last executing test programs: 3.573513076s ago: executing program 4 (id=1325): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x3, 0x0, &(0x7f0000001400)) timer_gettime(0x0, &(0x7f0000000080)) 3.511590191s ago: executing program 4 (id=1326): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x2000000002}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f00000003c0)={'icmp\x00'}, &(0x7f0000000400)=0x1e) fchdir(r0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r5, &(0x7f0000000080)={'#! ', './file0', [{0x20, '\xebX\xce\xd0\xaaw\xf5\x80\xa3\b\xa1\xa3\xa2\xca.\t'}, {}]}, 0x1d) close(r5) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 2.664209173s ago: executing program 4 (id=1330): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x14, r6, 0x713}, 0x14}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.15692483s ago: executing program 2 (id=1336): r0 = io_uring_setup(0x6f6, &(0x7f0000005100)={0x0, 0x0, 0x802}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000005500)={0x3, 0x0, 0x0, &(0x7f0000005480)=[{0x0}, {0x0}, {&(0x7f0000005380)=""/255, 0xff}], 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x4010, &(0x7f0000002200)={[{@errors_remount}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x7ab4}}, {@jqfmt_vfsv0}]}, 0x80, 0x63c, &(0x7f0000001bc0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$rtc(&(0x7f0000000000), 0x1, 0x404000) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[], 0x54}}, 0x800) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r5) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000007cc0)={0x2, 0x0, &(0x7f0000007c40)=[{0x0}], 0x0, 0x1}, 0x20) 2.119171893s ago: executing program 1 (id=1337): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x10}) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000400)='syzkaller\x00', 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) ioperm(0x3, 0x7, 0x7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") 1.845836143s ago: executing program 1 (id=1338): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x2000000002}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) fchdir(r0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r6, &(0x7f0000000080)={'#! ', './file0', [{}]}, 0xc) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 1.826058485s ago: executing program 2 (id=1339): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000180), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x80000000000]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x88}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8946, &(0x7f0000000900)={'veth1_virt_wifi\x00', @random='\x00\x00\x00 \x00'}) 1.781489468s ago: executing program 2 (id=1341): ioperm(0x0, 0x4, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffc, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x7a1, 0x4, 0x3, 0x40, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1, 0x9}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16=r7, @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r8}, 0x0, &(0x7f00000002c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000940)='kfree\x00', r9}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000cc0)={[{@user_xattr}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@noauto_da_alloc}, {@grpquota}, {@usrjquota}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") ioctl$EXT4_IOC_SETFSUUID(0xffffffffffffffff, 0x4008662c, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x20000000000001bf, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r10 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) 1.703015303s ago: executing program 4 (id=1342): ioperm(0x0, 0x4, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffc, 0xa}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x7a1, 0x4, 0x3, 0x40, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1, 0x9}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16=r7, @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r8}, 0x0, &(0x7f00000002c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000940)='kfree\x00', r9}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000cc0)={[{@user_xattr}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@noauto_da_alloc}, {@grpquota}, {@usrjquota}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") ioctl$EXT4_IOC_SETFSUUID(0xffffffffffffffff, 0x4008662c, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x20000000000001bf, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r10 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) 1.557278944s ago: executing program 0 (id=1343): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f0000000740)="a5", 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x4800}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCFLSH(r1, 0x5410, 0x80000020000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r1], 0x134}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000a00)=0x101, 