last executing test programs: 10.906898069s ago: executing program 4 (id=1925): bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mknodat$loop(0xffffffffffffff9c, 0x0, 0x100, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000840)=""/254, 0x37, 0xfe, 0x1}, 0x28) 7.488972671s ago: executing program 2 (id=1943): socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x27, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000b00), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000000)='bridge0\x00') 6.554209727s ago: executing program 2 (id=1946): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./bus\x00', 0x804, &(0x7f0000000280)={[{@rodir}, {@fat=@nocase}, {@utf8no}, {@fat=@discard}, {@shortname_mixed}, {@utf8no}, {@shortname_winnt}, {@utf8no}, {@fat=@check_normal}, {@uni_xlateno}, {@fat=@usefree}, {@utf8}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@utf8no}, {@rodir}]}, 0x1, 0x27b, &(0x7f0000000640)="$eJzs3cFqK1UYAOB/mqRJdJEsXInQAV24Kq1P0CIVxIKgZKEutNgUpAmFFgJVMXblE/gEPo8b8QV8AC93d7u43LmkM0nTyyQlvWlT7v2+TQ//+f85/5kZ2tWc/vBB//jw5Ozo4tf/otFIYm0nduIyiXasxdjvUerfJ+VxAOCRu8yyeJrl6nno/GZGbUZlde3emwMA7sX03/9V9wIAPIyvv/n2i939/b2v0rQR0f9j0Eki/5nP7x7FT9GLbmxFK55HZBP5+LPP9/eimo6046P+cNAZVfa//7u4/u7/EVf129GKdnn9dpqbqh8OOrV4p1h/pxfdL/+KVrxXXv9JSX101uPjD6f634xW/PNjnEQvDovexvW/bafpp9mfz375bhQd1SfDQac+ySuyKw/6YAAAAAAAAAAAAAAAAAAAAAAAeKNtphPtm+fvjA/+nzM/53yg4dT5PFtpmmZJnn9dX433q1Fd5d4BAAAAAAAAAAAAAAAAAADgsTg7//n4oNfrni51MP6sv2QqXtyM1CPi7mttLFoVlaK1XhKx2Fq1qF9V3p5cWXAXzVE/3dOkGst7BMkk0pye2oh8rVGkmQ+mIq+9eiOuBuO36/ggue3hNspekiUMspLXrzKzav3VSLPYQUlyc87q6+/eqeesNWMqiYja5GbOv05tuffw4X4HAQAAAAAAAAAAAAAAAAAAueuPfksmL1bQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACswPX//19gMCyKZ+VkldGgGkVkxVsEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgLfAyAAD//0MUZ+o=") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x7d018, &(0x7f0000000240)=ANY=[], 0x3c, 0x2ef, &(0x7f0000001b80)="$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") r1 = syz_open_procfs(0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f0000001a40)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001a80)=ANY=[@ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x24, 0x0, 0x0) llistxattr(&(0x7f00000012c0)='./file1\x00', &(0x7f0000001700)=""/93, 0x5d) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/26, 0x1a}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/124, 0x7c}, {&(0x7f0000001280)=""/60, 0x3c}], 0x5}}, {{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001400)=""/149, 0x95}, {&(0x7f0000001b00)=""/118, 0x76}, {&(0x7f0000001540)=""/184, 0xb8}, {&(0x7f0000001600)=""/57, 0x39}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f00000014c0)=""/101, 0x65}, {&(0x7f0000001780)=""/171, 0xab}], 0x7, &(0x7f00000018c0)=""/176, 0xb0}}], 0x3, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_LOGICAL_INO(r6, 0xc0389424, &(0x7f0000000140)={0x8, 0x48, '\x00', 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) rmdir(&(0x7f0000000080)='./cgroup/../file0\x00') r7 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x0, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000980)={[{0x2d, 'pids'}]}, 0x1f) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 6.513187278s ago: executing program 4 (id=1947): sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, @perf_bp={0x0, 0x1}, 0x419, 0x40000000, 0x0, 0x8, 0x103fb, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x14c}], 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES8=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000280)='\x00', 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x18, 0xfffffffffffffff9) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1070}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x8, @mcast1, 0x3, 0xffffffff}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000600)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6f911b51430437121d", 0x28}], 0x1}, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @multicast1}, 0x2, 0x0, 0x3}}, 0x2e) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX=0x0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) inotify_init1(0x80800) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0xfffffffe, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 6.321868929s ago: executing program 2 (id=1949): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 5.177411256s ago: executing program 0 (id=1951): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x40000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x0, 0x2, &(0x7f0000000000)=0x5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 5.093171877s ago: executing program 4 (id=1952): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 5.053771067s ago: executing program 3 (id=1953): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3, &(0x7f00000000c0)={[{@usrjquota}, {@nombcache}, {@nodiscard}, {@nouid32}, {@barrier_val={'barrier', 0x3d, 0x6}}]}, 0x9, 0x61d, &(0x7f0000000700)="$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") 4.840899878s ago: executing program 1 (id=1954): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 4.648508789s ago: executing program 2 (id=1955): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x1a8, 0x111, 0x4b4, 0x0, 0x700, 0x2b0, 0x278, 0x278, 0x2b0, 0x278, 0x3, 0x0, {[{{@ipv6={@private1={0xfc, 0x1, '\x00', 0x1}, @empty, [0x0, 0x0, 0x0, 0xff0000ff], [0x1fffffffe, 0x0, 0xffffff00, 0xff], 'vlan0\x00', 'veth0_vlan\x00', {}, {0xff}, 0x6}, 0x0, 0x140, 0x1a8, 0x0, {}, [@common=@inet=@multiport={{0x50}, {0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}, @common=@unspec=@helper={{0x48}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, [], [], 'geneve1\x00', 'erspan0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x67, 0x40}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 4.266221202s ago: executing program 0 (id=1956): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 3.758684645s ago: executing program 3 (id=1957): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x40000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x0, 0x2, &(0x7f0000000000)=0x5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 3.351464458s ago: executing program 0 (id=1958): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000540)='./file7\x00', 0x1c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x480d53586e06ae86}, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000180)=@filename='./file7/file0\x00', 0xee01, &(0x7f00000002c0)={0x8, 0x7, 0x2, 0x2, 0x40, 0x5, 0x4, 0x8000000000000000, 0xb95c}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sync() socket$inet_tcp(0x2, 0x1, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000081dd22104c052e000005010203010902120001000000000904000000f7"], 0x0) 3.153943839s ago: executing program 1 (id=1959): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x40000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$WPAN_SECURITY_LEVEL(r3, 0x0, 0x2, &(0x7f0000000000)=0x5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 3.12079273s ago: executing program 4 (id=1960): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 2.710369422s ago: executing program 3 (id=1961): socket(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x40000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 2.623953953s ago: executing program 2 (id=1962): sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, @perf_bp={0x0, 0x1}, 0x419, 0x40000000, 0x0, 0x8, 0x103fb, 0x1ff, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0xb) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x14c}], 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES8=r2, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000280)='\x00', 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x18, 0xfffffffffffffff9) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1070}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x8, @mcast1, 0x3, 0xffffffff}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000600)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6f911b51430437121d", 0x28}], 0x1}, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @multicast1}, 0x2, 0x0, 0x3}}, 0x2e) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX=0x0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) inotify_init1(0x80800) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0xfffffffe, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 2.528256583s ago: executing program 0 (id=1963): pipe2$9p(&(0x7f0000000240), 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES32, @ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0x1ff80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r3) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) fcntl$setlease(r5, 0x400, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r6], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x3004d95, &(0x7f0000000540)={[], [{@smackfsroot={'smackfsroot', 0x3d, '-&\x1c'}}, {@appraise_type}]}, 0x1, 0x53f, &(0x7f0000001b00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0xffffffff}]}}]}, 0x38}}, 0x4048000) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r9}, 0x18) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r10, &(0x7f0000000340)="10", 0x1, 0x8004, &(0x7f00000003c0)={0x11, 0x3, r11, 0x1, 0x0, 0x6, @local}, 0x14) r12 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES32, @ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0x1ff80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r3) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) fcntl$setlease(r5, 0x400, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r6], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x3004d95, &(0x7f0000000540)={[], [{@smackfsroot={'smackfsroot', 0x3d, '-&\x1c'}}, {@appraise_type}]}, 0x1, 0x53f, &(0x7f0000001b00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket(0x10, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0xffffffff}]}}]}, 0x38}}, 0x4048000) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r10}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000340)="10", 0x1, 0x8004, &(0x7f00000003c0)={0x11, 0x3, r11, 0x1, 0x0, 0x6, @local}, 0x14) r12 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 1.806223018s ago: executing program 3 (id=1966): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 1.47309941s ago: executing program 0 (id=1967): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 1.329911121s ago: executing program 1 (id=1968): syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000640), 0x1, 0x5b3, &(0x7f0000000680)="$eJzs3V9oJHcdAPDvbnavNnd6rdTqVdtLrbZn/2wuSTm8WpB71PZK7Z8nT86Q7OWObLIxu8EmtZBShAqehOqTPikIKj6cCAriQ0Gsj4JvSqlgEeUgFEtR9NSVmd099swmuTR/hst8PjDJzG9m8/vOfvnOzvxudi6A3BpKfhQiDkXEaxFxuL147QZD7V8rY5fOJ1MhWq2n3yqk270wdul8d9Pu6w4mP4oRH0p+/TriYHltv43FpenxWq0631kebs7MDTcWlx66MDM+VZ2qzo6OjZw4Pnpi5MTJHdvXHz7/ymffeP7xKxdXB7//+pGj/0jiPdRZ17sfO2UohjrvSTk+2ruiEPHpne4sIwMRUYqID2QdCFt25ndff7abv3Ja/4djIF2KGBw78/bhuPho1jECu6eVWm/tQAvYzwqRdQRANrqf9Mn1b3faq3OP6f1yEXwDWz3VvgB8oTO2s3I1/6UodrYp79L1/dG/RgxF8/5Ln7n7q8kUuzQOw/qWX4x0oG5t/RfSsbFbOtvdExHHIuJjEfHxiLg3Iu7bZt/PfCHJ/x+/2dsm/3vrevP/iYioRMT9EfFARDwYEQ9ts+/bTyf5P/jF3jb5z487Ppd1BGTpty9nHQHp8f94qdTv+F/c5t++e5P1rfTfFZff7G1z/M+Pp57OOgKy9MSJrCMgS995K+sIePVU+2Ju7ed/MW7v2S6Z/2D7UjGOJOfuEfHhiPhIRNwZEXdFxNHu/UTX6SuPJdtXqr1taz//i5e3s39sbPVUxKM993at9OS/45aBztJ70/GAcuHchVr1eES8Lx0TKt+ULI9s0MfXln/1WL/2H9+Z5P9TT3TH/5Ip6b87FtiJ43LppmtfNzneHN/uftO2+mLEHaV++S907gRq39fXiojhd9nHS8d+8pt+7Z98Ksn/vQ9unH92U+u77XHcfvnvKmx8f+ZwejwY7h4V1nopbrvYr/3JK0n+3/yD/Gcnqf/BjfOfHv+v3q/b2HofpZXL3+jbPpPk/8+/fDfH/wOFZ9IAD3TanhtvNudHIg4UHl/bPrr1mPer7vvRfb+S/B+7p//n//s7r0ne0KSy/xMR/42If0bEvyLiSkT8OyL+FhFvb9DnL1555Of92seeTfL/l9fUf3aS/E9uUv+Fa+p/6zPfvuvkl/v1/YPvJfkfrGxe/w+nwRzrtDj/29z1JijrOAEAAAAAAADYGcX0GXiFYuXqfLFYqbSf4XdbDBZr9UbzgXP1hdnJ6HwftFzs3ul1uOd+0JHOd0W7y6P/tzwWEbdGxMsDN6fLlYl6bTLrnYecOhTxxk+/NHHg4Dr1n3h9IOsogd2Q1P+5bw0sJ/PvqHPIlaT+f/TOTPq9LPUP+aL+Ib/UP+SX+of8Uv+QX+of8kv9Q36pf8gv9Q/51Vv/QD49efp0MrW6z/2crU9dmD4/d3L0eGVmYaIyUZ+fq0zV61PpN3ZmNv97tXp9buThWHhuuFltNIcbi0tnZ+oLs82z6XOjz1bLe7BPwOb+/qfP/+zWo6/+vhARy4/cnE7R8+xstQr7m0t/yK9S1gEAmXGODxQ2Wf+e9Vac2flYgL2x3f/jH7hx3XfE+D/klfF/yC/j/5BfzvEB4/+QP8b/Ib+q843FpenxWm3NTNaRAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADkU2NxaXq8VqvOmzFjJncz/wsAAP//ylZHUg==") socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0xffffffffffffffff, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x13497, 0x2021}, [@IFLA_LINK={0x8, 0x5, r4}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8000002) 942.961094ms ago: executing program 2 (id=1969): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 903.691174ms ago: executing program 4 (id=1970): socket(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x200}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 772.163625ms ago: executing program 1 (id=1971): syz_mount_image$ext4(&(0x7f00000005c0)='ext4\x00', &(0x7f0000000600)='./file0\x00', 0x0, &(0x7f0000000640), 0x1, 0x5b3, &(0x7f0000000680)="$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") socket$netlink(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newlink={0x44, 0x10, 0xffffffffffffffff, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x13497, 0x2021}, [@IFLA_LINK={0x8, 0x5, r3}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8000002) 512.405327ms ago: executing program 3 (id=1972): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ffff00208500000070000000850000002a00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r2}, 0x10) bind$vsock_stream(r1, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0xa) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000000020000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c250000000000202020"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r4}, 0x18) close_range(r0, r3, 0x0) 429.324757ms ago: executing program 1 (id=1973): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 382.568157ms ago: executing program 3 (id=1974): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 0s ago: executing program 0 (id=1975): pipe2$9p(&(0x7f0000000240), 