 667.722724][T14076] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 668.305165][T14063] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 668.314529][T14063] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #3: comm syz.2.3927: mark_inode_dirty error [ 668.327421][T14063] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 668.336149][T14063] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #3: comm syz.2.3927: mark_inode_dirty error [ 668.348733][T14063] Quota error (device loop2): write_blk: dquota write failed [ 668.356321][T14063] Quota error (device loop2): qtree_write_dquot: Error -27 occurred while creating quota [ 668.366111][T14063] EXT4-fs error (device loop2): ext4_acquire_dquot:6219: comm syz.2.3927: Failed to acquire dquot type 0 [ 668.814242][T14063] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 668.822808][T14063] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #16: comm syz.2.3927: mark_inode_dirty error [ 668.834523][T14063] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 668.843127][T14063] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #16: comm syz.2.3927: mark_inode_dirty error [ 668.854812][T14063] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 668.863255][T14063] EXT4-fs error (device loop2) in ext4_orphan_del:3290: error 27 [ 668.871599][T14063] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 668.880267][T14063] EXT4-fs error (device loop2): ext4_truncate:4389: inode #16: comm syz.2.3927: mark_inode_dirty error [ 668.892638][T14063] EXT4-fs error (device loop2) in ext4_orphan_cleanup:3108: error 27 [ 668.904058][T14063] EXT4-fs (loop2): 1 truncate cleaned up [ 668.909573][T14063] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 668.918667][T14063] ext4 filesystem being mounted at /243/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 668.983915][T14083] EXT4-fs (loop3): dax option not supported [ 669.016339][T14085] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.0.3930: corrupted xattr block 95 [ 669.028706][T14085] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz.0.3930: bg 0: block 7: invalid block bitmap [ 669.040962][T14085] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 669.049688][T14085] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2921: inode #11: comm syz.0.3930: corrupted xattr block 95 [ 669.061783][T14085] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 669.070773][T14085] EXT4-fs (loop0): 1 orphan inode deleted [ 669.076303][T14085] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 669.249274][T14093] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 669.257564][T14093] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #3: comm syz.4.3933: mark_inode_dirty error [ 669.269181][T14093] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 669.277451][T14093] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #3: comm syz.4.3933: mark_inode_dirty error [ 669.289115][T14093] Quota error (device loop4): write_blk: dquota write failed [ 669.296456][T14093] Quota error (device loop4): qtree_write_dquot: Error -27 occurred while creating quota [ 669.301662][T14089] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 669.306282][T14093] EXT4-fs error (device loop4): ext4_acquire_dquot:6219: comm syz.4.3933: Failed to acquire dquot type 0 [ 669.329565][T14093] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 669.337812][T14093] EXT4-fs error (device loop4): ext4_dirty_inode:6107: inode #16: comm syz.4.3933: mark_inode_dirty error [ 669.429781][T14101] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.2.3934: corrupted xattr block 95 [ 669.444116][T14101] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.3934: bg 0: block 7: invalid block bitmap [ 669.457678][T14101] EXT4-fs error (device loop2) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 669.466398][T14101] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2921: inode #11: comm syz.2.3934: corrupted xattr block 95 [ 669.479001][T14101] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 669.487900][T14101] EXT4-fs (loop2): 1 orphan inode deleted [ 669.493425][T14101] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 669.756014][T14093] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 669.764430][T14093] EXT4-fs error (device loop4): __ext4_ext_dirty:182: inode #16: comm syz.4.3933: mark_inode_dirty error [ 669.776033][T14093] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 669.784282][T14093] EXT4-fs error (device loop4) in ext4_orphan_del:3290: error 27 [ 669.792278][T14093] EXT4-fs error (device loop4) in ext4_do_update_inode:5303: error 27 [ 669.800632][T14093] EXT4-fs error (device loop4): ext4_truncate:4389: inode #16: comm syz.4.3933: mark_inode_dirty error [ 669.811763][T14093] EXT4-fs error (device loop4) in ext4_orphan_cleanup:3108: error 27 [ 669.820530][T14093] EXT4-fs (loop4): 1 truncate cleaned up [ 669.826008][T14093] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 669.834781][T14093] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 671.330734][T14128] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 672.954444][T14161] EXT4-fs (loop2): dax option not supported [ 673.143947][T14172] EXT4-fs (loop0): dax option not supported [ 674.019818][T14182] incfs: Backing dir is not set, filesystem can't be mounted. [ 674.027268][T14182] incfs: mount failed -2 [ 675.532697][T14195] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 675.553039][T14205] EXT4-fs (loop2): dax option not supported [ 675.567939][T14200] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.1.3959: corrupted xattr block 95 [ 675.580862][T14200] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.3959: bg 0: block 7: invalid block bitmap [ 675.593439][T14200] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 