0x4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}, {&(0x7f0000000a80)=""/244}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/227}, {&(0x7f0000000340)=""/41}], 0x0, &(0x7f0000000d00)=""/154}, 0x4008}], 0x2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) syz_emit_ethernet(0x6a, &(0x7f0000000280)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000008004500001c000000000011907800000000e000000100004e200048907803000000000000000c36d36cb54053d71b5ec8489414f22d58e02a13bdc96c608304ce8802734a58d233de6e5ce7933f791d3a7dfadd7bb9883d675a41f863add26d6a43a63fb2208c544949844e855e0260d194a278381191526e96d28a3f912bcce1504aac982671f7"], 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f00000001c0)={0x6, 0xd5}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000340)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x6, 0x0, 0x0, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xbb9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x2, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x1, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x2}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x810) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x28000, 0x0) open_tree(r6, &(0x7f0000000200)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=f']) 1.400008196s ago: executing program 0 (id=1344): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x280809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2b2, &(0x7f00000006c0)="$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") r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x200) 1.34485778s ago: executing program 0 (id=1345): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) fsmount(r3, 0x0, 0x0) r4 = syz_pidfd_open(0x0, 0x0) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001540)=ANY=[], 0xac}}, 0x0) pidfd_getfd(r4, r4, 0x0) 1.147702165s ago: executing program 3 (id=1347): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='sched_switch\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x280809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2b2, &(0x7f00000006c0)="$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") r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4", 0x1c0) 1.109615268s ago: executing program 3 (id=1348): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x280809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2b2, &(0x7f00000006c0)="$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") r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x200) 1.035238113s ago: executing program 3 (id=1349): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x6, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r4, &(0x7f0000000240)="c4", 0x1, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x30}}, 0x0) io_setup(0xbf5, &(0x7f0000000600)=0x0) r6 = creat(&(0x7f0000000640)='./file0\x00', 0x0) r7 = inotify_init() io_submit(r5, 0x2, &(0x7f0000000840)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0}, &(0x7f0000000800)={0x0, 0x0, 0x8, 0x8, 0x0, r7, 0x0}]) 848.105537ms ago: executing program 1 (id=1350): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x10}) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000db00000001000000050000000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) ioperm(0x3, 0x7, 0x7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") 765.866503ms ago: executing program 3 (id=1351): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000180), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x80000000000]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x88}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8946, &(0x7f0000000900)={'veth1_virt_wifi\x00', @random='\x00\x00\x00 \x00'}) 760.345253ms ago: executing program 4 (id=1352): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x6, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r5, &(0x7f0000000240)="c4", 0x1, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB, @ANYRES32=r8], 0x30}}, 0x0) io_setup(0xbf5, &(0x7f0000000600)=0x0) r10 = creat(&(0x7f0000000640)='./file0\x00', 0x0) r11 = inotify_init() io_submit(r9, 0x2, &(0x7f0000000840)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, 0x0}, &(0x7f0000000800)={0x0, 0x0, 0x8, 0x8, 0x0, r11, 0x0}]) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0xb8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d1d0b90c8997e6917226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67a4cbb1280955e9a59cd8e5e8ac68c27da3d542aece1ba7920e8f39b270458224e7", 0xc5}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 756.501524ms ago: executing program 2 (id=1353): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x10}) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000400)='syzkaller\x00', 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) ioperm(0x3, 0x7, 0x7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") 