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES32, @ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0x1ff80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r2}, 0x18) r3 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r3) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) connect$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my=0x1}, 0x10) fcntl$setlease(r5, 0x400, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r6], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x3004d95, &(0x7f0000000540)={[], [{@smackfsroot={'smackfsroot', 0x3d, '-&\x1c'}}, {@appraise_type}]}, 0x1, 0x53f, &(0x7f0000001b00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0xffffffff}]}}]}, 0x38}}, 0x4048000) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r9}, 0x18) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r10, &(0x7f0000000340)="10", 0x1, 0x8004, &(0x7f00000003c0)={0x11, 0x3, r11, 0x1, 0x0, 0x6, @local}, 0x14) r12 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0 [ 347.671576][ T8959] __dump_stack+0x1d/0x30 [ 347.671605][ T8959] dump_stack_lvl+0xe8/0x140 [ 347.671626][ T8959] dump_stack+0x15/0x1b [ 347.671644][ T8959] dump_header+0x81/0x220 [ 347.671664][ T8959] oom_kill_process+0x342/0x400 [ 347.671697][ T8959] out_of_memory+0x979/0xb80 [ 347.671856][ T8959] try_charge_memcg+0x610/0xa10 [ 347.671896][ T8959] obj_cgroup_charge_pages+0xa6/0x150 [ 347.671918][ T8959] __memcg_kmem_charge_page+0x9f/0x170 [ 347.671989][ T8959] __alloc_frozen_pages_noprof+0x188/0x360 [ 347.672016][ T8959] alloc_pages_mpol+0xb3/0x260 [ 347.672037][ T8959] ? alloc_pages_noprof+0x61/0x130 [ 347.672078][ T8959] alloc_pages_noprof+0x90/0x130 [ 347.672180][ T8959] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 347.672237][ T8959] __kvmalloc_node_noprof+0x483/0x670 [ 347.672271][ T8959] ? ip_set_alloc+0x24/0x30 [ 347.672405][ T8959] ? ip_set_alloc+0x24/0x30 [ 347.672507][ T8959] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 347.672541][ T8959] ip_set_alloc+0x24/0x30 [ 347.672612][ T8959] hash_netiface_create+0x282/0x740 [ 347.672654][ T8959] ? __pfx_hash_netiface_create+0x10/0x10 [ 347.672697][ T8959] ip_set_create+0x3cc/0x970 [ 347.672752][ T8959] ? __nla_parse+0x40/0x60 [ 347.672777][ T8959] nfnetlink_rcv_msg+0x4c6/0x590 [ 347.672832][ T8959] netlink_rcv_skb+0x123/0x220 [ 347.672873][ T8959] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 347.672990][ T8959] nfnetlink_rcv+0x167/0x16c0 [ 347.673035][ T8959] ? _raw_spin_unlock+0x26/0x50 [ 347.673152][ T8959] ? sched_balance_rq+0x18d4/0x1e20 [ 347.673196][ T8959] ? __list_add_valid_or_report+0x38/0xe0 [ 347.673258][ T8959] ? trace_event_reg+0xdc/0x170 [ 347.673309][ T8959] ? perf_trace_add+0x176/0x1a0 [ 347.673332][ T8959] ? event_sched_in+0x675/0x750 [ 347.673370][ T8959] ? should_fail_ex+0x30/0x280 [ 347.673395][ T8959] ? selinux_nlmsg_lookup+0x99/0x890 [ 347.673487][ T8959] ? __rcu_read_unlock+0x34/0x70 [ 347.673522][ T8959] ? __netlink_lookup+0x266/0x2a0 [ 347.673549][ T8959] netlink_unicast+0x5c0/0x690 [ 347.673636][ T8959] netlink_sendmsg+0x58b/0x6b0 [ 347.673666][ T8959] ? __pfx_netlink_sendmsg+0x10/0x10 [ 347.673693][ T8959] __sock_sendmsg+0x145/0x180 [ 347.673790][ T8959] ____sys_sendmsg+0x31e/0x4e0 [ 347.673837][ T8959] ___sys_sendmsg+0x17b/0x1d0 [ 347.673883][ T8959] __x64_sys_sendmsg+0xd4/0x160 [ 347.673908][ T8959] x64_sys_call+0x191e/0x3000 [ 347.673938][ T8959] do_syscall_64+0xd2/0x200 [ 347.674037][ T8959] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 347.674128][ T8959] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 347.674236][ T8959] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 347.674258][ T8959] RIP: 0033:0x7ff1b09cf6c9 [ 347.674274][ T8959] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 347.674299][ T8959] RSP: 002b:00007ff1af437038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 347.674323][ T8959] RAX: ffffffffffffffda RBX: 00007ff1b0c25fa0 RCX: 00007ff1b09cf6c9 [ 347.674336][ T8959] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 347.674419][ T8959] RBP: 00007ff1b0a51f91 R08: 0000000000000000 R09: 0000000000000000 [ 347.674431][ T8959] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 347.674446][ T8959] R13: 00007ff1b0c26038 R14: 00007ff1b0c25fa0 R15: 00007ffe37e823a8 [ 347.674478][ T8959] [ 347.674507][ T8959] memory: usage 307200kB, limit 307200kB, failcnt 1426 [ 347.989680][ T8983] loop4: detected capacity change from 0 to 512 [ 347.994426][ T8959] memory+swap: usage 307400kB, limit 9007199254740988kB, failcnt 0 [ 348.003382][ T8983] EXT4-fs: Ignoring removed mblk_io_submit option [ 348.010542][ T8959] kmem: usage 307172kB, limit 9007199254740988kB, failcnt 0 [ 348.018689][ T8983] EXT4-fs: Ignoring removed nomblk_io_submit option [ 348.021572][ T8959] Memory cgroup stats for /syz3: [ 348.022193][ T8959] cache 0 [ 348.043023][ T8983] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 348.049241][ T8959] rss 0 [ 348.049263][ T8959] shmem 0 [ 348.049272][ T8959] mapped_file 0 [ 348.049281][ T8959] dirty 0 [ 348.056624][ T8983] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 348.063213][ T8959] writeback 0 [ 348.071703][ T8983] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.1617: Allocating blocks 41-42 which overlap fs metadata [ 348.079654][ T8959] workingset_refault_anon 501 [ 348.079668][ T8959] workingset_refault_file 5108 [ 348.083021][ T8983] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.1617: Allocating blocks 41-42 which overlap fs metadata [ 348.085416][ T8959] swap 204800 [ 348.085433][ T8959] swapcached 0 [ 348.085442][ T8959] pgpgin 443460 [ 348.089105][ T8983] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1617: Failed to acquire dquot type 1 [ 348.091874][ T8959] pgpgout 443453 [ 348.101342][ T8983] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, [ 348.104194][ T8959] pgfault 496279 [ 348.104207][ T8959] pgmajfault 292 [ 348.104216][ T8959] inactive_anon 0 [ 348.117864][ T8983] inode 12: [ 348.122580][ T8959] active_anon 0 [ 348.127326][ T8983] block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 348.127446][ T8983] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1617: corrupted inode contents [ 348.141192][ T8959] inactive_file 0 [ 348.144948][ T8983] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.1617: mark_inode_dirty error [ 348.147865][ T8959] active_file 28672 [ 348.147877][ T8959] unevictable 0 [ 348.147887][ T8959] hierarchical_memory_limit 314572800 [ 348.151664][ T8983] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1617: corrupted inode contents [ 348.162591][ T8959] hierarchical_memsw_limit 9223372036854771712 [ 348.166378][ T8983] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.1617: mark_inode_dirty error [ 348.173741][ T8959] total_cache 0 [ 348.177624][ T8983] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1617: corrupted inode contents [ 348.180830][ T8959] total_rss 0 [ 348.180841][ T8959] total_shmem 0 [ 348.180850][ T8959] total_mapped_file 0 [ 348.180860][ T8959] total_dirty 0 [ 348.184783][ T8983] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 348.187682][ T8959] total_writeback 0 [ 348.187694][ T8959] total_workingset_refault_anon 501 [ 348.187705][ T8959] total_workingset_refault_file 5108 [ 348.191482][ T8983] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1617: corrupted inode contents [ 348.199451][ T8959] total_swap 204800 [ 348.199463][ T8959] total_swapcached 0 [ 348.199473][ T8959] total_pgpgin 443460 [ 348.211491][ T8983] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.1617: mark_inode_dirty error [ 348.214933][ T8959] total_pgpgout 443453 [ 348.214945][ T8959] total_pgfault 496279 [ 348.215023][ T8959] total_pgmajfault 292 [ 348.226463][ T8983] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 348.230153][ T8959] total_inactive_anon 0 [ 348.233871][ T8983] EXT4-fs (loop4): 1 truncate cleaned up [ 348.238965][ T8959] total_active_anon 0 [ 348.238977][ T8959] total_inactive_file 0 [ 348.238988][ T8959] total_active_file 28672 [ 348.251644][ T8983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.256975][ T8959] total_unevictable 0 [ 348.256988][ T8959] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.1611,pid=8958,uid=0 [ 348.257069][ T8959] Memory cgroup out of memory: Killed process 8958 (syz.3.1611) total-vm:96004kB, anon-rss:1264kB, file-rss:22504kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 348.329779][ T8983] netlink: 'syz.4.1617': attribute type 30 has an invalid length. [ 348.518878][ T8989] loop1: detected capacity change from 0 to 256 [ 348.530866][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.548825][ T8989] FAT-fs (loop1): IO charset cp932 not found [ 348.586089][ T8989] loop1: detected capacity change from 0 to 128 [ 348.679071][ T8997] loop1: detected capacity change from 0 to 512 [ 348.686270][ T8997] EXT4-fs: Ignoring removed mblk_io_submit option [ 348.692926][ T8997] EXT4-fs: Ignoring removed nomblk_io_submit option [ 348.705792][ T8997] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 348.714290][ T8997] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 349.118587][ T9003] loop2: detected capacity change from 0 to 1024 [ 349.294712][ T9003] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 349.303622][ T9003] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 349.314428][ T9003] JBD2: no valid journal superblock found [ 349.320239][ T9003] EXT4-fs (loop2): Could not load journal inode [ 349.415713][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.538035][ T8997] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.1622: Allocating blocks 41-42 which overlap fs metadata [ 349.565014][ T8999] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1619'. [ 349.580130][ T8997] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.1622: Allocating blocks 41-42 which overlap fs metadata [ 349.611730][ T8997] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1622: Failed to acquire dquot type 1 [ 349.630245][ T8997] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 349.644949][ T8997] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1622: corrupted inode contents [ 349.796178][ T8997] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.1622: mark_inode_dirty error [ 349.808053][ T8997] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1622: corrupted inode contents [ 349.820233][ T8997] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.1622: mark_inode_dirty error [ 349.831781][ T8997] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1622: corrupted inode contents [ 350.630414][ T8997] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 350.643131][ T8997] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1622: corrupted inode contents [ 350.880141][ T8997] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.1622: mark_inode_dirty error [ 350.891551][ T8997] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 350.900806][ T8997] EXT4-fs (loop1): 1 truncate cleaned up [ 350.906931][ T8997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.234942][ T8997] netlink: 'syz.1.1622': attribute type 30 has an invalid length. [ 351.254566][ T9018] netlink: 324 bytes leftover after parsing attributes in process `syz.2.1627'. [ 351.640042][ T9025] hub 2-0:1.0: USB hub found [ 351.655520][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.679269][ T9018] loop2: detected capacity change from 0 to 512 [ 351.710245][ T9025] hub 2-0:1.0: 8 ports detected [ 351.859925][ T9018] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 351.869889][ T9018] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 351.957983][ T9018] loop2: detected capacity change from 0 to 512 [ 351.998085][ T9018] ext4: Unknown parameter 'smackfshat' [ 352.152686][ T9018] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1627'. [ 352.396062][ T9024] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1628'. [ 352.505763][ T9042] loop0: detected capacity change from 0 to 1024 [ 352.512943][ T9042] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 352.528716][ T9042] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #11: comm syz.0.1633: iget: bogus i_mode (1) [ 352.540184][ T9042] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1633: couldn't read orphan inode 11 (err -117) [ 352.553153][ T9042] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.727738][ T9046] loop2: detected capacity change from 0 to 1024 [ 352.754102][ T9046] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 352.762968][ T9046] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 353.227380][ T9046] JBD2: no valid journal superblock found [ 353.233617][ T9046] EXT4-fs (loop2): Could not load journal inode [ 353.297108][ T9042] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.234053][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 354.234072][ T29] audit: type=1326 audit(1762443832.147:5356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.3.1638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 354.273337][ T9062] loop3: detected capacity change from 0 to 512 [ 354.322038][ T9064] netlink: 'syz.0.1639': attribute type 30 has an invalid length. [ 354.340888][ T9062] EXT4-fs: Ignoring removed mblk_io_submit option [ 354.347412][ T9062] EXT4-fs: Ignoring removed nomblk_io_submit option [ 354.373119][ T29] audit: type=1326 audit(1762443832.177:5357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.3.1638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 354.396609][ T29] audit: type=1326 audit(1762443832.177:5358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.3.1638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 354.420117][ T29] audit: type=1326 audit(1762443832.177:5359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.3.1638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 354.443807][ T29] audit: type=1326 audit(1762443832.177:5360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.3.1638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 354.443886][ T9062] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 354.467345][ T29] audit: type=1326 