675.602341][T14200] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2921: inode #11: comm syz.1.3959: corrupted xattr block 95 [ 675.614451][T14200] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 675.623377][T14200] EXT4-fs (loop1): 1 orphan inode deleted [ 675.628887][T14200] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 676.349234][T14216] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 676.480315][T14216] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 676.554611][T14216] EXT4-fs (loop2): 1 truncate cleaned up [ 676.560152][T14216] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 676.646137][T14229] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 676.660962][T14229] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 676.679450][T14229] EXT4-fs (loop4): 1 truncate cleaned up [ 676.685320][T14229] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 678.735920][T14255] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 679.720291][T14273] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.1.3980: corrupted xattr block 95 [ 679.733017][T14273] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.3980: bg 0: block 7: invalid block bitmap [ 679.745607][T14273] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 679.755111][T14273] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2921: inode #11: comm syz.1.3980: corrupted xattr block 95 [ 679.767455][T14273] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 679.776379][T14273] EXT4-fs (loop1): 1 orphan inode deleted [ 679.781883][T14273] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 679.838800][T14265] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.3.3979: corrupted xattr block 95 [ 679.889444][T14265] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.3979: bg 0: block 7: invalid block bitmap [ 679.940364][T14265] EXT4-fs error (device loop3) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 679.984005][T14265] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2921: inode #11: comm syz.3.3979: corrupted xattr block 95 [ 679.998763][T14266] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.4.3978: corrupted xattr block 95 [ 680.011213][T14265] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 680.020100][T14265] EXT4-fs (loop3): 1 orphan inode deleted [ 680.036145][T14265] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 680.045272][T14266] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz.4.3978: bg 0: block 7: invalid block bitmap [ 680.136141][T14266] EXT4-fs error (device loop4) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 680.605876][T14266] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2921: inode #11: comm syz.4.3978: corrupted xattr block 95 [ 680.618235][T14266] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 680.627437][T14266] EXT4-fs (loop4): 1 orphan inode deleted [ 680.643407][T14266] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 680.672877][T14297] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 680.680387][T14297] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 680.711382][T14297] EXT4-fs (loop0): 1 truncate cleaned up [ 680.718999][T14297] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 680.987504][T14307] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 681.000649][T14307] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 681.395811][T14307] EXT4-fs (loop1): 1 truncate cleaned up [ 681.401560][T14307] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 683.286057][T14332] EXT4-fs (loop2): dax option not supported [ 684.249316][T14355] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 684.257616][T14355] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #3: comm syz.0.4000: mark_inode_dirty error [ 684.371238][T14355] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 684.667400][T14355] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #3: comm syz.0.4000: mark_inode_dirty error [ 684.679653][T14355] Quota error (device loop0): write_blk: dquota write failed [ 684.687136][T14355] Quota error (device loop0): qtree_write_dquot: Error -27 occurred while creating quota [ 684.697010][T14355] EXT4-fs error (device loop0): ext4_acquire_dquot:6219: comm syz.0.4000: Failed to acquire dquot type 0 [ 684.709811][T14355] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 684.718640][T14355] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #16: comm syz.0.4000: mark_inode_dirty error [ 684.731282][T14355] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 684.802721][T14355] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #16: comm syz.0.4000: mark_inode_dirty error [ 684.815181][T14355] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 684.823984][T14355] EXT4-fs error (device loop0) in ext4_orphan_del:3290: error 27 [ 684.832353][T14355] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 684.841476][T14355] EXT4-fs error (device loop0): ext4_truncate:4389: inode #16: comm syz.0.4000: mark_inode_dirty error [ 684.853145][T14355] EXT4-fs error (device loop0) in ext4_orphan_cleanup:3108: error 27 [ 684.862280][T14355] EXT4-fs (loop0): 1 truncate cleaned up [ 684.867898][T14355] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 684.876765][T14355] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 685.602755][T14388] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.4.4011: corrupted xattr block 95 [ 685.615341][T14388] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz.4.4011: bg 0: block 7: invalid block bitmap [ 685.630528][T14388] EXT4-fs error (device loop4) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 685.640359][T14388] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2921: inode #11: comm syz.4.4011: corrupted xattr