675.16186ms ago: executing program 3 (id=1354): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x6, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000b8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r5, &(0x7f0000000240)="c4", 0x1, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000200000008000b00000000000a000900aaaaaaaaaaaa000008000300", @ANYRES32=r8], 0x30}}, 0x0) io_setup(0xbf5, &(0x7f0000000600)=0x0) r10 = creat(&(0x7f0000000640)='./file0\x00', 0x0) r11 = inotify_init() io_submit(r9, 0x2, &(0x7f0000000840)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, 0x0}, &(0x7f0000000800)={0x0, 0x0, 0x8, 0x8, 0x0, r11, 0x0}]) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0xb8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d1d0b90c8997e6917226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67a4cbb1280955e9a59cd8e5e8ac68c27da3d542aece1ba7920e8f39b270458224e7", 0xc5}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 654.205941ms ago: executing program 1 (id=1355): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f0000000200)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5, 0x4, 0x8, 0xc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYBLOB="0000000000000000b70800"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x26}, 0x48) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, &(0x7f00000004c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8946, &(0x7f0000000900)={'veth0_vlan\x00', @random='\x00\x00\x00 \x00'}) 583.803817ms ago: executing program 1 (id=1356): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f40)=ANY=[@ANYBLOB="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"], &(0x7f0000001000)='GPL\x00'}, 0x53) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='overlay\x00', 0xfffffffffffffffd) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000c4e82ff0000000000000000850000004100000085000000050000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f00000002c0)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@jqfmt_vfsv0}]}, 0xf5, 0x47a, &(0x7f0000000f40)="$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") r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000f40)=ANY=[], 0x9) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)=@usbdevfs_driver={0x4, 0x8, &(0x7f00000002c0)="a3b6b7ec834da606fbafd0d15cb28bd1653f43baab9dcf3c6e905ee35857f3d2158923bdc9835b078688ae523d3d907d990c6dce124a60d849d99dbd2a9ca58a2f8a4c402b46a8f66e5f4e8e6f733742141c8d868e8ff2479bdc0701dc65f6dd7f43bdeea8ac437101e6ccee904d493e234c8f51a5040dda87435203c71aa525d4543413ba990054b927826e"}) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@cgroup=r5, 0x2f, 0x1, 0xd4, &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000440)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0]}, 0x40) r6 = socket$inet_udp(0x2, 0x2, 0x0) add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100001000000af02a0d92f124f200f306b96000000000003000000f8d7a0ef749de4cd07000000", @ANYRES32=r7, @ANYBLOB="00000000000000001c002b80", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2], 0x3c}}, 0x0) r8 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) openat(r9, &(0x7f0000000300)='./file0\x00', 0x105841, 0x8) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x0, 0x7, r7, 0x3}, 0xc) 573.964477ms ago: executing program 4 (id=1357): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_buf(r1, 0x0, 0x13, &(0x7f0000000740)="a5", 0x1) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x4800}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCFLSH(r2, 0x5410, 0x80000020000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r2], 0x134}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000a00)=0x101, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r3, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}, {&(0x7f0000000a80)=""/244}], 0x1}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)=""/227}, {&(0x7f0000000340)=""/41}], 0x0, &(0x7f0000000d00)=""/154}, 0x4008}], 0x2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f00000001c0)={0x6, 0xd5}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000340)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x6, 0x0, 0x0, 0x0, 0x1]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xbb9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x2, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x1, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x2}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x810) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000040)=0xfecb, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000fc0000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 565.800828ms ago: executing program 2 (id=1358): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0xb6, 0x1, 0x7, 0xfffffffffffffffa}) mq_timedreceive(r2, &(0x7f0000000340)=""/221, 