audit(1762443832.177:5361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.3.1638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 354.475817][ T9062] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 354.508447][ T29] audit: type=1326 audit(1762443832.177:5362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.3.1638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff1b09cf703 code=0x7ffc0000 [ 354.531808][ T29] audit: type=1326 audit(1762443832.187:5363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.3.1638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff1b09ce17f code=0x7ffc0000 [ 354.551677][ T9062] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.1638: Allocating blocks 41-42 which overlap fs metadata [ 354.555350][ T29] audit: type=1326 audit(1762443832.187:5364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.3.1638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff1b09cf757 code=0x7ffc0000 [ 354.579739][ T9062] Quota error (device loop3): write_blk: dquota write failed [ 354.640430][ T9062] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1638: Failed to acquire dquot type 1 [ 354.652583][ T9062] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 354.695583][ T9062] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1638: corrupted inode contents [ 354.715253][ T9062] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.1638: mark_inode_dirty error [ 354.729912][ T9062] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1638: corrupted inode contents [ 354.742543][ T9062] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.1638: mark_inode_dirty error [ 354.754329][ T9071] loop1: detected capacity change from 0 to 128 [ 354.762273][ T9062] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1638: corrupted inode contents [ 354.774992][ T9062] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 354.787697][ T9062] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1638: corrupted inode contents [ 354.800889][ T9062] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.1638: mark_inode_dirty error [ 354.813079][ T9062] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 354.822913][ T9062] EXT4-fs (loop3): 1 truncate cleaned up [ 354.829423][ T9062] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 354.932214][ T9075] loop4: detected capacity change from 0 to 256 [ 355.187398][ T9075] FAT-fs (loop4): IO charset cp932 not found [ 355.796590][ T9086] loop0: detected capacity change from 0 to 256 [ 355.805321][ T9087] loop4: detected capacity change from 0 to 128 [ 355.826102][ T9062] netlink: 'syz.3.1638': attribute type 30 has an invalid length. [ 355.870875][ T9086] FAT-fs (loop0): IO charset cp932 not found [ 355.925065][ T9093] loop1: detected capacity change from 0 to 512 [ 355.984971][ T9094] loop0: detected capacity change from 0 to 128 [ 356.012916][ T9093] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.038056][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.044284][ T9108] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1650'. [ 357.137871][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.246205][ T9116] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1652'. [ 359.082912][ T9128] loop0: detected capacity change from 0 to 512 [ 359.286065][ T9128] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 359.337235][ T9138] netlink: 'syz.4.1658': attribute type 13 has an invalid length. [ 360.288901][ T9147] netlink: 'syz.1.1661': attribute type 30 has an invalid length. [ 361.333499][ T9156] loop1: detected capacity change from 0 to 256 [ 361.490620][ T9156] FAT-fs (loop1): IO charset cp932 not found [ 361.514507][ T9159] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1665'. [ 362.267578][ T9168] loop3: detected capacity change from 0 to 1024 [ 362.275056][ T9168] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 362.283846][ T9168] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 362.294660][ T9168] JBD2: no valid journal superblock found [ 362.300423][ T9168] EXT4-fs (loop3): Could not load journal inode [ 362.396202][ T9156] loop1: detected capacity change from 0 to 128 [ 365.364077][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 365.364097][ T29] audit: type=1326 audit(1762443843.277:5420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 365.395859][ T9193] loop3: detected capacity change from 0 to 512 [ 365.416325][ T9193] EXT4-fs: Ignoring removed mblk_io_submit option [ 365.429901][ T9193] EXT4-fs: Ignoring removed nomblk_io_submit option [ 365.436672][ T29] audit: type=1326 audit(1762443843.277:5421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 365.460372][ T29] audit: type=1326 audit(1762443843.277:5422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 365.484078][ T29] audit: type=1326 audit(1762443843.277:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 365.507575][ T29] audit: type=1326 audit(1762443843.277:5424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 365.531827][ T29] audit: type=1326 audit(1762443843.277:5425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff1b09cf703 code=0x7ffc0000 [ 365.555310][ T29] audit: type=1326 audit(1762443843.277:5426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff1b09ce17f code=0x7ffc0000 [ 365.578737][ T29] audit: type=1326 audit(1762443843.297:5427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff1b09cf757 code=0x7ffc0000 [ 365.602189][ T29] audit: type=1326 audit(1762443843.317:5428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff1b09cdf10 code=0x7ffc0000 [ 365.625659][ T29] audit: type=1326 audit(1762443843.317:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9192 comm="syz.3.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff1b09cf2cb code=0x7ffc0000 [ 365.740506][ T9193] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 365.749260][ T9193] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 365.884362][ T9193] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.1674: Allocating blocks 41-42 which overlap fs metadata [ 365.917955][ T9193] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.1674: Allocating blocks 41-42 which overlap fs metadata [ 365.938248][ T9202] loop1: detected capacity change from 0 to 512 [ 365.950131][ T9193] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1674: Failed to acquire dquot type 1 [ 365.965049][ T9202] EXT4-fs: Ignoring removed mblk_io_submit option [ 365.973454][ T9206] loop2: detected capacity change from 0 to 256 [ 365.981778][ T9193] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 365.990033][ T9202] EXT4-fs: Ignoring removed nomblk_io_submit option [ 366.004513][ T9206] FAT-fs (loop2): IO charset cp932 not found [ 366.049463][ T9193] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1674: corrupted inode contents [ 366.068663][ T9209] loop4: detected capacity change from 0 to 512 [ 366.071932][ T9206] loop2: detected capacity change from 0 to 128 [ 366.130618][ T9211] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 366.139210][ T9211] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 366.207708][ T9202] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 366.216210][ T9202] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 366.251369][ T9202] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.1677: Allocating blocks 41-42 which overlap fs metadata [ 366.257318][ T9193] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.1674: mark_inode_dirty error [ 366.286875][ T9193] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1674: corrupted inode contents [ 366.299378][ T9202] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1677: Failed to acquire dquot type 1 [ 366.320608][ T9193] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.1674: mark_inode_dirty error [ 366.331118][ T9209] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 366.332549][ T9202] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 366.515523][ T9202] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1677: corrupted inode contents [ 366.534979][ T9193] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1674: corrupted inode contents [ 366.591437][ T9193] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 366.635181][ T9202] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.1677: mark_inode_dirty error [ 366.660568][ T9193] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1674: corrupted inode contents [ 366.712016][ T9202] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1677: corrupted inode contents [ 366.743470][ T9193] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.1674: mark_inode_dirty error [ 366.869543][ T9202] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.1677: mark_inode_dirty error [ 366.890295][ T9193] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 366.911785][ T9221] loop0: detected capacity change from 0 to 512 [ 366.918964][ T9193] EXT4-fs (loop3): 1 truncate cleaned up [ 366.925296][ T9193] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.939223][ T9202] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1677: corrupted inode contents [ 366.959916][ T9202] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 366.970380][ T9202] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1677: corrupted inode contents [ 366.984431][ T9221] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 367.007845][ T9202] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.1677: mark_inode_dirty error [ 367.040727][ T9202] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 367.058105][ T9202] EXT4-fs (loop1): 1 truncate cleaned up [ 367.067797][ T9193] netlink: 'syz.3.1674': attribute type 30 has an invalid length. [ 367.076099][ T9202] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 367.168836][ T9202] netlink: 'syz.1.1677': attribute type 30 has an invalid length. [ 367.207836][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.321638][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.341885][ T9231] loop1: detected capacity change from 0 to 256 [ 367.368148][ T9231] FAT-fs (loop1): IO charset cp932 not found [ 367.521834][ T9235] loop1: detected capacity change from 0 to 128 [ 368.624309][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.664433][ T9244] loop0: detected capacity change from 0 to 256 [ 368.690040][ T9244] FAT-fs (loop0): IO charset cp932 not found [ 368.736699][ T9244] loop0: detected capacity change from 0 to 128 [ 369.206298][ T9257] loop1: detected capacity change from 0 to 512 [ 369.555023][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.618034][ T9257] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 369.735802][ T9265] loop2: detected capacity change from 0 to 256 [ 369.873613][ T9267] loop4: detected capacity change from 0 to 128 [ 370.662530][ T9272] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1694'. [ 370.751647][ T9274] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1694'. [ 370.781266][ T9267] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 370.793652][ T9267] ext4 filesystem being mounted at /312/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 370.814185][ T9265] FAT-fs (loop2): IO charset cp932 not found [ 370.821519][ T9273] netlink: 'syz.0.1695': attribute type 13 has an invalid length. [ 371.107440][ T9277] loop2: detected capacity change from 0 to 128 [ 371.538171][ T9279] loop3: detected capacity change from 0 to 1024 [ 371.564267][ T9279] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 371.579686][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 371.610104][ T9279] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #11: comm syz.3.1696: iget: bogus i_mode (1) [ 371.641638][ T9279] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1696: couldn't read orphan inode 11 (err -117) [ 371.700291][ T9279] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 371.737145][ T9288] loop2: detected capacity change from 0 to 256 [ 371.750124][ T9290] loop0: detected capacity change from 0 to 512 [ 371.750450][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.756834][ T9290] ext4: Unknown parameter 'smackfsroot' [ 371.792116][ T9288] FAT-fs (loop2): IO charset cp932 not found [ 371.811700][ T9288] loop2: detected capacity change from 0 to 128 [ 371.950516][ T9297] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1704'. [ 372.862334][ T9315] loop4: detected capacity change from 0 to 512 [ 372.883089][ T9315] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 372.921198][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.779460][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.028219][ T9338] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 374.037000][ T9338] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 374.107583][ T9340] loop2: detected capacity change from 0 to 1024 [ 374.126257][ T9342] loop3: detected capacity change from 0 to 1024 [ 374.134026][ T9340] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 374.147781][ T9342] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 374.159110][ T9340] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #11: comm syz.2.1719: iget: bogus i_mode (1) [ 374.170885][ T9340] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1719: couldn't read orphan inode 11 (err -117) [ 374.183619][ T9340] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 374.196772][ T9342] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #11: comm syz.3.1717: iget: bogus i_mode (1) [ 374.209549][ T9342] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1717: couldn't read orphan inode 11 (err -117) [ 374.222075][ T9342] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 374.235360][ T9340] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.247946][ T9342] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.262958][ T9346] loop1: detected capacity change from 0 to 512 [ 374.284809][ T9346] EXT4-fs (loop1): can't mount with data_err=abort, fs mounted w/o journal [ 374.307291][ T9349] loop2: detected capacity change from 0 to 512 [ 374.313899][ T9349] ext4: Unknown parameter 'smackfsroot' [ 374.331264][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 374.331279][ T29] audit: type=1400 audit(1762443852.247:5578): avc: denied { ioctl } for pid=9352 comm="syz.3.1722" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 375.678525][ T9377] loop0: detected capacity change from 0 to 1024 [ 375.686066][ T9377] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 375.862462][ T9377] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #11: comm syz.0.1731: iget: bogus i_mode (1) [ 375.874036][ T9377] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1731: couldn't read orphan inode 11 (err -117) [ 375.886682][ T9377] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.909128][ T9377] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.964940][ T9384] loop3: detected capacity change from 0 to 512 [ 375.972343][ T9384] EXT4-fs: Ignoring removed oldalloc option [ 376.120181][ T9384] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.1732: Parent and EA inode have the same ino 15 [ 376.137925][ T9384] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.1732: Parent and EA inode have the same ino 15 [ 376.150935][ T9384] EXT4-fs (loop3): 1 orphan inode deleted [ 376.157338][ T9384] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 378.578568][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.891808][ T3551] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 378.972263][ T9407] loop2: detected capacity change from 0 to 128 [ 379.000304][ T9408] loop0: detected capacity change from 0 to 512 [ 379.007437][ T9408] ext4: Unknown parameter 'smackfsroot' [ 380.059585][ T9422] loop3: detected capacity change from 0 to 512 [ 380.069833][ T29] audit: type=1326 audit(1762443857.967:5579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 380.093380][ T29] audit: type=1326 audit(1762443857.967:5580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 380.116801][ T29] audit: type=1326 audit(1762443857.967:5581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 380.140325][ T29] audit: type=1326 audit(1762443857.967:5582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 380.163793][ T29] audit: type=1326 audit(1762443857.967:5583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff1b09cf703 code=0x7ffc0000 [ 380.187142][ T29] audit: type=1326 audit(1762443857.967:5584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff1b09ce17f code=0x7ffc0000 [ 380.190672][ T9422] EXT4-fs: Ignoring removed mblk_io_submit option [ 380.210480][ T29] audit: type=1326 audit(1762443857.967:5585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff1b09cf757 code=0x7ffc0000 [ 380.240171][ T29] audit: type=1326 audit(1762443857.967:5586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff1b09cdf10 code=0x7ffc0000 [ 380.263592][ T29] audit: type=1326 audit(1762443857.967:5587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff1b09cf2cb code=0x7ffc0000 [ 380.287033][ T9422] EXT4-fs: Ignoring removed nomblk_io_submit option [ 380.310409][ T9422] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 380.318893][ T9422] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 380.403000][ T9430] loop2: detected capacity change from 0 to 1024 [ 380.420781][ T9430] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 380.451095][ T9430] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #11: comm syz.2.1746: iget: bogus i_mode (1) [ 380.462704][ T9430] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1746: couldn't read orphan inode 11 (err -117) [ 380.475376][ T9430] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 380.490478][ T29] audit: type=1326 audit(1762443858.107:5588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9420 comm="syz.3.1743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff1b09ce32a code=0x7ffc0000 [ 380.514873][ T9422] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.1743: Allocating blocks 41-42 which overlap fs metadata [ 380.528925][ T9422] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.1743: Allocating blocks 41-42 which overlap fs metadata [ 380.542885][ T9422] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1743: Failed to acquire dquot type 1 [ 380.554553][ T9422] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 380.569591][ T9422] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1743: corrupted inode contents [ 380.581934][ T9422] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.1743: mark_inode_dirty error [ 380.590412][ T9430] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 380.609848][ T9422] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1743: corrupted inode contents [ 380.629829][ T9422] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.1743: mark_inode_dirty error [ 380.659998][ T9422] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1743: corrupted inode contents [ 380.692665][ T9422] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 380.710242][ T9422] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1743: corrupted inode contents [ 380.732592][ T9422] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.1743: mark_inode_dirty error [ 380.750030][ T9422] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 380.768500][ T9436] loop2: detected capacity change from 0 to 512 [ 380.769495][ T9422] EXT4-fs (loop3): 1 truncate cleaned up [ 380.791721][ T9422] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 380.811788][ T9436] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 380.909514][ T9422] netlink: 'syz.3.1743': attribute type 30 has an invalid length. [ 381.073954][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.723145][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.866639][ T9451] loop4: detected capacity change from 0 to 1024 [ 381.873879][ T9451] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 381.892272][ T9451] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #11: comm syz.4.1752: iget: bogus i_mode (1) [ 381.909440][ T9451] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1752: couldn't read orphan inode 11 (err -117) [ 381.955448][ T9451] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 382.019262][ T9454] loop0: detected capacity change from 0 to 512 [ 382.034073][ T9451] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.050505][ T9454] EXT4-fs: Ignoring removed mblk_io_submit option [ 382.065813][ T9454] EXT4-fs: Ignoring removed nomblk_io_submit option [ 382.080158][ T9454] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 382.088720][ T9454] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 382.140241][ T9454] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.1753: Allocating blocks 41-42 which overlap fs metadata [ 382.159998][ T9454] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.1753: Allocating blocks 41-42 which overlap fs metadata [ 382.175854][ T9468] netlink: 'syz.4.1754': attribute type 30 has an invalid length. [ 382.202363][ T9454] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1753: Failed to acquire dquot type 1 [ 382.235646][ T9454] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 382.274482][ T9454] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.1753: corrupted inode contents [ 382.288972][ T9454] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #12: comm syz.0.1753: mark_inode_dirty error [ 382.308196][ T9470] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 382.317511][ T9470] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 382.340896][ T9454] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.1753: corrupted inode contents [ 382.379904][ T9454] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.1753: mark_inode_dirty error [ 382.439197][ T9454] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.1753: corrupted inode contents [ 382.657290][ T9454] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 382.700072][ T9454] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.1753: corrupted inode contents [ 382.810509][ T9454] EXT4-fs error (device loop0): ext4_truncate:4637: inode #12: comm syz.0.1753: mark_inode_dirty error [ 382.916727][ T9454] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 382.939882][ T9454] EXT4-fs (loop0): 1 truncate cleaned up [ 382.947380][ T9454] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 382.973580][ T9454] netlink: 'syz.0.1753': attribute type 30 has an invalid length. [ 383.400336][ T9482] loop4: detected capacity change from 0 to 1024 [ 383.447920][ T9482] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 383.483290][ T9482] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #11: comm syz.4.1757: iget: bogus i_mode (1) [ 383.518278][ T9482] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1757: couldn't read orphan inode 11 (err -117) [ 383.556833][ T9482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 383.617656][ T9482] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.633299][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 383.845071][ T9490] loop4: detected capacity change from 0 to 512 [ 383.969027][ T9494] loop1: detected capacity change from 0 to 1024 [ 384.105256][ T9494] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 384.131584][ T9490] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 384.144073][ T9494] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #11: comm syz.1.1761: iget: bogus i_mode (1) [ 384.179957][ T9494] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1761: couldn't read orphan inode 11 (err -117) [ 384.194085][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.210190][ T9494] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 384.239986][ T9469] Bluetooth: hci0: command 0x1003 tx timeout [ 384.247106][ T9492] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.259838][ T3551] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 384.431325][ T9502] loop1: detected capacity change from 0 to 1024 [ 384.464082][ T9504] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 384.472761][ T9504] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 384.634091][ T9502] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 384.660897][ T9505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 384.889988][ T9502] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #11: comm syz.1.1763: iget: bogus i_mode (1) [ 384.901582][ T9502] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1763: couldn't read orphan inode 11 (err -117) [ 384.914724][ T9502] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 385.355822][ T9505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 385.816267][ T9465] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 10: padding at end of block bitmap is not set [ 385.839068][ T9511] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.107754][ T9510] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 386.116479][ T9510] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 388.916643][ T9534] loop0: detected capacity change from 0 to 128 [ 388.954863][ T9534] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 389.695892][ T9543] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 389.704653][ T9543] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 390.353100][ T9551] loop4: detected capacity change from 0 to 512 [ 390.470626][ T9551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 391.056525][ T9559] netlink: 'syz.3.1778': attribute type 13 has an invalid length. [ 391.226734][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.296182][ T9568] netlink: 'syz.2.1779': attribute type 13 has an invalid length. [ 391.787049][ T9576] loop0: detected capacity change from 0 to 256 [ 391.884402][ T9576] FAT-fs (loop0): IO charset cp932 not found [ 392.020314][ T9579] loop0: detected capacity change from 0 to 128 [ 392.231702][ T9581] loop0: detected capacity change from 0 to 512 [ 392.275525][ T9581] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.412400][ T9587] loop2: detected capacity change from 0 to 512 [ 392.455764][ T9593] loop3: detected capacity change from 0 to 1024 [ 392.463634][ T9593] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 392.476860][ T9587] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.496930][ T9593] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #11: comm syz.3.1789: iget: bogus i_mode (1) [ 392.520385][ T9593] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1789: couldn't read orphan inode 11 (err -117) [ 392.743457][ T9593] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 393.301084][ T3319] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.331126][ T9593] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.352815][ T9601] loop1: detected capacity change from 0 to 512 [ 393.453342][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.471098][ T9603] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1790'. [ 393.474262][ T9601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 393.560754][ T9619] loop3: detected capacity change from 0 to 128 [ 393.567763][ T9619] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 393.731119][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.870014][ T9626] loop2: detected capacity change from 0 to 512 [ 393.876943][ T9626] EXT4-fs: Ignoring removed oldalloc option [ 394.764270][ T9626] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.1793: Parent and EA inode have the same ino 15 [ 394.781838][ T9630] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 394.790554][ T9630] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 394.808733][ T9626] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.1793: Parent and EA inode have the same ino 15 [ 394.822058][ T9626] EXT4-fs (loop2): 1 orphan inode deleted [ 394.828602][ T9626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 395.477502][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.073641][ T9643] loop4: detected capacity change from 0 to 512 [ 396.080424][ T9643] EXT4-fs: Ignoring removed oldalloc option [ 396.091397][ T9643] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.1803: Parent and EA inode have the same ino 15 [ 396.106296][ T9643] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.1803: Parent and EA inode have the same ino 15 [ 396.118998][ T9643] EXT4-fs (loop4): 1 orphan inode deleted [ 396.125540][ T9643] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.237524][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.495482][ T9652] capability: warning: `syz.4.1805' uses deprecated v2 capabilities in a way that may be insecure [ 396.834276][ T9654] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1807'. [ 397.052065][ T9656] loop3: detected capacity change from 0 to 1024 [ 397.073311][ T9656] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 397.095678][ T9656] ext4 filesystem being mounted at /385/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 397.193898][ T9660] loop4: detected capacity change from 0 to 1024 [ 397.201040][ T9660] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 397.212279][ T9660] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #11: comm syz.4.1809: iget: bogus i_mode (1) [ 397.223769][ T9660] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1809: couldn't read orphan inode 11 (err -117) [ 397.236448][ T9660] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 397.272481][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.293200][ T9660] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.351452][ T9666] loop3: detected capacity change from 0 to 512 [ 397.358267][ T9666] ext4: Unknown parameter 'smackfsroot' [ 397.373242][ T9667] loop4: detected capacity change from 0 to 1024 [ 397.408643][ T9667] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 397.432494][ T9667] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #11: comm syz.4.1811: iget: bogus i_mode (1) [ 397.444296][ T9667] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1811: couldn't read orphan inode 11 (err -117) [ 397.456884][ T9667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 397.479434][ T9667] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.563406][ T9675] loop2: detected capacity change from 0 to 512 [ 397.592035][ T9675] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 397.997487][ T9681] loop4: detected capacity change from 0 to 1024 [ 398.018812][ T9681] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 398.045742][ T9681] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 398.068980][ T9681] JBD2: no valid journal superblock found [ 398.074866][ T9681] EXT4-fs (loop4): Could not load journal inode [ 398.225837][ T9688] loop3: detected capacity change from 0 to 512 [ 398.297984][ T9688] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 399.127981][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 399.184449][ T9697] loop3: detected capacity change from 0 to 512 [ 399.242171][ T9697] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 399.572311][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.004577][ T9716] loop2: detected capacity change from 0 to 128 [ 400.094882][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.165460][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 400.165480][ T29] audit: type=1326 audit(1762443878.077:5711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 400.209939][ T29] audit: type=1326 audit(1762443878.077:5712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 400.218213][ T9721] loop3: detected capacity change from 0 to 512 [ 400.233463][ T29] audit: type=1326 audit(1762443878.107:5713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 400.263062][ T29] audit: type=1326 audit(1762443878.107:5714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 400.286677][ T29] audit: type=1326 audit(1762443878.107:5715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 400.288927][ T9721] EXT4-fs: Ignoring removed mblk_io_submit option [ 400.310135][ T29] audit: type=1326 audit(1762443878.107:5716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff1b09cf6c9 code=0x7ffc0000 [ 400.310175][ T29] audit: type=1326 audit(1762443878.107:5717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff1b09cf703 code=0x7ffc0000 [ 400.363232][ T29] audit: type=1326 audit(1762443878.117:5718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff1b09ce17f code=0x7ffc0000 [ 400.363342][ T29] audit: type=1326 audit(1762443878.117:5719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff1b09cf757 code=0x7ffc0000 [ 400.363448][ T29] audit: type=1326 audit(1762443878.117:5720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9719 comm="syz.3.1827" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff1b09cdf10 code=0x7ffc0000 [ 400.363833][ T9721] EXT4-fs: Ignoring removed nomblk_io_submit option [ 400.402290][ T9700] syz.4.1823 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 400.402347][ T9700] CPU: 0 UID: 0 PID: 9700 Comm: syz.4.1823 Not tainted syzkaller #0 PREEMPT(voluntary) [ 400.402380][ T9700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 400.402397][ T9700] Call Trace: [ 400.402406][ T9700] [ 400.402414][ T9700] __dump_stack+0x1d/0x30 [ 400.402554][ T9700] dump_stack_lvl+0xe8/0x140 [ 400.402575][ T9700] dump_stack+0x15/0x1b [ 400.402653][ T9700] dump_header+0x81/0x220 [ 400.402739][ T9700] oom_kill_process+0x342/0x400 [ 400.402781][ T9700] out_of_memory+0x979/0xb80 [ 400.402845][ T9700] try_charge_memcg+0x610/0xa10 [ 400.402932][ T9700] charge_memcg+0x51/0xc0 [ 400.402958][ T9700] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 400.402986][ T9700] __read_swap_cache_async+0x17b/0x2d0 [ 400.403016][ T9700] swap_cluster_readahead+0x262/0x3c0 [ 400.403113][ T9700] swapin_readahead+0xde/0x6f0 [ 400.403137][ T9700] ? timerqueue_add+0x14e/0x180 [ 400.403171][ T9700] ? __rcu_read_unlock+0x4f/0x70 [ 400.403206][ T9700] ? swap_cache_get_folio+0x277/0x280 [ 400.403235][ T9700] do_swap_page+0x2ae/0x2370 [ 400.403304][ T9700] ? __rb_insert_augmented+0x76/0x2c0 [ 400.403345][ T9700] ? __pfx_min_vruntime_cb_rotate+0x10/0x10 [ 400.403390][ T9700] ? enqueue_task_fair+0x35e/0x980 [ 400.403422][ T9700] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 400.403496][ T9700] ? __pfx_default_wake_function+0x10/0x10 [ 400.403536][ T9700] handle_mm_fault+0x9a5/0x2be0 [ 400.403570][ T9700] ? vma_start_read+0x141/0x1f0 [ 400.403678][ T9700] do_user_addr_fault+0x630/0x1080 [ 400.403731][ T9700] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 400.403791][ T9700] exc_page_fault+0x62/0xa0 [ 400.403828][ T9700] asm_exc_page_fault+0x26/0x30 [ 400.403854][ T9700] RIP: 0033:0x7f9c71cef765 [ 400.403875][ T9700] Code: 0f 1f 44 00 00 48 8b 70 08 48 39 72 f8 0f 84 1f 03 00 00 48 89 d0 48 8d 52 08 48 39 ea 75 e6 48 8b 04 24 48 29 c5 48 c1 fd 03 <80> 7b 4e 00 8b 53 48 89 e8 0f 85 46 03 00 00 85 d2 0f 85 62 03 00 [ 400.403916][ T9700] RSP: 002b:00007ffd834c1820 EFLAGS: 00010206 [ 400.403931][ T9700] RAX: 00007f9c71877008 RBX: 00007f9c72b95720 RCX: ffffffff856e95dc [ 400.403944][ T9700] RDX: 00007f9c71c77000 RSI: ffffffff812793cd RDI: 00007f9c71877008 [ 400.403958][ T9700] RBP: 000000000000076c R08: 00007f9c71877068 R09: 00007f9c72052000 [ 400.403975][ T9700] R10: 00007f9c71877008 R11: 0000000000000002 R12: 00007f9c71c77000 [ 400.403998][ T9700] R13: 00007f9c72066038 R14: ffffffffffffffff R15: 00007f9c71877008 [ 400.404020][ T9700] ? xa_load+0xac/0xe0 [ 400.404056][ T9700] ? get_gate_vma+0xd/0x90 [ 400.404139][ T9700] [ 400.404161][ T9700] memory: usage 307200kB, limit 307200kB, failcnt 530 [ 400.404178][ T9700] memory+swap: usage 307404kB, limit 9007199254740988kB, failcnt 0 [ 400.404194][ T9700] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 400.404210][ T9700] Memory cgroup stats for /syz4: [ 400.404567][ T9700] cache 0 [ 400.404577][ T9700] rss 0 [ 400.404585][ T9700] shmem 0 [ 400.404594][ T9700] mapped_file 0 [ 400.404661][ T9700] dirty 0 [ 400.404667][ T9700] writeback 0 [ 400.404676][ T9700] workingset_refault_anon 552 [ 400.404686][ T9700] workingset_refault_file 5387 [ 400.404696][ T9700] swap 208896 [ 400.404705][ T9700] swapcached 4096 [ 400.404731][ T9700] pgpgin 481521 [ 400.404795][ T9700] pgpgout 481515 [ 400.404802][ T9700] pgfault 531685 [ 400.404809][ T9700] pgmajfault 307 [ 400.404815][ T9700] inactive_anon 0 [ 400.404822][ T9700] active_anon 4096 [ 400.404832][ T9700] inactive_file 0 [ 400.404886][ T9700] active_file 20480 [ 400.404895][ T9700] unevictable 0 [ 400.404903][ T9700] hierarchical_memory_limit 314572800 [ 400.404911][ T9700] hierarchical_memsw_limit 9223372036854771712 [ 400.404920][ T9700] total_cache 0 [ 400.404927][ T9700] total_rss 0 [ 400.404936][ T9700] total_shmem 0 [ 400.404944][ T9700] total_mapped_file 0 [ 400.404954][ T9700] total_dirty 0 [ 400.405013][ T9700] total_writeback 0 [ 400.405020][ T9700] total_workingset_refault_anon 552 [ 400.405029][ T9700] total_workingset_refault_file 5387 [ 400.405037][ T9700] total_swap 208896 [ 400.405068][ T9700] total_swapcached 4096 [ 400.405075][ T9700] total_pgpgin 481521 [ 400.405084][ T9700] total_pgpgout 481515 [ 400.405094][ T9700] total_pgfault 531685 [ 400.405103][ T9700] total_pgmajfault 307 [ 400.405113][ T9700] total_inactive_anon 0 [ 400.405122][ T9700] total_active_anon 4096 [ 400.405132][ T9700] total_inactive_file 0 [ 400.405142][ T9700] total_active_file 20480 [ 400.405152][ T9700] total_unevictable 0 [ 400.405162][ T9700] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.1823,pid=9700,uid=0 [ 400.405338][ T9700] Memory cgroup out of memory: Killed process 9700 (syz.4.1823) total-vm:96136kB, anon-rss:1136kB, file-rss:22056kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 400.405487][ T9721] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 400.405508][ T9721] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 400.446346][ T9721] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.1827: Allocating blocks 41-42 which overlap fs metadata [ 400.446661][ T9721] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.1827: Allocating blocks 41-42 which overlap fs metadata [ 400.446920][ T9721] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1827: Failed to acquire dquot type 1 [ 400.447109][ T9721] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 400.447180][ T9721] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1827: corrupted inode contents [ 400.447359][ T9721] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.1827: mark_inode_dirty error [ 400.447517][ T9721] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1827: corrupted inode contents [ 400.447853][ T9721] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.1827: mark_inode_dirty error [ 400.448024][ T9721] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1827: corrupted inode contents [ 400.448142][ T9721] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 400.448300][ T9721] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1827: corrupted inode contents [ 400.448471][ T9721] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.1827: mark_inode_dirty error [ 400.448573][ T9721] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 400.448797][ T9721] EXT4-fs (loop3): 1 truncate cleaned up [ 400.449255][ T9721] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 400.917880][ T9721] netlink: 'syz.3.1827': attribute type 30 has an invalid length. [ 401.118705][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.232346][ T9735] loop3: detected capacity change from 0 to 1024 [ 401.248964][ T9735] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 401.249115][ T9735] ext4 filesystem being mounted at /392/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 401.343452][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.940511][ T9743] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1834'. [ 401.998982][ T9747] loop2: detected capacity change from 0 to 512 [ 402.021543][ T9747] EXT4-fs: Ignoring removed mblk_io_submit option [ 402.043947][ T9747] EXT4-fs: Ignoring removed nomblk_io_submit option [ 402.066486][ T9753] loop0: detected capacity change from 0 to 128 [ 402.072942][ T9747] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 402.081611][ T9747] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 402.165770][ T9747] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.1836: Allocating blocks 41-42 which overlap fs metadata [ 402.182343][ T9747] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.1836: Allocating blocks 41-42 which overlap fs metadata [ 402.196670][ T9747] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1836: Failed to acquire dquot type 1 [ 402.208311][ T9747] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 402.223130][ T9747] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.1836: corrupted inode contents [ 402.235329][ T9747] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #12: comm syz.2.1836: mark_inode_dirty error [ 402.246969][ T9747] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.1836: corrupted inode contents [ 402.259063][ T9747] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.1836: mark_inode_dirty error [ 402.293683][ T9747] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.1836: corrupted inode contents [ 402.307002][ T9747] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 402.316008][ T9747] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #12: comm syz.2.1836: corrupted inode contents [ 402.328232][ T9747] EXT4-fs error (device loop2): ext4_truncate:4637: inode #12: comm syz.2.1836: mark_inode_dirty error [ 402.339735][ T9747] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 402.349034][ T9747] EXT4-fs (loop2): 1 truncate cleaned up [ 402.355329][ T9747] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 402.510464][ T9747] netlink: 'syz.2.1836': attribute type 30 has an invalid length. [ 402.523676][ T9767] loop3: detected capacity change from 0 to 512 [ 402.542277][ T9767] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 402.574376][ T9751] loop1: detected capacity change from 0 to 512 [ 402.600226][ T9751] EXT4-fs: Ignoring removed oldalloc option [ 402.635232][ T9751] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.1837: Parent and EA inode have the same ino 15 [ 402.697180][ T9751] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.1837: Parent and EA inode have the same ino 15 [ 402.710389][ T9751] EXT4-fs (loop1): 1 orphan