block 95 [ 685.684739][T14388] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 685.693876][T14388] EXT4-fs (loop4): 1 orphan inode deleted [ 685.699469][T14388] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 686.290160][T14405] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 688.209204][T14436] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.3.4022: corrupted xattr block 95 [ 688.223721][T14436] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz.3.4022: bg 0: block 7: invalid block bitmap [ 688.236839][T14436] EXT4-fs error (device loop3) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 688.245737][T14436] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2921: inode #11: comm syz.3.4022: corrupted xattr block 95 [ 688.259264][T14436] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 688.268247][T14436] EXT4-fs (loop3): 1 orphan inode deleted [ 688.273924][T14436] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 688.509129][T14447] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 689.041890][T14452] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.0.4028: corrupted xattr block 95 [ 689.072880][T14452] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz.0.4028: bg 0: block 7: invalid block bitmap [ 689.121645][T14452] EXT4-fs error (device loop0) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 689.130538][T14452] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2921: inode #11: comm syz.0.4028: corrupted xattr block 95 [ 689.142718][T14452] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 689.151673][T14452] EXT4-fs (loop0): 1 orphan inode deleted [ 689.157293][T14452] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 690.862811][T14489] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 690.881109][T14489] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 691.005294][T14489] EXT4-fs (loop2): 1 truncate cleaned up [ 691.011870][T14489] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 691.042003][T14492] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 691.048986][T14492] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 691.149317][T14492] EXT4-fs (loop0): 1 truncate cleaned up [ 691.315974][T14492] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 691.978271][ T24] audit: type=1326 audit(1733272520.370:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14488 comm="syz.2.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95627e0f19 code=0x7ffc0000 [ 692.074382][T14508] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 692.100995][ T24] audit: type=1326 audit(1733272520.370:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14488 comm="syz.2.4037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95627e0f19 code=0x7ffc0000 [ 692.104480][T14508] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 692.808060][T14508] EXT4-fs (loop3): 1 truncate cleaned up [ 692.814069][T14508] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 692.852065][T14519] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 692.860458][T14519] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #3: comm syz.2.4042: mark_inode_dirty error [ 692.872035][T14519] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 692.880256][T14519] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #3: comm syz.2.4042: mark_inode_dirty error [ 692.891898][T14519] Quota error (device loop2): write_blk: dquota write failed [ 692.899198][T14519] Quota error (device loop2): qtree_write_dquot: Error -27 occurred while creating quota [ 692.914954][T14519] EXT4-fs error (device loop2): ext4_acquire_dquot:6219: comm syz.2.4042: Failed to acquire dquot type 0 [ 692.926609][T14519] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 692.934786][T14519] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #16: comm syz.2.4042: mark_inode_dirty error [ 692.946183][T14519] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 692.954779][T14519] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #16: comm syz.2.4042: mark_inode_dirty error [ 692.980592][T14519] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 692.989552][T14519] EXT4-fs error (device loop2) in ext4_orphan_del:3290: error 27 [ 692.997948][T14519] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 693.006549][T14519] EXT4-fs error (device loop2): ext4_truncate:4389: inode #16: comm syz.2.4042: mark_inode_dirty error [ 693.250653][ T24] audit: type=1326 audit(1733272521.970:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14507 comm="syz.3.4041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f329bc85f19 code=0x7ffc0000 [ 693.274281][T14519] EXT4-fs error (device loop2) in ext4_orphan_cleanup:3108: error 27 [ 693.282751][T14519] EXT4-fs (loop2): 1 truncate cleaned up [ 693.288238][T14519] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 693.297263][T14519] ext4 filesystem being mounted at /267/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 693.319566][T14531] device pim6reg1 entered promiscuous mode [ 693.331941][ T24] audit: type=1326 audit(1733272521.970:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14507 comm="syz.3.4041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f329bc85f19 code=0x7ffc0000 [ 693.425398][T14529] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.1.4045: corrupted xattr block 95 [ 693.437858][T14529] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.4045: bg 0: block 7: invalid block bitmap [ 693.463757][T14529] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 693.472848][T14529] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2921: inode #11: comm syz.1.4045: corrupted xattr block 95 [ 693.485213][T14529] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 693.494207][T14529] EXT4-fs (loop1): 1 orphan inode deleted [ 693.499725][T14529] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 694.724270][T14567] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 694.731592][T14567] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 694.826952][T14567] EXT4-fs (loop1): 1 truncate cleaned up [ 694.832836][T14567] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 695.290388][T14575] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 695.298846][T14575] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #3: comm syz.0.4056: mark_inode_dirty error [ 695.310616][T14575] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 695.318961][T14575] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #3: comm syz.0.4056: mark_inode_dirty error [ 695.331291][T14575] Quota error (device loop0): write_blk: dquota write failed [ 695.338673][T14575] Quota error (device loop0): qtree_write_dquot: Error -27 occurred while creating quota [ 695.348530][T14575] EXT4-fs error (device loop0): ext4_acquire_dquot:6219: comm syz.0.4056: Failed to acquire dquot type 0 [ 695.360641][T14575] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 695.369346][T14575] EXT4-fs error (device loop0): ext4_dirty_inode:6107: inode #16: comm syz.0.4056: mark_inode_dirty error [ 695.386342][T14575] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 695.394775][T14575] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #16: comm syz.0.4056: mark_inode_dirty error [ 695.910798][T14575] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 695.919067][T14575] EXT4-fs error (device loop0) in ext4_orphan_del:3290: error 27 [ 695.927355][T14575] EXT4-fs error (device loop0) in ext4_do_update_inode:5303: error 27 [ 695.935748][T14575] EXT4-fs error (device loop0): ext4_truncate:4389: inode #16: comm syz.0.4056: mark_inode_dirty error [ 695.947675][T14575] EXT4-fs error (device loop0) in ext4_orphan_cleanup:3108: error 27 [ 695.956317][T14575] EXT4-fs (loop0): 1 truncate cleaned up [ 695.961906][T14575] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 695.971070][T14575] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 696.215631][ T24] audit: type=1326 audit(1733272525.100:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14566 comm="syz.1.4058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9152cef19 code=0x7ffc0000 [ 696.268084][ T24] audit: type=1326 audit(1733272525.100:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14566 comm="syz.1.4058" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9152cef19 code=0x7ffc0000 [ 697.480153][T14602] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.2.4063: corrupted xattr block 95 [ 697.492772][T14602] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.4063: bg 0: block 7: invalid block bitmap [ 697.505321][T14602] EXT4-fs error (device loop2) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 697.514026][T14602] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2921: inode #11: comm syz.2.4063: corrupted xattr block 95 [ 697.528331][T14602] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 697.537327][T14602] EXT4-fs (loop2): 1 orphan inode deleted [ 697.543536][T14602] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 697.562697][T14611] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 697.569816][T14611] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 697.905512][T14611] EXT4-fs (loop1): 1 truncate cleaned up [ 697.911121][T14611] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 698.990426][ T24] audit: type=1326 audit(1733272527.470:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14610 comm="syz.1.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9152cef19 code=0x7ffc0000 [ 699.155721][ T24] audit: type=1326 audit(1733272527.470:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14610 comm="syz.1.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9152cef19 code=0x7ffc0000 [ 700.085707][T14646] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 700.100433][T14646] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 700.193077][T14641] EXT4-fs (loop0): dax option not supported [ 700.214035][T14646] EXT4-fs (loop1): 1 truncate cleaned up [ 700.223099][T14646] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 700.851315][T14657] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 700.863481][T14657] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 700.874651][T14660] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.4.4079: corrupted xattr block 95 [ 700.887105][T14660] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz.4.4079: bg 0: block 7: invalid block bitmap [ 700.899811][T14660] EXT4-fs error (device loop4) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 700.908691][T14660] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2921: inode #11: comm syz.4.4079: corrupted xattr block 95 [ 700.929327][T14660] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 700.938240][T14660] EXT4-fs (loop4): 1 orphan inode deleted [ 700.943760][T14660] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 700.971661][T14657] EXT4-fs (loop3): 1 truncate cleaned up [ 700.978443][T14657] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 700.978609][T14659] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.2.4077: corrupted xattr block 95 [ 701.009532][T14659] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.4077: bg 0: block 7: invalid block bitmap [ 701.021923][T14659] EXT4-fs error (device loop2) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 701.471447][ T24] audit: type=1326 audit(1733272530.350:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14645 comm="syz.1.4076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9152cef19 code=0x7ffc0000 [ 701.494732][T14659] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2921: inode #11: comm syz.2.4077: corrupted xattr block 95 [ 701.508232][T14659] EXT4-fs warning (device loop2): ext4_evict_inode:303: xattr delete (err -117) [ 701.517424][T14659] EXT4-fs (loop2): 1 orphan inode deleted [ 701.523147][T14659] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 701.926733][ T24] audit: type=1326 audit(1733272530.350:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14645 comm="syz.1.4076" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9152cef19 code=0x7ffc0000 [ 701.997872][ T24] audit: type=1326 audit(1733272530.880:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14656 comm="syz.3.4078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f329bc85f19 code=0x7ffc0000 [ 702.024624][ T24] audit: type=1326 audit(1733272530.880:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14656 comm="syz.3.4078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f329bc85f19 code=0x7ffc0000 [ 702.181725][T14678] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 702.188824][T14678] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 702.201401][T14678] EXT4-fs (loop4): 1 truncate cleaned up [ 702.206867][T14678] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 703.105219][T14698] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 703.313900][ T24] audit: type=1326 audit(1733272532.200:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14676 comm="syz.4.4080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f469d7f19 code=0x7ffc0000 [ 703.709019][ T24] audit: type=1326 audit(1733272532.200:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14676 comm="syz.4.4080" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f469d7f19 code=0x7ffc0000 [ 703.894687][T14709] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 703.920542][T14709] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 703.994175][T14709] EXT4-fs (loop2): 1 truncate cleaned up [ 703.999934][T14709] EXT4-fs (loop2): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 704.104464][T14712] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 704.129332][T14719] device pim6reg1 entered promiscuous mode [ 704.135551][T14712] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 704.160409][T14712] EXT4-fs (loop0): 1 truncate cleaned up [ 704.165962][T14712] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 705.201959][T14722] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 705.209149][T14722] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 705.222141][T14722] EXT4-fs (loop3): 1 truncate cleaned up [ 705.227618][T14722] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 705.529200][ T24] audit: type=1326 audit(1733272534.240:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14708 comm="syz.2.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95627e0f19 code=0x7ffc0000 [ 705.563473][ T24] audit: type=1326 audit(1733272534.240:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14708 comm="syz.2.4089" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95627e0f19 code=0x7ffc0000 [ 705.956191][T14733] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.1.4090: corrupted xattr block 95 [ 705.968723][T14733] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz.1.4090: bg 0: block 7: invalid block bitmap [ 705.981194][T14733] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 705.989936][T14733] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2921: inode #11: comm syz.1.4090: corrupted xattr block 95 [ 706.002185][T14733] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 706.011096][T14733] EXT4-fs (loop1): 1 orphan inode deleted [ 706.016613][T14733] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 706.664587][T14749] EXT4-fs (loop2): dax option not supported [ 708.190722][T14767] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 708.200331][T14767] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 708.676859][T14767] EXT4-fs (loop3): 1 truncate cleaned up [ 708.720246][T14767] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 708.751582][T14776] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 708.759867][T14776] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #3: comm syz.2.4102: mark_inode_dirty error [ 708.771520][T14776] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 708.779986][T14776] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #3: comm syz.2.4102: mark_inode_dirty error [ 708.791524][T14776] Quota error (device loop2): write_blk: dquota write failed [ 708.798873][T14776] Quota error (device loop2): qtree_write_dquot: Error -27 occurred while creating quota [ 708.808809][T14776] EXT4-fs error (device loop2): ext4_acquire_dquot:6219: comm syz.2.4102: Failed to acquire dquot type 0 [ 708.830743][T14776] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 708.839038][T14776] EXT4-fs error (device loop2): ext4_dirty_inode:6107: inode #16: comm syz.2.4102: mark_inode_dirty error [ 708.851081][T14776] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 708.859363][T14776] EXT4-fs error (device loop2): __ext4_ext_dirty:182: inode #16: comm syz.2.4102: mark_inode_dirty error [ 709.430956][T14776] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 709.440495][T14776] EXT4-fs error (device loop2) in ext4_orphan_del:3290: error 27 [ 709.448759][T14776] EXT4-fs error (device loop2) in ext4_do_update_inode:5303: error 27 [ 709.457780][T14776] EXT4-fs error (device loop2): ext4_truncate:4389: inode #16: comm syz.2.4102: mark_inode_dirty error [ 709.469273][T14776] EXT4-fs error (device loop2) in ext4_orphan_cleanup:3108: error 27 [ 709.477841][T14776] EXT4-fs (loop2): 1 truncate cleaned up [ 709.483352][T14776] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 709.492129][T14776] ext4 filesystem