0xdd, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[], 0xfe6f) 530.086041ms ago: executing program 3 (id=1359): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x14, r4, 0x713}, 0x14}}, 0x0) 437.029657ms ago: executing program 0 (id=1360): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x10) timer_create(0x3, 0x0, &(0x7f0000001400)) timer_gettime(0x0, &(0x7f0000000080)) 342.181135ms ago: executing program 0 (id=1361): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x10}) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000db"], &(0x7f0000000400)='syzkaller\x00', 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) ioperm(0x3, 0x7, 0x7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") 319.893106ms ago: executing program 1 (id=1362): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x284, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x1c, 0xb, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x280809a, &(0x7f0000000f40)=ANY=[], 0xd, 0x2b2, &(0x7f00000006c0)="$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") r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706", 0x200) sendfile(r3, r4, 0x0, 0xe066) sendfile(r3, r4, 0x0, 0xffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x17, 0x4, 0x8, 0x8, 0x1014, 0xffffffffffffffff, 0x2f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x0, 0x12, 0x60d, 0x0, 0x202, 0x1f0, 0x2e8, 0x2e8, 0x1f0, 0x2c0, 0x4, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth0_to_team\x00', 'macsec0\x00', {}, {}, 0xc}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x10}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) socket$nl_netfilter(0x10, 0x3, 0xc) 24.394028ms ago: executing program 2 (id=1363): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0xb6, 0x1, 0x7, 0xfffffffffffffffa}) mq_timedreceive(r2, &(0x7f0000000340)=""/221, 0xdd, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[], 0xfe6f) 0s ago: executing program 0 (id=1364): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0xa, 0x4, 0x0, &(0x7f0000000240)='GPL\x00', 0x4}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_io_uring_setup(0xd79, &(0x7f00000035c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000003580)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0xedb48fceea800593}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000181100003a662db46cad72f83e2a64b3aecc96602103d17c59a78741152e9230b0fa8d128e05aba0d37cd43457c4956efad408218d71b8361563cfd0669f4c6e0ceb72b03a6b14381dbee8b2466af87c4eebc65c78ee09879c3b487937a48e3f8bc244096a3a94a716986af07258c2c9493df00d84226b6428", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22080000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r5, 0x10, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x743a, 0x7f}}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb7}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x9a8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008801}, 0x811) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r7, @ANYBLOB="25003300d000000008021100000108021100000050505050505000000302"], 0x44}}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r4, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000ec0)={0x15a8, r5, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0xff, 0xa}}}}, [@NL80211_ATTR_IE={0x33, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @gcr_ga={0xbd, 0x6, @broadcast}, @mesh_id={0x72, 0x6}, @channel_switch={0x25, 0x3, {0x1, 0xc, 0x9}}, @link_id={0x65, 0x12, {@initial, @device_a, @broadcast}}, @sec_chan_ofs={0x3e, 0x1, 0x2}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x53, 0xfa, "240cc179ecd44e466c469ed5244d3ae7c82a01ed8ca8eba4d6b7785bf2068c3196de05e9cbef8f3ecae59f5d88d8e441fb12352c0a1f1738e4a22bafdea7922ac3f8dee3cec0caea0e5c1244ce8e7f"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x13, 0xf9, "72dad89f7061e4e8cdee289ac38c5e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0xb, 0xf9, "c4fc6465160673"}, @NL80211_ATTR_FILS_ERP_RRK={0xa4, 0xfc, "f826dc0fe9e47158c3424e8257076502ab45358cc3af98a9d6edb7b82eceef17a1b6b309716ac2e35148c22e97fa0c9b22086b337d62dbe35c70a82a77a905aade6636dd1cab623a21a44224da27181b616b8b47a7ef64cc6c877a017c3245fdcfbacfc1f5f6444dba97e02b63bd7458989aad3d92b3ce72a96b3736cee363bd068bf357dd47e5dcf7d2932c2c3ddb009280bec795273e5a8541574f2ee0bc91"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x14, 0xf9, "e07573a6d902298846d21775700ed6b9"}, @NL80211_ATTR_FILS_ERP_REALM={0xda, 0xfa, "cad4a2fd3a18a09a58ae3d862b6df0c53028d90062d8875e0ef0367bc61357600f95cb2184a1dd1e9844ea0d4914aaa34cd1548d7790918b83d32f15b656245ba06959fb5750ce539986d1547178e65d541ef9f61ae71e9fb733924243eef11f9e926f9e0700f4041dd98427f9077880d178eaab43d5691a94828e75682c1f60c65f1a0652fd803eb9a6503a7308ad7cebb7d40a29b904f2d5cd314df760adf5e8c21990e7cca6969385067ac3b9de640a69596afba5f179e4587535df4d4ddb268b4009a4f514c50b1fa171a115f74c70b46f521fae"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}], @NL80211_ATTR_IE={0xfd, 