inode deleted [ 402.717078][ T9751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 402.747224][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.852009][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.921536][ T9775] loop1: detected capacity change from 0 to 1024 [ 402.971030][ T9775] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 402.994558][ T9775] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #11: comm syz.1.1844: iget: bogus i_mode (1) [ 403.024767][ T9775] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1844: couldn't read orphan inode 11 (err -117) [ 403.040901][ T9775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 403.241547][ T9778] loop2: detected capacity change from 0 to 256 [ 403.249546][ T9775] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.277765][ T9778] FAT-fs (loop2): IO charset cp932 not found [ 403.353898][ T9778] loop2: detected capacity change from 0 to 128 [ 403.438138][ T9784] loop2: detected capacity change from 0 to 1024 [ 403.475264][ T9784] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 403.494997][ T9784] ext4 filesystem being mounted at /388/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 403.532637][ T9788] loop4: detected capacity change from 0 to 512 [ 403.539530][ T9788] EXT4-fs: Ignoring removed mblk_io_submit option [ 403.574678][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.589883][ T9788] EXT4-fs: Ignoring removed nomblk_io_submit option [ 403.610224][ T9788] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 403.618768][ T9788] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 403.623060][ T9790] loop2: detected capacity change from 0 to 512 [ 403.661279][ T9788] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.1847: Allocating blocks 41-42 which overlap fs metadata [ 403.671891][ T9790] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 403.783914][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.794048][ T9788] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1847: Failed to acquire dquot type 1 [ 403.805706][ T9788] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 403.820468][ T9788] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1847: corrupted inode contents [ 403.832711][ T9788] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.1847: mark_inode_dirty error [ 403.865846][ T9788] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1847: corrupted inode contents [ 403.878103][ T9788] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.1847: mark_inode_dirty error [ 403.890384][ T9788] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1847: corrupted inode contents [ 403.961244][ T9788] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 403.970527][ T9788] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1847: corrupted inode contents [ 403.987257][ T9788] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.1847: mark_inode_dirty error [ 403.999072][ T9788] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 404.009844][ T9788] EXT4-fs (loop4): 1 truncate cleaned up [ 404.016816][ T9788] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.134940][ T9802] loop3: detected capacity change from 0 to 1024 [ 404.188233][ T9802] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 404.231510][ T9788] netlink: 'syz.4.1847': attribute type 30 has an invalid length. [ 404.254514][ T9802] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #11: comm syz.3.1850: iget: bogus i_mode (1) [ 404.279831][ T9802] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1850: couldn't read orphan inode 11 (err -117) [ 404.309881][ T9802] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.326394][ T9802] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.376639][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.398456][ T9806] loop3: detected capacity change from 0 to 128 [ 404.435115][ T9810] loop4: detected capacity change from 0 to 512 [ 404.442313][ T9810] EXT4-fs: Ignoring removed mblk_io_submit option [ 404.448875][ T9810] EXT4-fs: Ignoring removed nomblk_io_submit option [ 404.483212][ T9810] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 404.491737][ T9810] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 404.502922][ T3551] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 404.561926][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.586774][ T9810] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.1853: Allocating blocks 41-42 which overlap fs metadata [ 404.607154][ T9810] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.1853: Allocating blocks 41-42 which overlap fs metadata [ 404.630227][ T9810] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.1853: Failed to acquire dquot type 1 [ 404.667548][ T9810] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 404.688317][ T9820] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 404.699917][ T9820] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 404.724140][ T9810] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1853: corrupted inode contents [ 404.736396][ T9822] loop3: detected capacity change from 0 to 256 [ 404.745704][ T9810] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #12: comm syz.4.1853: mark_inode_dirty error [ 404.759632][ T9810] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1853: corrupted inode contents [ 404.773950][ T9810] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #12: comm syz.4.1853: mark_inode_dirty error [ 404.811694][ T9810] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1853: corrupted inode contents [ 404.824294][ T9810] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 404.836379][ T9810] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #12: comm syz.4.1853: corrupted inode contents [ 404.863489][ T9810] EXT4-fs error (device loop4): ext4_truncate:4637: inode #12: comm syz.4.1853: mark_inode_dirty error [ 404.884164][ T9822] FAT-fs (loop3): IO charset cp932 not found [ 404.884252][ T9810] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 404.908034][ T9810] EXT4-fs (loop4): 1 truncate cleaned up [ 404.927354][ T9822] loop3: detected capacity change from 0 to 128 [ 404.943017][ T9810] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.044198][ T9830] netlink: 'syz.4.1853': attribute type 30 has an invalid length. [ 405.090753][ T9828] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1859'. [ 405.210406][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 405.210422][ T29] audit: type=1326 audit(1762443883.127:5967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9809 comm="syz.4.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c71e0f6c9 code=0x7ffc0000 [ 405.264433][ T29] audit: type=1326 audit(1762443883.157:5968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9809 comm="syz.4.1853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c71e0f6c9 code=0x7ffc0000 [ 405.432967][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.791726][ T9844] netlink: 'syz.2.1865': attribute type 30 has an invalid length. [ 405.889730][ T9849] loop3: detected capacity change from 0 to 1024 [ 405.901388][ T9849] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 405.913648][ T9849] ext4 filesystem being mounted at /402/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 405.936666][ T9853] loop0: detected capacity change from 0 to 1024 [ 405.944183][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.953477][ T9853] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 405.970468][ T9853] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #11: comm syz.0.1868: iget: bogus i_mode (1) [ 405.982229][ T9853] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1868: couldn't read orphan inode 11 (err -117) [ 405.994848][ T9853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.035322][ T9853] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.065197][ T9857] loop1: detected capacity change from 0 to 1024 [ 406.080767][ T9857] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 406.098172][ T9857] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #11: comm syz.1.1870: iget: bogus i_mode (1) [ 406.110724][ T9857] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1870: couldn't read orphan inode 11 (err -117) [ 406.123470][ T9857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.139309][ T9857] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.212097][ T9865] loop2: detected capacity change from 0 to 1024 [ 406.219195][ T9865] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 406.260002][ T9865] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #11: comm syz.2.1871: iget: bogus i_mode (1) [ 406.279982][ T9865] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1871: couldn't read orphan inode 11 (err -117) [ 406.300353][ T9865] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.415492][ T9865] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.432529][ T9869] loop0: detected capacity change from 0 to 1024 [ 406.441547][ T9869] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 406.472635][ T9869] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #11: comm syz.0.1872: iget: bogus i_mode (1) [ 406.489913][ T9869] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1872: couldn't read orphan inode 11 (err -117) [ 406.519189][ T9869] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.631048][ T9869] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.646477][ T9873] loop2: detected capacity change from 0 to 1024 [ 406.682239][ T9873] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 406.699908][ T9875] loop4: detected capacity change from 0 to 1024 [ 406.709401][ T9875] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 406.721515][ T9875] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #11: comm syz.4.1875: iget: bogus i_mode (1) [ 406.733795][ T9875] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1875: couldn't read orphan inode 11 (err -117) [ 406.749186][ T9873] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #11: comm syz.2.1874: iget: bogus i_mode (1) [ 406.767283][ T9871] loop3: detected capacity change from 0 to 1024 [ 406.773823][ T9873] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1874: couldn't read orphan inode 11 (err -117) [ 406.774233][ T9875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.806006][ T9871] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 406.815196][ T9873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.831666][ T9875] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.836188][ T9871] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 406.862858][ T9873] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.888799][ T9871] JBD2: no valid journal superblock found [ 406.894659][ T9871] EXT4-fs (loop3): Could not load journal inode [ 407.001795][ T9885] loop4: detected capacity change from 0 to 1024 [ 407.009703][ T9886] netlink: 'syz.2.1878': attribute type 13 has an invalid length. [ 407.069374][ T9885] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 407.105958][ T9885] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #11: comm syz.4.1879: iget: bogus i_mode (1) [ 407.131643][ T9885] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1879: couldn't read orphan inode 11 (err -117) [ 407.171013][ T9885] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 407.290423][ T9885] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.347665][ T9893] netlink: 'syz.3.1880': attribute type 13 has an invalid length. [ 407.513746][ T9895] loop4: detected capacity change from 0 to 1024 [ 407.530662][ T9895] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 407.552353][ T9895] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #11: comm syz.4.1881: iget: bogus i_mode (1) [ 407.598587][ T9899] loop1: detected capacity change from 0 to 1024 [ 407.605609][ T9899] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 407.616347][ T9895] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1881: couldn't read orphan inode 11 (err -117) [ 407.629000][ T9895] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 407.645866][ T9899] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #11: comm syz.1.1882: iget: bogus i_mode (1) [ 407.657705][ T9899] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1882: couldn't read orphan inode 11 (err -117) [ 407.671532][ T9899] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 407.688619][ T9895] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.698486][ T9899] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.795121][ T9903] loop4: detected capacity change from 0 to 1024 [ 407.822548][ T9883] syz.2.1878 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 407.836750][ T9883] CPU: 1 UID: 0 PID: 9883 Comm: syz.2.1878 Not tainted syzkaller #0 PREEMPT(voluntary) [ 407.836801][ T9883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 407.836819][ T9883] Call Trace: [ 407.836828][ T9883] [ 407.836838][ T9883] __dump_stack+0x1d/0x30 [ 407.836866][ T9883] dump_stack_lvl+0xe8/0x140 [ 407.836887][ T9883] dump_stack+0x15/0x1b [ 407.836904][ T9883] dump_header+0x81/0x220 [ 407.836926][ T9883] oom_kill_process+0x342/0x400 [ 407.837044][ T9883] out_of_memory+0x979/0xb80 [ 407.837078][ T9883] try_charge_memcg+0x610/0xa10 [ 407.837203][ T9883] obj_cgroup_charge_pages+0xa6/0x150 [ 407.837225][ T9883] __memcg_kmem_charge_page+0x9f/0x170 [ 407.837247][ T9883] __alloc_frozen_pages_noprof+0x188/0x360 [ 407.837345][ T9883] alloc_pages_mpol+0xb3/0x260 [ 407.837373][ T9883] ? alloc_pages_noprof+0xf4/0x130 [ 407.837405][ T9883] alloc_pages_noprof+0x90/0x130 [ 407.837431][ T9883] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 407.837514][ T9883] __kvmalloc_node_noprof+0x483/0x670 [ 407.837560][ T9883] ? ip_set_alloc+0x24/0x30 [ 407.837596][ T9883] ? ip_set_alloc+0x24/0x30 [ 407.837626][ T9883] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 407.837731][ T9883] ip_set_alloc+0x24/0x30 [ 407.837764][ T9883] hash_netiface_create+0x282/0x740 [ 407.837923][ T9883] ? __pfx_hash_netiface_create+0x10/0x10 [ 407.837957][ T9883] ip_set_create+0x3cc/0x970 [ 407.837989][ T9883] ? __nla_parse+0x40/0x60 [ 407.838014][ T9883] nfnetlink_rcv_msg+0x4c6/0x590 [ 407.838110][ T9883] netlink_rcv_skb+0x123/0x220 [ 407.838155][ T9883] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 407.838245][ T9883] nfnetlink_rcv+0x167/0x16c0 [ 407.838343][ T9883] ? insn_get_prefixes+0xa72/0xca0 [ 407.838465][ T9883] ? __list_add_valid_or_report+0x38/0xe0 [ 407.838501][ T9883] ? merge_sched_in+0x605/0xa30 [ 407.838548][ T9883] ? rb_next+0x5c/0x80 [ 407.838628][ T9883] ? visit_groups_merge+0xf7e/0xfd0 [ 407.838668][ T9883] ? should_fail_ex+0x30/0x280 [ 407.838686][ T9883] ? selinux_nlmsg_lookup+0x99/0x890 [ 407.838796][ T9883] ? __rcu_read_unlock+0x34/0x70 [ 407.838823][ T9883] ? __netlink_lookup+0x266/0x2a0 [ 407.838845][ T9883] netlink_unicast+0x5c0/0x690 [ 407.838889][ T9883] netlink_sendmsg+0x58b/0x6b0 [ 407.838918][ T9883] ? __pfx_netlink_sendmsg+0x10/0x10 [ 407.838945][ T9883] __sock_sendmsg+0x145/0x180 [ 407.838977][ T9883] ____sys_sendmsg+0x31e/0x4e0 [ 407.839014][ T9883] ___sys_sendmsg+0x17b/0x1d0 [ 407.839119][ T9883] __x64_sys_sendmsg+0xd4/0x160 [ 407.839144][ T9883] x64_sys_call+0x191e/0x3000 [ 407.839168][ T9883] do_syscall_64+0xd2/0x200 [ 407.839186][ T9883] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 407.839283][ T9883] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 407.839320][ T9883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 407.839350][ T9883] RIP: 0033:0x7f95e6cef6c9 [ 407.839370][ T9883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 407.839397][ T9883] RSP: 002b:00007f95e574f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 407.839422][ T9883] RAX: ffffffffffffffda RBX: 00007f95e6f45fa0 RCX: 00007f95e6cef6c9 [ 407.839439][ T9883] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 407.839456][ T9883] RBP: 00007f95e6d71f91 R08: 0000000000000000 R09: 0000000000000000 [ 407.839472][ T9883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 407.839488][ T9883] R13: 00007f95e6f46038 R14: 00007f95e6f45fa0 R15: 00007ffed482e6a8 [ 407.839513][ T9883] [ 407.839519][ T9883] memory: usage 307200kB, limit 307200kB, failcnt 1147 [ 407.890602][ T9903] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 407.892855][ T9883] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 407.911803][ T9903] ext4 filesystem being mounted at /360/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 407.914401][ T9883] kmem: usage 307160kB, limit 9007199254740988kB, failcnt 0 [ 407.978779][ T9913] tipc: New replicast peer: 255.255.255.32 [ 407.979987][ T9883] Memory cgroup stats for /syz2: [ 407.985105][ T9913] tipc: Enabled bearer , priority 10 [ 407.990216][ T9883] cache 0 [ 407.997225][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.000095][ T9883] rss 0 [ 408.198864][ T9917] tipc: New replicast peer: 255.255.255.32 [ 408.202128][ T9883] shmem 0 [ 408.210095][ T9917] tipc: Enabled bearer , priority 10 [ 408.220599][ T9883] mapped_file 0 [ 408.278411][ T9883] dirty 0 [ 408.281422][ T9883] writeback 0 [ 408.284927][ T9883] workingset_refault_anon 513 [ 408.289634][ T9883] workingset_refault_file 2206 [ 408.294451][ T9883] swap 200704 [ 408.297780][ T9883] swapcached 0 [ 408.301301][ T9883] pgpgin 517981 [ 408.304786][ T9883] pgpgout 517971 [ 408.308366][ T9883] pgfault 574143 [ 408.311974][ T9883] pgmajfault 297 [ 408.315588][ T9883] inactive_anon 0 [ 408.319326][ T9883] active_anon 0 [ 408.322832][ T9883] inactive_file 0 [ 408.326541][ T9883] active_file 40960 [ 408.330441][ T9883] unevictable 0 [ 408.333982][ T9883] hierarchical_memory_limit 314572800 [ 408.339377][ T9883] hierarchical_memsw_limit 9223372036854771712 [ 408.345589][ T9883] total_cache 0 [ 408.349080][ T9883] total_rss 0 [ 408.352469][ T9883] total_shmem 0 [ 408.355984][ T9883] total_mapped_file 0 [ 408.360024][ T9883] total_dirty 0 [ 408.363693][ T9883] total_writeback 0 [ 408.367802][ T9883] total_workingset_refault_anon 513 [ 408.373237][ T9883] total_workingset_refault_file 2206 [ 408.378548][ T9883] total_swap 200704 [ 408.382444][ T9883] total_swapcached 0 [ 408.386461][ T9883] total_pgpgin 517981 [ 408.390490][ T9883] total_pgpgout 517971 [ 408.394585][ T9883] total_pgfault 574143 [ 408.398770][ T9883] total_pgmajfault 297 [ 408.402909][ T9883] total_inactive_anon 0 [ 408.407253][ T9883] total_active_anon 0 [ 408.411290][ T9883] total_inactive_file 0 [ 408.415464][ T9883] total_active_file 40960 [ 408.419833][ T9883] total_unevictable 0 [ 408.423904][ T9883] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1878,pid=9882,uid=0 [ 408.438816][ T9883] Memory cgroup out of memory: Killed process 9882 (syz.2.1878) total-vm:93956kB, anon-rss:1136kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 408.681006][ T9921] loop1: detected capacity change from 0 to 512 [ 408.691305][ T9921] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 408.752734][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.851809][ T9931] loop2: detected capacity change from 0 to 1024 [ 408.905247][ T9928] loop3: detected capacity change from 0 to 1024 [ 408.931777][ T9931] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 408.944544][ T29] audit: type=1326 audit(1762443886.857:5969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9933 comm="syz.1.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b00f8f6c9 code=0x7ffc0000 [ 408.968013][ T29] audit: type=1326 audit(1762443886.857:5970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9933 comm="syz.1.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b00f8f6c9 code=0x7ffc0000 [ 408.992058][ T9931] ext4 filesystem being mounted at /397/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 409.050395][ T29] audit: type=1326 audit(1762443886.937:5971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9933 comm="syz.1.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0b00f8f6c9 code=0x7ffc0000 [ 409.073894][ T29] audit: type=1326 audit(1762443886.937:5972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9933 comm="syz.1.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b00f8f6c9 code=0x7ffc0000 [ 409.097329][ T29] audit: type=1326 audit(1762443886.937:5973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9933 comm="syz.1.1891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b00f8f6c9 code=0x7ffc0000 [ 409.140831][ T9938] loop1: detected capacity change from 0 to 512 [ 409.166203][ T9938] EXT4-fs: Ignoring removed mblk_io_submit option [ 409.191098][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.200974][ T9938] EXT4-fs: Ignoring removed nomblk_io_submit option [ 409.225948][ T9938] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 409.234458][ T9938] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 409.323493][ T9938] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.1891: Allocating blocks 41-42 which overlap fs metadata [ 409.356822][ T9938] Quota error (device loop1): write_blk: dquota write failed [ 409.364405][ T9938] Quota error (device loop1): find_free_dqentry: Can't write quota data block 5 [ 409.383360][ T3409] tipc: Node number set to 2886997007 [ 409.388926][ T3409] tipc: Node number set to 1782847808 [ 409.396942][ T9928] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.409595][ T9928] ext4 filesystem being mounted at /406/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 409.420154][ T9938] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 409.441345][ T9938] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1891: Failed to acquire dquot type 1 [ 409.453166][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 409.456565][ T9938] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 409.476911][ T9938] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1891: corrupted inode contents [ 409.489105][ T9938] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #12: comm syz.1.1891: mark_inode_dirty error [ 409.501047][ T9938] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1891: corrupted inode contents [ 409.513224][ T9938] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #12: comm syz.1.1891: mark_inode_dirty error [ 409.528401][ T9938] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1891: corrupted inode contents [ 409.543700][ T9938] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 409.552893][ T9938] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #12: comm syz.1.1891: corrupted inode contents [ 409.565088][ T9938] EXT4-fs error (device loop1): ext4_truncate:4637: inode #12: comm syz.1.1891: mark_inode_dirty error [ 409.581963][ T9938] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 409.592849][ T9954] loop4: detected capacity change from 0 to 256 [ 409.607455][ T9956] loop3: detected capacity change from 0 to 512 [ 409.608507][ T9938] EXT4-fs (loop1): 1 truncate cleaned up [ 409.620846][ T9954] FAT-fs (loop4): IO charset cp932 not found [ 409.628465][ T9938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 409.691590][ T9934] netlink: 'syz.1.1891': attribute type 30 has an invalid length. [ 409.705186][ T9956] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.711970][ T9962] loop0: detected capacity change from 0 to 512 [ 409.724210][ T9962] ext4: Unknown parameter 'smackfsroot' [ 409.753703][ T9954] loop4: detected capacity change from 0 to 128 [ 409.777290][ T9964] loop3: detected capacity change from 0 to 1024 [ 409.796076][ T9964] EXT4-fs: Ignoring removed orlov option [ 409.822954][ T9969] loop0: detected capacity change from 0 to 512 [ 409.832157][ T9969] EXT4-fs: Ignoring removed mblk_io_submit option [ 409.838683][ T9969] EXT4-fs: Ignoring removed nomblk_io_submit option [ 409.847338][ T9969] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 409.855867][ T9969] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 409.911628][ T9969] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.1904: Allocating blocks 41-42 which overlap fs metadata [ 409.935775][ T9969] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.1904: Allocating blocks 41-42 which overlap fs metadata [ 409.959981][ T9969] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.1904: Failed to acquire dquot type 1 [ 410.000292][ T9969] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 410.015241][ T9969] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.1904: corrupted inode contents [ 410.027830][ T9969] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #12: comm syz.0.1904: mark_inode_dirty error [ 410.039714][ T9969] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.1904: corrupted inode contents [ 410.060233][ T9969] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #12: comm syz.0.1904: mark_inode_dirty error [ 410.082557][ T9969] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.1904: corrupted inode contents [ 410.115074][ T9969] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 410.132313][ T9969] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #12: comm syz.0.1904: corrupted inode contents [ 410.159163][ T9982] netlink: 'syz.2.1909': attribute type 13 has an invalid length. [ 410.160413][ T9969] EXT4-fs error (device loop0): ext4_truncate:4637: inode #12: comm syz.0.1904: mark_inode_dirty error [ 410.188823][ T9969] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 410.198351][ T9969] EXT4-fs (loop0): 1 truncate cleaned up [ 410.221627][ T9969] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1904'. [ 410.230644][ T9969] netlink: 'syz.0.1904': attribute type 30 has an invalid length. [ 410.238807][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 410.238832][ T29] audit: type=1326 audit(1762443888.117:6036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd02439df10 code=0x7ffc0000 [ 410.268803][ T29] audit: type=1326 audit(1762443888.117:6037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fd02439e417 code=0x7ffc0000 [ 410.273639][ T292] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 410.292149][ T29] audit: type=1326 audit(1762443888.117:6038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd02439df10 code=0x7ffc0000 [ 410.324331][ T29] audit: type=1326 audit(1762443888.117:6039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd02439f6c9 code=0x7ffc0000 [ 410.345581][ T292] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 410.347782][ T29] audit: type=1326 audit(1762443888.117:6040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd02439f6c9 code=0x7ffc0000 [ 410.357071][ T292] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 410.380004][ T29] audit: type=1326 audit(1762443888.127:6041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7fd02439f6c9 code=0x7ffc0000 [ 410.412183][ T29] audit: type=1326 audit(1762443888.127:6042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd02439f6c9 code=0x7ffc0000 [ 410.436009][ T29] audit: type=1326 audit(1762443888.127:6043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd02439f6c9 code=0x7ffc0000 [ 410.459632][ T29] audit: type=1326 audit(1762443888.127:6044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd02439f6c9 code=0x7ffc0000 [ 410.484048][ T29] audit: type=1326 audit(1762443888.127:6045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9967 comm="syz.0.