being mounted at /279/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 710.769329][ T24] audit: type=1400 audit(1733272539.650:483): avc: denied { write } for pid=14816 comm="syz.3.4114" name="tcp6" dev="proc" ino=4026532424 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 710.799779][T14796] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 710.820656][T14802] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2756: inode #11: comm syz.4.4109: corrupted xattr block 95 [ 710.833088][T14802] EXT4-fs error (device loop4): ext4_validate_block_bitmap:429: comm syz.4.4109: bg 0: block 7: invalid block bitmap [ 710.845328][T14802] EXT4-fs error (device loop4) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 710.855100][T14802] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2921: inode #11: comm syz.4.4109: corrupted xattr block 95 [ 710.869968][T14802] EXT4-fs warning (device loop4): ext4_evict_inode:303: xattr delete (err -117) [ 710.878881][T14802] EXT4-fs (loop4): 1 orphan inode deleted [ 710.884396][T14802] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 710.893647][T14796] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 710.922272][T14796] EXT4-fs (loop0): 1 truncate cleaned up [ 710.933449][T14796] EXT4-fs (loop0): mounted filesystem without journal. Opts: i_version,mblk_io_submit,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,data_err=abort,,errors=continue [ 710.971997][T14819] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 710.980339][T14819] EXT4-fs error (device loop1): ext4_dirty_inode:6107: inode #3: comm syz.1.4112: mark_inode_dirty error [ 710.991991][T14819] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 711.000312][T14819] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #3: comm syz.1.4112: mark_inode_dirty error [ 711.011734][T14819] Quota error (device loop1): write_blk: dquota write failed [ 711.019319][T14819] Quota error (device loop1): qtree_write_dquot: Error -27 occurred while creating quota [ 711.029273][T14819] EXT4-fs error (device loop1): ext4_acquire_dquot:6219: comm syz.1.4112: Failed to acquire dquot type 0 [ 711.041400][T14819] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 711.049683][T14819] EXT4-fs error (device loop1): ext4_dirty_inode:6107: inode #16: comm syz.1.4112: mark_inode_dirty error [ 711.063710][T14819] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 711.071910][T14819] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #16: comm syz.1.4112: mark_inode_dirty error [ 711.083285][T14819] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 711.091477][T14819] EXT4-fs error (device loop1) in ext4_orphan_del:3290: error 27 [ 711.099219][T14819] EXT4-fs error (device loop1) in ext4_do_update_inode:5303: error 27 [ 711.120619][T14819] EXT4-fs error (device loop1): ext4_truncate:4389: inode #16: comm syz.1.4112: mark_inode_dirty error [ 711.132271][T14819] EXT4-fs error (device loop1) in ext4_orphan_cleanup:3108: error 27 [ 711.142039][T14819] EXT4-fs (loop1): 1 truncate cleaned up [ 711.147528][T14819] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 711.156727][T14819] ext4 filesystem being mounted at /219/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 711.222052][ T24] audit: type=1326 audit(1733272540.070:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14795 comm="syz.0.4107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3430798f19 code=0x7ffc0000 [ 711.277213][ T24] audit: type=1326 audit(1733272540.070:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14795 comm="syz.0.4107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3430798f19 code=0x7ffc0000 [ 711.282983][T14823] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpid,jqfmt=vfsold,,errors=continue [ 711.320482][T14823] ext4 filesystem being mounted at /282/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 711.462782][T14831] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 711.477070][T14831] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 711.485173][T14831] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 711.493669][T14831] EXT4-fs (loop3): 1 truncate cleaned up [ 711.499197][T14831] EXT4-fs (loop3): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,jqfmt=vfsv1, [ 711.633344][T14845] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 711.634297][T14831] serio: Serial port ptm0 [ 711.642569][T14845] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 711.652564][T14845] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 711.661094][T14845] EXT4-fs (loop4): 1 truncate cleaned up [ 711.666655][T14845] EXT4-fs (loop4): mounted filesystem without journal. Opts: nomblk_io_submit,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,jqfmt=vfsv1, [ 711.706008][T14844] EXT4-fs (loop2): Ignoring removed oldalloc option [ 711.713521][T14844] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 711.724249][T14845] EXT4-fs error (device loop4): ext4_map_blocks:629: inode #2: block 4: comm syz.4.4120: lblock 0 mapped to illegal pblock 4 (length 1) [ 711.738870][T14845] EXT4-fs (loop4): Remounting filesystem read-only [ 711.749912][T14844] EXT4-fs (loop2): 1 truncate cleaned up [ 711.758954][T14844] EXT4-fs (loop2): mounted filesystem without journal. Opts: quota,oldalloc,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue [ 711.816118][ T24] audit: type=1400 audit(1733272540.700:486): avc: denied { name_bind } for pid=14863 comm="syz.1.4127" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 711.894353][ T24] audit: type=1400 audit(1733272540.780:487): avc: denied { ioctl } for pid=14870 comm="syz.4.4131" path="socket:[52712]" dev="sockfs" ino=52712 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 711.894483][T14871] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4131'. [ 