0x2a, [@fast_bss_trans={0x37, 0xb3, {0x7, 0x3, "094c44ccad1c461f419042d4b4f4420b", "d5d04f66096367e32867bd914fc5a8a6511ee3e5c49a1b1f64a8edb46d2092ba", "1f04e6b447ae2d89ae33fdf8f4b2e7a6a67bdc69f7a8ef1706606fecfad5bc95", [{0x3, 0x1f, "ff8146b49a6a4ff859e028b395949907817c97fe9538c025a6f88fb1c97b2b"}, {0x4, 0x25, "e2d58f74c7643cb1f9d2e9ea5aa9185b0c28be3609bc1c5202c70f1296bab3b82d16f9e5a3"}, {0x3, 0x17, "39a2e8642e91749c79b7b45aea6e5fc67490562f3d5bf3"}]}}, @rann={0x7e, 0x15, {{0x0, 0x2}, 0x2d, 0xe1, @device_b, 0xfffff001, 0x7}}, @mesh_config={0x71, 0x7, {0x0, 0x1, 0xffffffffffffffff, 0x0, 0x2, 0x8a}}, @ibss={0x6, 0x2}, @mic={0x8c, 0x18, {0xf37, "1f0247a3cb26", @long="d39065f225e7b3a6ff209766720f4355"}}, @chsw_timing={0x68, 0x4, {0x9, 0xef1}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xfff7}, @NL80211_ATTR_FILS_ERP_REALM={0x46, 0xfa, "59776dd72021e74fb15710893d688a11f97a8161d21ac4757141c7276e3823fd2d579da100f6f2847d73be51d5ce7323c0f427b9b27185c5a47635bcae378feb9db3"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x1004, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_REALM={0x98, 0xfa, "e382272d8b8a4b1e81327834bafde8890763a12688d325f6155a59133342ca982a7d7f14bf5a80499bbfd79126773471ef1530c10baa22e3c409195d2c896c4cd578ca2258b2c6aa645b097c7f747d1886dc512e20fcbb53e436b228c13092dc41c5aecf89e02c082653c4ee6320e52cf30074ac8ddc48ee0e682f2d33f7877f7c55e6adf42ddc81263a4e33a97335acda338c56"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x40}, @NL80211_ATTR_FILS_ERP_RRK={0xa1, 0xfc, "ebccd7ac139720e8e9ff4a9939ccaccf64ac7e286a805f84be7af20abe8306d147a56ac26b5b383bb887431eaa0876aa143f0f3c5bd228ea0d0351f772f170d5136cedb959ef630a10a0a8158e1d85e992c5e05f1dc2d9cffdc78a5099bf8f6378364b1912223c52b2a138413e54bad299152e95b99303da1c81507d042cc7f4f0f5d381acd1fc29cc9220045798120e36bba8b59741d335c749ec8696"}, @NL80211_ATTR_FILS_ERP_REALM={0x98, 0xfa, "7a171052e2607b0b321b85c2a31a7c64a813e03c27d4319f178163179e007fc9f537e7440a9746884524dbc4f88c4791ac3cf93f07c13d5f02ab5bfb77469cb591cb6016491216aa3be5d049923bffdb377f38bbf8ec05a30afc97a7fea1b18c802a433485b2677137db9e22021558ea829ee13307d7981ebc908f3763b1cc5f09e584462fbc966ac7ade9cd4c8f0d80186c01cc"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}]]}, 0x15a8}, 0x1, 0x0, 0x0, 0xa7497014873fcea6}, 0x40000000) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) kernel console output (not intermixed with test programs): subj=root:sysadm_r:sysadm_t pid=4482 comm="syz.1.398" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 46.825060][ T4494] loop1: detected capacity change from 0 to 512 [ 46.834587][ T4493] loop4: detected capacity change from 0 to 512 [ 46.839897][ T4494] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.398: corrupted in-inode xattr: invalid ea_ino [ 46.858957][ T4494] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.398: couldn't read orphan inode 15 (err -117) [ 46.871515][ T4493] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.180787][ T4510] futex_wake_op: syz.0.403 tries to shift op by 36; fix this program [ 47.861777][ T4535] loop0: detected capacity change from 0 to 512 [ 47.870219][ T4535] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 47.905735][ T4535] EXT4-fs (loop0): failed to open journal device unknown-block(0,3) -6 [ 47.923333][ T4535] netlink: 28 bytes leftover after parsing attributes in process `syz.0.415'. [ 48.333131][ T4557] macsec0: entered promiscuous mode [ 48.339981][ T4557] macsec0: entered allmulticast mode [ 48.345934][ T4557] veth1_macvtap: entered allmulticast mode [ 48.370321][ T4555] bond1: entered promiscuous mode [ 48.375426][ T4555] bond1: entered allmulticast mode [ 48.384043][ T4555] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.399584][ T4555] bond1 (unregistering): Released all slaves [ 48.424761][ T4564] loop3: detected capacity change from 0 to 2048 [ 48.434906][ T4566] loop0: detected capacity change from 0 to 256 [ 48.438816][ T4564] EXT4-fs error (device loop3): __ext4_fill_super:5435: inode #2: comm syz.3.425: casefold flag without casefold feature [ 48.455509][ T4564] EXT4-fs (loop3): get root inode failed [ 48.461252][ T4564] EXT4-fs (loop3): mount failed [ 48.518762][ T4571] loop4: detected capacity change from 0 to 512 [ 48.528519][ T4571] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.538114][ T4571] EXT4-fs (loop4): orphan cleanup on readonly fs [ 48.545355][ T4571] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.428: bg 0: block 248: padding at end of block bitmap is not set [ 48.566516][ T4571] Quota error (device loop4): write_blk: dquota write failed [ 48.573984][ T4571] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 48.584019][ T4571] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.428: Failed to acquire dquot type 1 [ 48.597438][ T4578] loop3: detected capacity change from 0 to 256 [ 48.643561][ T4571] EXT4-fs (loop4): 1 truncate cleaned up [ 48.767323][ T4594] loop2: detected capacity change from 0 to 2048 [ 48.773490][ T4597] bond1: entered promiscuous mode [ 48.778183][ T4589] xt_CT: No such helper "syz0" [ 48.778791][ T4597] bond1: entered allmulticast mode [ 48.790257][ T4597] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.802820][ T4594] EXT4-fs error (device loop2): __ext4_fill_super:5435: inode #2: comm syz.2.438: casefold flag without casefold feature [ 48.824739][ T4594] EXT4-fs (loop2): get root inode failed [ 48.827553][ T4597] bond1 (unregistering): Released all slaves [ 48.830502][ T4594] EXT4-fs (loop2): mount failed [ 48.888132][ T4610] loop2: detected capacity change from 0 to 256 [ 49.108480][ T29] audit: type=1326 audit(1725406903.152:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.0.448" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 49.212880][ T4621] loop0: detected capacity change from 0 to 512 [ 49.220714][ T4621] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.448: corrupted in-inode xattr: invalid ea_ino [ 49.234230][ T4621] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.448: couldn't read orphan inode 15 (err -117) [ 50.078733][ T29] audit: type=1326 audit(1725406904.122:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4636 comm="syz.1.453" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 50.129639][ T29] audit: type=1326 audit(1725406904.172:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4641 comm="syz.4.455" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 50.181138][ T4660] loop1: detected capacity change from 0 to 512 [ 50.205149][ T4660] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.453: corrupted in-inode xattr: invalid ea_ino [ 50.209258][ T4663] loop0: detected capacity change from 0 to 512 [ 50.221545][ T4660] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.453: couldn't read orphan inode 15 (err -117) [ 50.240936][ T4667] loop4: detected capacity change from 0 to 512 [ 50.242806][ T4663] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.257320][ T29] audit: type=1326 audit(1725406904.302:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4661 comm="syz.3.462" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 50.260157][ T4667] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.455: corrupted in-inode xattr: invalid ea_ino [ 50.281220][ T4663] EXT4-fs (loop0): orphan cleanup on readonly fs [ 50.294042][ T4667] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.455: couldn't read orphan inode 15 (err -117) [ 50.300929][ T4663] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.463: bg 0: block 248: padding at end of block bitmap is not set [ 50.326354][ T4663] Quota error (device loop0): write_blk: dquota write failed [ 50.333780][ T4663] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 50.343783][ T4663] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.463: Failed to acquire dquot type 1 [ 50.355479][ T4663] EXT4-fs (loop0): 1 truncate cleaned up [ 50.968487][ T29] audit: type=1326 audit(1725406905.012:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4679 comm="syz.4.467" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 51.075377][ T4680] loop4: detected capacity change from 0 to 512 [ 51.084209][ T4680] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.467: corrupted in-inode xattr: invalid ea_ino [ 51.098355][ T4680] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.467: couldn't read orphan inode 15 (err -117) [ 51.115918][ T4699] netlink: 188 bytes leftover after parsing attributes in process `syz.2.474'. [ 51.559319][ T4720] futex_wake_op: syz.0.482 tries to shift op by 36; fix this program [ 51.662424][ T4721] xt_CT: No such helper "syz0" [ 51.734156][ T4724] loop1: detected capacity change from 0 to 512 [ 51.741471][ T4724] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 51.770406][ T4724] EXT4-fs (loop1): failed to open journal device unknown-block(0,3) -6 [ 51.781775][ T4724] netlink: 28 bytes leftover after parsing attributes in process `syz.1.484'. [ 51.797684][ T4729] bond1: entered promiscuous mode [ 51.802767][ T4729] bond1: entered allmulticast mode [ 51.814250][ T4729] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.839645][ T4729] bond1 (unregistering): Released all slaves [ 51.950429][ T4739] loop4: detected capacity change from 0 to 512 [ 52.034652][ T4739] ext4 filesystem being mounted at /126/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.191343][ T4749] 9pnet: Could not find request transport: f [ 52.271530][ T4752] loop2: detected capacity change from 0 to 256 [ 52.519528][ T29] audit: type=1326 audit(1725406906.562:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4760 comm="syz.2.495" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06386cceb9 code=0x0 [ 52.544769][ T4764] loop4: detected capacity change from 0 to 4096 [ 