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd02439f6c9 code=0x7ffc0000 [ 410.540461][ T292] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 410.572128][ T9989] loop0: detected capacity change from 0 to 1024 [ 410.657430][ T9989] ext4 filesystem being mounted at /374/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 410.708671][ T9995] loop3: detected capacity change from 0 to 512 [ 410.735184][ T9995] EXT4-fs: Ignoring removed mblk_io_submit option [ 410.759715][ T9995] EXT4-fs: Ignoring removed nomblk_io_submit option [ 410.777411][ T9995] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 410.785925][ T9995] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 410.871765][ T9995] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.1912: Allocating blocks 41-42 which overlap fs metadata [ 410.900274][ T9995] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.1912: Allocating blocks 41-42 which overlap fs metadata [ 410.960889][ T9995] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.1912: Failed to acquire dquot type 1 [ 411.031697][ T9995] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 411.054616][T10004] loop1: detected capacity change from 0 to 512 [ 411.096401][T10004] ext4: Unknown parameter 'smackfsroot' [ 411.136335][ T9995] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1912: corrupted inode contents [ 411.239706][ T9995] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.1912: mark_inode_dirty error [ 411.293019][T10008] loop1: detected capacity change from 0 to 256 [ 411.337666][ T9995] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1912: corrupted inode contents [ 411.372748][T10008] FAT-fs (loop1): IO charset cp932 not found [ 411.385279][ T9995] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.1912: mark_inode_dirty error [ 411.387095][ T9981] syz.2.1909 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 411.410735][ T9981] CPU: 0 UID: 0 PID: 9981 Comm: syz.2.1909 Not tainted syzkaller #0 PREEMPT(voluntary) [ 411.410770][ T9981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 411.410785][ T9981] Call Trace: [ 411.410794][ T9981] [ 411.410803][ T9981] __dump_stack+0x1d/0x30 [ 411.410870][ T9981] dump_stack_lvl+0xe8/0x140 [ 411.410900][ T9981] dump_stack+0x15/0x1b [ 411.410920][ T9981] dump_header+0x81/0x220 [ 411.410941][ T9981] oom_kill_process+0x342/0x400 [ 411.411012][ T9981] out_of_memory+0x979/0xb80 [ 411.411050][ T9981] try_charge_memcg+0x610/0xa10 [ 411.411249][ T9981] obj_cgroup_charge_pages+0xa6/0x150 [ 411.411273][ T9981] __memcg_kmem_charge_page+0x9f/0x170 [ 411.411297][ T9981] __alloc_frozen_pages_noprof+0x188/0x360 [ 411.411352][ T9981] alloc_pages_mpol+0xb3/0x260 [ 411.411378][ T9981] alloc_pages_noprof+0x90/0x130 [ 411.411402][ T9981] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 411.411527][ T9981] __kvmalloc_node_noprof+0x483/0x670 [ 411.411565][ T9981] ? ip_set_alloc+0x24/0x30 [ 411.411599][ T9981] ? ip_set_alloc+0x24/0x30 [ 411.411673][ T9981] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 411.411710][ T9981] ip_set_alloc+0x24/0x30 [ 411.411818][ T9981] hash_netiface_create+0x282/0x740 [ 411.411857][ T9981] ? __pfx_hash_netiface_create+0x10/0x10 [ 411.411932][ T9981] ip_set_create+0x3cc/0x970 [ 411.412028][ T9981] ? __nla_parse+0x40/0x60 [ 411.412055][ T9981] nfnetlink_rcv_msg+0x4c6/0x590 [ 411.412140][ T9981] netlink_rcv_skb+0x123/0x220 [ 411.412185][ T9981] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 411.412301][ T9981] nfnetlink_rcv+0x167/0x16c0 [ 411.412331][ T9981] ? enqueue_task_fair+0x891/0x980 [ 411.412373][ T9981] ? _raw_spin_unlock+0x26/0x50 [ 411.412401][ T9981] ? sched_balance_rq+0x18d4/0x1e20 [ 411.412458][ T9981] ? visit_groups_merge+0x706/0xfd0 [ 411.412496][ T9981] ? visit_groups_merge+0x706/0xfd0 [ 411.412532][ T9981] ? should_fail_ex+0x30/0x280 [ 411.412595][ T9981] ? selinux_nlmsg_lookup+0x99/0x890 [ 411.412624][ T9981] ? __rcu_read_unlock+0x34/0x70 [ 411.412683][ T9981] ? __netlink_lookup+0x266/0x2a0 [ 411.412745][ T9981] netlink_unicast+0x5c0/0x690 [ 411.412789][ T9981] netlink_sendmsg+0x58b/0x6b0 [ 411.412813][ T9981] ? __pfx_netlink_sendmsg+0x10/0x10 [ 411.412835][ T9981] __sock_sendmsg+0x145/0x180 [ 411.412930][ T9981] ____sys_sendmsg+0x31e/0x4e0 [ 411.413053][ T9981] ___sys_sendmsg+0x17b/0x1d0 [ 411.413090][ T9981] __x64_sys_sendmsg+0xd4/0x160 [ 411.413117][ T9981] x64_sys_call+0x191e/0x3000 [ 411.413157][ T9981] do_syscall_64+0xd2/0x200 [ 411.413179][ T9981] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 411.413287][ T9981] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 411.413323][ T9981] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.413423][ T9981] RIP: 0033:0x7f95e6cef6c9 [ 411.413443][ T9981] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 411.413465][ T9981] RSP: 002b:00007f95e574f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.413488][ T9981] RAX: ffffffffffffffda RBX: 00007f95e6f45fa0 RCX: 00007f95e6cef6c9 [ 411.413503][ T9981] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000004 [ 411.413517][ T9981] RBP: 00007f95e6d71f91 R08: 0000000000000000 R09: 0000000000000000 [ 411.413587][ T9981] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 411.413601][ T9981] R13: 00007f95e6f46038 R14: 00007f95e6f45fa0 R15: 00007ffed482e6a8 [ 411.413623][ T9981] [ 411.413639][ T9981] memory: usage 307200kB, limit 307200kB, failcnt 1393 [ 411.443398][ T9995] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1912: corrupted inode contents [ 411.444321][ T9981] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 411.449186][ T9995] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 411.453099][ T9981] kmem: usage 307156kB, limit 9007199254740988kB, failcnt 0 [ 411.453120][ T9981] Memory cgroup stats for /syz2 [ 411.457726][ T9995] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.1912: corrupted inode contents [ 411.462431][ T9981] : [ 411.489159][ T9981] cache 0 [ 411.498631][T10010] loop1: detected capacity change from 0 to 128 [ 411.504349][ T9981] rss 0 [ 411.504362][ T9981] shmem 0 [ 411.828015][ T9981] mapped_file 0 [ 411.831508][ T9981] dirty 0 [ 411.834534][ T9981] writeback 0 [ 411.837837][ T9981] workingset_refault_anon 532 [ 411.842528][ T9981] workingset_refault_file 2344 [ 411.847324][ T9981] swap 196608 [ 411.850681][ T9981] swapcached 4096 [ 411.854322][ T9981] pgpgin 521334 [ 411.857793][ T9981] pgpgout 521323 [ 411.861449][ T9981] pgfault 577670 [ 411.865059][ T9981] pgmajfault 310 [ 411.868609][ T9981] inactive_anon 0 [ 411.872290][ T9981] active_anon 4096 [ 411.876054][ T9981] inactive_file 0 [ 411.879699][ T9981] active_file 40960 [ 411.883537][ T9981] unevictable 0 [ 411.887002][ T9981] hierarchical_memory_limit 314572800 [ 411.892405][ T9981] hierarchical_memsw_limit 9223372036854771712 [ 411.898718][ T9981] total_cache 0 [ 411.902221][ T9981] total_rss 0 [ 411.905521][ T9981] total_shmem 0 [ 411.909045][ T9981] total_mapped_file 0 [ 411.913078][ T9981] total_dirty 0 [ 411.916615][ T9981] total_writeback 0 [ 411.920528][ T9981] total_workingset_refault_anon 532 [ 411.925743][ T9981] total_workingset_refault_file 2344 [ 411.930044][ T9995] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.1912: mark_inode_dirty error [ 411.931062][ T9981] total_swap 196608 [ 411.945892][ T9981] total_swapcached 4096 [ 411.950093][ T9981] total_pgpgin 521334 [ 411.954153][ T9981] total_pgpgout 521323 [ 411.958225][ T9981] total_pgfault 577670 [ 411.960088][ T9995] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 411.962319][ T9981] total_pgmajfault 310 [ 411.962331][ T9981] total_inactive_anon 0 [ 411.979442][ T9981] total_active_anon 4096 [ 411.983810][ T9981] total_inactive_file 0 [ 411.988016][ T9981] total_active_file 40960 [ 411.990193][ T9995] EXT4-fs (loop3): 1 truncate cleaned up [ 411.992373][ T9981] total_unevictable 0 [ 412.002094][ T9981] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1909,pid=9980,uid=0 [ 412.016875][ T9981] Memory cgroup out of memory: Killed process 9980 (syz.2.1909) total-vm:96004kB, anon-rss:1136kB, file-rss:22336kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 412.060666][ T9995] netlink: 'syz.3.1912': attribute type 30 has an invalid length. [ 413.324767][T10038] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 413.335787][T10038] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 413.688589][T10044] netlink: 'syz.2.1926': attribute type 30 has an invalid length. [ 413.804069][T10048] netlink: 'syz.3.1927': attribute type 13 has an invalid length. [ 414.743133][T10061] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 414.794076][T10061] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 415.243065][T10065] loop2: detected capacity change from 0 to 1024 [ 415.253776][T10071] IPv6: sit1: Disabled Multicast RS [ 415.260358][T10065] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 415.269098][T10065] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 415.419840][T10065] JBD2: no valid journal superblock found [ 415.425624][T10065] EXT4-fs (loop2): Could not load journal inode [ 415.757275][T10080] tipc: New replicast peer: 255.255.255.32 [ 415.763249][T10080] tipc: Enabled bearer , priority 10 [ 416.017373][T10082] netlink: 'syz.2.1938': attribute type 30 has an invalid length. [ 416.306930][T10087] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1939'. [ 416.393109][T10088] loop2: detected capacity change from 0 to 1024 [ 416.416116][T10088] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 416.484274][T10088] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #11: comm syz.2.1940: iget: bogus i_mode (1) [ 416.589985][T10088] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1940: couldn't read orphan inode 11 (err -117) [ 416.727851][T10094] loop3: detected capacity change from 0 to 512 [ 416.849749][T10092] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1941'. [ 416.889801][ T994] tipc: Node number set to 2886997007 [ 417.797159][T10110] loop2: detected capacity change from 0 to 256 [ 417.836001][T10110] FAT-fs (loop2): IO charset cp932 not found [ 417.881086][T10110] loop2: detected capacity change from 0 to 128 [ 417.931795][T10115] netlink: 'syz.4.1947': attribute type 13 has an invalid length. [ 418.034865][T10119] loop3: detected capacity change from 0 to 1024 [ 418.072091][T10119] EXT4-fs: Ignoring removed orlov option [ 419.603540][T10138] loop1: detected capacity change from 0 to 1024 [ 419.612414][T10138] EXT4-fs: Ignoring removed orlov option [ 419.993720][T10141] loop3: detected capacity change from 0 to 1024 [ 420.069312][T10141] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 420.081401][T10141] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 420.101696][T10141] JBD2: no valid journal superblock found [ 420.107553][T10141] EXT4-fs (loop3): Could not load journal inode [ 421.104980][T10158] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 421.119966][T10158] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 421.235481][T10162] loop4: detected capacity change from 0 to 1024 [ 421.252633][T10162] EXT4-fs: Ignoring removed orlov option [ 421.797755][T10172] netlink: 'syz.2.1962': attribute type 13 has an invalid length. [ 421.945869][T10174] loop0: detected capacity change from 0 to 512 [ 421.980589][T10174] ext4: Unknown parameter 'smackfsroot' [ 422.137981][T10177] loop1: detected capacity change from 0 to 512 [ 422.150382][T10177] ext4: Unknown parameter 'smackfsroot' [ 422.570007][T10184] loop3: detected capacity change from 0 to 1024 [ 422.605729][T10184] EXT4-fs: Ignoring removed orlov option [ 423.033885][T10191] loop1: detected capacity change from 0 to 512 [ 423.443241][T10198] loop2: detected capacity change from 0 to 1024 [ 423.500000][T10198] EXT4-fs: Ignoring removed orlov option [ 423.639935][T10204] loop1: detected capacity change from 0 to 512 [ 423.984510][T10215] loop3: detected capacity change from 0 to 1024 [ 424.003300][T10215] EXT4-fs: Ignoring removed orlov option [ 424.384038][T10220] loop0: detected capacity change from 0 to 512 [ 424.390729][T10220] ext4: Unknown parameter 'smackfsroot' [ 424.477981][T10218] ================================================================== [ 424.486114][T10218] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 424.494038][T10218] [ 424.496385][T10218] write to 0xffff88810738b254 of 4 bytes by task 10215 on cpu 1: [ 424.504128][T10218] xas_set_mark+0x12b/0x140 [ 424.508669][T10218] __folio_start_writeback+0x155/0x390 [ 424.514183][T10218] ext4_bio_write_folio+0x5ad/0x9f0 [ 424.519432][T10218] mpage_process_page_bufs+0x4a1/0x620 [ 424.524928][T10218] mpage_prepare_extent_to_map+0x786/0xc00 [ 424.530771][T10218] ext4_do_writepages+0xa05/0x2750 [ 424.535884][T10218] ext4_writepages+0x176/0x300 [ 424.540656][T10218] do_writepages+0x1c6/0x310 [ 424.545261][T10218] file_write_and_wait_range+0x156/0x2c0 [ 424.550907][T10218] generic_buffers_fsync_noflush+0x45/0x120 [ 424.556813][T10218] ext4_sync_file+0x1ab/0x690 [ 424.561497][T10218] vfs_fsync_range+0x10d/0x130 [ 424.566275][T10218] ext4_buffered_write_iter+0x34f/0x3c0 [ 424.571823][T10218] ext4_file_write_iter+0x387/0xf60 [ 424.577031][T10218] iter_file_splice_write+0x666/0xa60 [ 424.582411][T10218] direct_splice_actor+0x156/0x2a0 [ 424.587537][T10218] splice_direct_to_actor+0x312/0x680 [ 424.592915][T10218] do_splice_direct+0xda/0x150 [ 424.597689][T10218] do_sendfile+0x380/0x650 [ 424.602123][T10218] __x64_sys_sendfile64+0x105/0x150 [ 424.607386][T10218] x64_sys_call+0x2bb4/0x3000 [ 424.612068][T10218] do_syscall_64+0xd2/0x200 [ 424.616578][T10218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 424.622474][T10218] [ 424.624798][T10218] read to 0xffff88810738b254 of 4 bytes by task 10218 on cpu 0: [ 424.632421][T10218] __writeback_single_inode+0x1f9/0x7c0 [ 424.637977][T10218] writeback_single_inode+0x16d/0x3f0 [ 424.643365][T10218] sync_inode_metadata+0x5b/0x90 [ 424.648369][T10218] generic_buffers_fsync_noflush+0xd9/0x120 [ 424.654284][T10218] ext4_sync_file+0x1ab/0x690 [ 424.659003][T10218] vfs_fsync_range+0x10d/0x130 [ 424.663775][T10218] ext4_buffered_write_iter+0x34f/0x3c0 [ 424.669330][T10218] ext4_file_write_iter+0x387/0xf60 [ 424.674530][T10218] iter_file_splice_write+0x666/0xa60 [ 424.679906][T10218] direct_splice_actor+0x156/0x2a0 [ 424.685029][T10218] splice_direct_to_actor+0x312/0x680 [ 424.690415][T10218] do_splice_direct+0xda/0x150 [ 424.695193][T10218] do_sendfile+0x380/0x650 [ 424.699645][T10218] __x64_sys_sendfile64+0x105/0x150 [ 424.704855][T10218] x64_sys_call+0x2bb4/0x3000 [ 424.709544][T10218] do_syscall_64+0xd2/0x200 [ 424.714043][T10218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 424.720059][T10218] [ 424.722383][T10218] value changed: 0x0a000021 -> 0x04000021 [ 424.728098][T10218] [ 424.730421][T10218] Reported by Kernel Concurrency Sanitizer on: [ 424.736590][T10218] CPU: 0 UID: 0 PID: 10218 Comm: syz.3.1974 Not tainted syzkaller #0 PREEMPT(voluntary) [ 424.746404][T10218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 424.756462][T10218] ==================================================================