711.971040][T14873] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 711.983839][T14873] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 711.991996][T14873] EXT4-fs (loop4): orphan cleanup on readonly fs [ 711.998743][T14873] EXT4-fs error (device loop4): __ext4_get_inode_loc:4437: comm syz.4.4132: Invalid inode table block 0 in block_group 0 [ 712.013354][T14876] EXT4-fs (loop3): Ignoring removed orlov option [ 712.017080][T14873] EXT4-fs (loop4): Remounting filesystem read-only [ 712.023140][T14876] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 712.026434][T14873] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5897: Corrupt filesystem [ 712.042687][T14873] EXT4-fs error (device loop4): ext4_quota_write:6627: inode #3: comm syz.4.4132: mark_inode_dirty error [ 712.054517][T14873] Quota error (device loop4): write_blk: dquota write failed [ 712.062253][T14873] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 712.067417][T14876] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue [ 712.077841][T14873] EXT4-fs error (device loop4): ext4_acquire_dquot:6219: comm syz.4.4132: Failed to acquire dquot type 0 [ 712.103615][T14873] EXT4-fs (loop4): 1 truncate cleaned up [ 712.109223][T14873] EXT4-fs (loop4): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000000,stripe=0x0000000000000008,grpid,errors=remount-ro,stripe=0x0000000000000009,block_validity,abort,noauto_da_alloc,acl,mblk_io_submit,errors=remount-ro, [ 712.199981][T14873] EXT4-fs error (device loop4): __ext4_get_inode_loc:4437: comm syz.4.4132: Invalid inode table block 0 in block_group 0 [ 712.200548][T14882] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 712.222260][T14882] ext4 filesystem being mounted at /223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 712.249708][ T24] audit: type=1400 audit(1733272541.130:488): avc: denied { ioctl } for pid=14881 comm="syz.1.4134" path="/223/file1/ext4" dev="loop1" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 712.407428][T14848] overlayfs: statfs failed on './file0' [ 712.513420][T14889] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 712.524455][T14889] ext4 filesystem being mounted at /240/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 712.570284][T14908] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4143'. [ 712.578992][T14908] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4143'. [ 712.751851][T14926] EXT4-fs (loop3): INFO: recovery required on readonly filesystem [ 712.788350][T14926] EXT4-fs (loop3): write access will be enabled during recovery [ 712.812588][T14939] netlink: 80 bytes leftover after parsing attributes in process `syz.2.4157'. [ 712.815241][T14926] JBD2: no valid journal superblock found [ 712.827080][T14926] EXT4-fs (loop3): error loading journal [ 713.071066][T14944] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 713.084579][T14944] EXT4-fs (loop0): failed to open journal device unknown-block(4,137) -6 [ 713.085996][T14926] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 713.116753][T14926] EXT4-fs (loop3): mounted filesystem without journal. Opts: stripe=0x0000000000000010,stripe=0x0000000000000004,dioread_nolock,mblk_io_submit,discard,nogrpid,,errors=continue [ 713.327165][T14970] device pim6reg1 entered promiscuous mode [ 713.431489][T14988] EXT4-fs (loop3): barriers disabled [ 713.436916][T14988] JBD2: no valid journal superblock found [ 713.442655][T14988] EXT4-fs (loop3): error loading journal [ 713.464821][T14986] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpid,jqfmt=vfsold,,errors=continue [ 713.475349][T14986] ext4 filesystem being mounted at /250/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 713.506856][T14986] EXT4-fs (loop4): shut down requested (0) [ 713.637055][T15005] EXT4-fs error (device loop3): ext4_fill_super:4955: inode #2: comm syz.3.4184: casefold flag without casefold feature [ 713.649789][T15005] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 713.660361][T15005] EXT4-fs (loop3): Errors on filesystem, clearing orphan list. [ 713.660361][T15005] [ 713.670021][T15005] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 713.689329][T15005] EXT4-fs error (device loop3): ext4_add_entry:2440: inode #2: comm syz.3.4184: Directory hole found for htree leaf block 0 [ 713.709190][T15005] EXT4-fs error (device loop3): ext4_add_entry:2440: inode #2: comm syz.3.4184: Directory hole found for htree leaf block 0 [ 713.723363][T15005] EXT4-fs error (device loop3): ext4_add_entry:2440: inode #2: comm syz.3.4184: Directory hole found for htree leaf block 0 [ 713.760466][T15015] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue [ 713.774339][T15015] ext4 filesystem being mounted at /253/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 713.822500][T15026] EXT4-fs (loop3): mounted filesystem without journal. Opts: sysvgroups,inode_readahead_blks=0x0000000000004000,,errors=continue [ 713.836000][T15026] ext4 filesystem being mounted at /206/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 713.896718][T15033] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 713.904312][T15033] IPv6: NLM_F_CREATE should be set when creating new route [ 713.974302][T15029] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x0000000000000000,noload,noblock_validity,,errors=continue [ 714.035148][T15035] EXT4-fs (loop0): mounted filesystem without journal. Opts: inlinecrypt,,errors=continue [ 714.048704][T15035] ext4 filesystem being mounted at /207/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 714.152122][T15045] loop4: p4 < > [ 714.284795][T15047] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 714.298112][T15047] EXT4-fs (loop0): orphan cleanup on readonly fs [ 714.305758][T15047] EXT4-fs (loop0): 1 truncate cleaned up [ 714.313844][ T2771] EXT4-fs error (device loop0): ext4_release_dquot:6242: comm kworker/u4:6: Failed to release dquot type 1 [ 714.326970][ T310] udevd[310]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 714.347293][T15047] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,noblock_validity,discard,barrier=0x0000000000000003,noinit_itable,noinit_itable,noauto_da_alloc,resgid=0x0000000000000000,resgid=0x000000000000ee002,errors=continue [ 714.394048][T15078] overlayfs: statfs failed on './file0' [ 714.562726][T15092] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 714.574266][T15092] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 714.582518][T15092] CPU: 1 PID: 15092 Comm: syz.0.4218 Not tainted 5.10.226-syzkaller-00326-gab7c0abef9cf #0 [ 714.592314][T15092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 714.602237][T15092] RIP: 0010:filename_create+0x225/0x750 [ 714.607595][T15092] Code: 89 e2 e8 9e 97 ff ff 49 89 c4 48 3d 01 f0 ff ff 72 07 e8 5e b9 b6 ff eb 5f 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 0f 85 70 04 00 00 4c 89 64 24 30 45 8b 24 24 bb [ 714.627057][T15092] RSP: 0018:ffffc90000b57d00 EFLAGS: 00010247 [ 714.632934][T15092] RAX: 0000000000000000 RBX: ffff88812a40e250 RCX: dffffc0000000000 [ 714.640751][T15092] RDX: ffffc90003973000 RSI: 0000000000000165 RDI: 0000000000000166 [ 714.648555][T15092] RBP: ffffc90000b57df0 R08: ffffffff81b69b28 R09: ffffed1025481c50 [ 714.656368][T15092] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000006 [ 714.664172][T15092] R13: 1ffff9200016afd1 R14: ffffc90000b57e88 R15: 1ffff9200016afd0 [ 714.671982][T15092] FS: 00007f342ee106c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 714.680749][T15092] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 714.687168][T15092] CR2: 00007f342edeefb8 CR3: 000000010aa8c000 CR4: 00000000003506a0 [ 714.694985][T15092] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 714.702801][T15092] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 714.710603][T15092] Call Trace: [ 714.713746][T15092] ? __die_body+0x62/0xb0 [ 714.717895][T15092] ? die_addr+0x9f/0xd0 [ 714.721894][T15092] ? exc_general_protection+0x3ff/0x490 [ 714.727274][T15092] ? asm_exc_general_protection+0x1e/0x30 [ 714.732911][T15092] ? fast_dput+0x78/0x2a0 [ 714.737079][T15092] ? filename_create+0x225/0x750 [ 714.741858][T15092] ? __check_object_size+0x2e6/0x3c0 [ 714.747101][T15092] ? kern_path_create+0x40/0x40 [ 714.751973][T15092] do_mknodat+0x187/0x450 [ 714.756126][T15092] ? switch_fpu_return+0x1e4/0x3c0 [ 714.761077][T15092] ? may_open+0x3f0/0x3f0 [ 714.765257][T15092] ? fpu__clear_all+0x20/0x20 [ 714.769755][T15092] __x64_sys_mknodat+0x9b/0xb0 [ 714.774440][T15092] do_syscall_64+0x34/0x70 [ 714.778689][T15092] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 714.784415][T15092] RIP: 0033:0x7f3430798f19 [ 714.788677][T15092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 714.808110][T15092] RSP: 002b:00007f342ee10058 EFLAGS: 00000246 ORIG_RAX: 0000000000000103 [ 714.816353][T15092] RAX: ffffffffffffffda RBX: 00007f343095efa0 RCX: 00007f3430798f19 [ 714.824177][T15092] RDX: 0000000000000040 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 714.831996][T15092] RBP: 00007f343080c986 R08: 0000000000000000 R09: 0000000000000000 [ 714.839980][T15092] R10: 000000000000008c R11: 0000000000000246 R12: 0000000000000000 [ 714.847789][T15092] R13: 0000000000000000 R14: 00007f343095efa0 R15: 00007fff48c40968 [ 714.855608][T15092] Modules linked in: [ 714.860510][T15092] ---[ end trace 0d66eaedf64b2770 ]--- [ 714.865814][T15092] RIP: 0010:filename_create+0x225/0x750 [ 714.871348][T15092] Code: 89 e2 e8 9e 97 ff ff 49 89 c4 48 3d 01 f0 ff ff 72 07 e8 5e b9 b6 ff eb 5f 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <0f> b6 04 08 84 c0 0f 85 70 04 00 00 4c 89 64 24 30 45 8b 24 24 bb [ 714.885228][T15097] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.4221: Invalid block bitmap block 0 in block_group 0 [ 714.904863][T15097] EXT4-fs error (device loop4): ext4_acquire_dquot:6219: comm syz.4.4221: Failed to acquire dquot type 0 [ 714.916135][T15092] RSP: 0018:ffffc90000b57d00 EFLAGS: 00010247 [ 714.922265][T15092] RAX: 0000000000000000 RBX: ffff88812a40e250 RCX: dffffc0000000000 [ 714.930390][T15097] EXT4-fs error (device loop4): ext4_free_blocks:5685: comm syz.4.4221: Freeing blocks not in datazone - block = 0, count = 4096 [ 714.950480][T15097] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.4221: Invalid inode bitmap blk 0 in block_group 0 [ 714.963403][T15097] EXT4-fs error (device loop4) in ext4_free_inode:360: Corrupt filesystem [ 714.965844][T15092] RDX: ffffc90003973000 RSI: 0000000000000165 RDI: 0000000000000166 [ 714.972523][T15097] EXT4-fs (loop4): 1 orphan inode deleted [ 714.979910][ T2771] EXT4-fs error (device loop4): ext4_release_dquot:6242: comm kworker/u4:6: Failed to release dquot type 0 [ 714.985714][T15092] RBP: ffffc90000b57df0 R08: ffffffff81b69b28 R09: ffffed1025481c50 [ 715.004297][T15097] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue [ 715.013922][T15092] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000006 [ 715.021967][T15092] R13: 1ffff9200016afd1 R14: ffffc90000b57e88 R15: 1ffff9200016afd0 [ 715.040078][T15092] FS: 00007f342ee106c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 715.049158][T15092] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 715.055814][T15092] CR2: 00007f956296dab8 CR3: 000000010aa8c000 CR4: 00000000003506b0 [ 715.064025][T15092] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 715.072245][T15092] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 715.080166][T15092] Kernel panic - not syncing: Fatal exception [ 715.086313][T15092] Kernel Offset: disabled [ 715.090450][T15092] Rebooting in 86400 seconds..