52.589384][ T29] audit: type=1400 audit(1725406906.632:255): avc: denied { mount } for pid=4763 comm="syz.4.496" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 52.618928][ T29] audit: type=1400 audit(1725406906.662:256): avc: denied { rmdir } for pid=3266 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 52.665660][ T4761] loop2: detected capacity change from 0 to 512 [ 52.701492][ T29] audit: type=1400 audit(1725406906.662:257): avc: denied { unmount } for pid=3266 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 52.717411][ T4761] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.495: corrupted in-inode xattr: invalid ea_ino [ 52.721855][ T29] audit: type=1400 audit(1725406906.682:258): avc: denied { unlink } for pid=3266 comm="syz-executor" name="file1" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 52.757866][ T29] audit: type=1400 audit(1725406906.682:259): avc: denied { unlink } for pid=3266 comm="syz-executor" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.805308][ T4771] loop4: detected capacity change from 0 to 1024 [ 52.822886][ T4761] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.495: couldn't read orphan inode 15 (err -117) [ 52.836094][ T4771] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 52.856928][ T4771] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 52.868801][ T4771] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 52.882308][ T4771] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.888853][ T4771] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.497: Freeing blocks not in datazone - block = 0, count = 4096 [ 52.903443][ T4771] EXT4-fs (loop4): Remounting filesystem read-only [ 52.910078][ T4771] EXT4-fs (loop4): 1 orphan inode deleted [ 52.916209][ T4771] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 53.720013][ T4796] loop2: detected capacity change from 0 to 256 [ 54.003638][ T4800] bond1: entered promiscuous mode [ 54.008732][ T4800] bond1: entered allmulticast mode [ 54.023527][ T4799] loop2: detected capacity change from 0 to 4096 [ 54.030179][ T4800] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.062541][ T4800] bond1 (unregistering): Released all slaves [ 54.105686][ C0] sched: RT throttling activated [ 54.180514][ T4803] 9pnet: Could not find request transport: f [ 54.201030][ T29] audit: type=1400 audit(1725406908.242:260): avc: denied { create } for pid=4814 comm="syz.2.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 54.220918][ T29] audit: type=1400 audit(1725406908.242:261): avc: denied { bind } for pid=4814 comm="syz.2.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 54.307495][ T29] audit: type=1326 audit(1725406908.352:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4818 comm="syz.3.515" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 54.345334][ T29] audit: type=1400 audit(1725406908.382:263): avc: denied { bind } for pid=4814 comm="syz.2.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 54.422047][ T4830] loop3: detected capacity change from 0 to 512 [ 54.437165][ T4832] netlink: 'syz.4.518': attribute type 33 has an invalid length. [ 54.452610][ T4830] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.515: corrupted in-inode xattr: invalid ea_ino [ 54.492192][ T4830] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.515: couldn't read orphan inode 15 (err -117) [ 54.514099][ T4835] netlink: 10 bytes leftover after parsing attributes in process `syz.4.519'. [ 54.561178][ T4837] loop4: detected capacity change from 0 to 512 [ 54.570189][ T4837] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.590258][ T4837] EXT4-fs (loop4): orphan cleanup on readonly fs [ 54.598956][ T4837] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.520: bg 0: block 248: padding at end of block bitmap is not set [ 54.613823][ T4837] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.520: Failed to acquire dquot type 1 [ 54.626615][ T4837] EXT4-fs (loop4): 1 truncate cleaned up [ 54.634962][ T4837] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.644820][ T4837] EXT4-fs error (device loop4): __ext4_remount:6491: comm syz.4.520: Abort forced by user [ 54.655734][ T4837] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 54.666133][ T4837] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 54.676607][ T4837] ext4 filesystem being remounted at /138/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.856682][ T4845] loop4: detected capacity change from 0 to 4096 [ 54.992941][ T4850] bond1: entered promiscuous mode [ 54.998223][ T4850] bond1: entered allmulticast mode [ 55.004111][ T4850] 8021q: adding VLAN 0 to HW filter on device bond1 [ 55.020843][ T4850] bond1 (unregistering): Released all slaves [ 55.553022][ T4875] 9pnet: Could not find request transport: f [ 55.838055][ T4892] loop2: detected capacity change from 0 to 512 [ 55.997379][ T4892] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.542: corrupted in-inode xattr: invalid ea_ino [ 56.107218][ T4892] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.542: couldn't read orphan inode 15 (err -117) [ 56.156926][ T4908] loop2: detected capacity change from 0 to 256 [ 56.229551][ T4899] loop4: detected capacity change from 0 to 512 [ 56.248772][ T4914] loop3: detected capacity change from 0 to 512 [ 56.250081][ T4899] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.544: corrupted in-inode xattr: invalid ea_ino [ 56.271100][ T4914] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 56.286508][ T4899] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.544: couldn't read orphan inode 15 (err -117) [ 56.299970][ T4914] EXT4-fs (loop3): failed to open journal device unknown-block(0,3) -6 [ 56.310695][ T4914] netlink: 28 bytes leftover after parsing attributes in process `syz.3.549'. [ 56.481747][ T4932] loop3: detected capacity change from 0 to 512 [ 56.489522][ T4932] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.507755][ T4932] EXT4-fs (loop3): orphan cleanup on readonly fs [ 56.514916][ T4932] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.555: bg 0: block 248: padding at end of block bitmap is not set [ 56.531825][ T4932] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.555: Failed to acquire dquot type 1 [ 56.562742][ T4932] EXT4-fs (loop3): 1 truncate cleaned up [ 56.787360][ T4932] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.796273][ T4932] EXT4-fs error (device loop3): __ext4_remount:6491: comm syz.3.555: Abort forced by user [ 56.807147][ T4932] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 56.825985][ T4932] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 56.836515][ T4932] ext4 filesystem being remounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.968027][ T4938] loop3: detected capacity change from 0 to 512 [ 56.975918][ T4938] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.556: corrupted in-inode xattr: invalid ea_ino [ 56.989802][ T4938] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.556: couldn't read orphan inode 15 (err -117) [ 57.053470][ T4947] 9pnet: Could not find request transport: f [ 57.064588][ T4953] loop3: detected capacity change from 0 to 256 [ 57.076968][ T4943] loop1: detected capacity change from 0 to 512 [ 57.092028][ T4943] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.558: corrupted in-inode xattr: invalid ea_ino [ 57.105622][ T4943] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.558: couldn't read orphan inode 15 (err -117) [ 57.121170][ T4956] loop3: detected capacity change from 0 to 256 [ 57.151580][ T4958] loop3: detected capacity change from 0 to 512 [ 57.158920][ T4958] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 57.181424][ T4958] EXT4-fs (loop3): failed to open journal device unknown-block(0,3) -6 [ 57.198509][ T4958] netlink: 28 bytes leftover after parsing attributes in process `syz.3.562'. [ 57.356868][ T4972] loop0: detected capacity change from 0 to 1024 [ 57.365478][ T4972] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 57.380958][ T4972] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.391838][ T4972] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 57.401045][ T4972] EXT4-fs (loop0): orphan cleanup on readonly fs [ 57.407904][ T4972] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.567: Freeing blocks not in datazone - block = 0, count = 4096 [ 57.421900][ T4972] EXT4-fs (loop0): Remounting filesystem read-only [ 57.428625][ T4972] EXT4-fs (loop0): 1 orphan inode deleted [ 57.434466][ T4965] futex_wake_op: syz.2.564 tries to shift op by 36; fix this program [ 57.434745][ T4972] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 57.525970][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 57.525985][ T29] audit: type=1400 audit(1725406911.562:273): avc: denied { create } for pid=4966 comm="syz.3.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 57.589606][ T4978] xt_CT: No such helper "syz0" [ 57.879870][ T4990] loop1: detected capacity change from 0 to 512 [ 57.887731][ T4990] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.897066][ T4990] EXT4-fs (loop1): orphan cleanup on readonly fs [ 57.903946][ T4990] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.572: bg 0: block 248: padding at end of block bitmap is not set [ 57.918638][ T4990] Quota error (device loop1): write_blk: dquota write failed [ 57.927178][ T4990] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 57.937583][ T4990] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.572: Failed to acquire dquot type 1 [ 57.949337][ T4990] EXT4-fs (loop1): 1 truncate cleaned up [ 57.991758][ T4993] loop1: detected capacity change from 0 to 512 [ 58.010633][ T4993] ext4 filesystem being mounted at /132/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.175426][ T29] audit: type=1326 audit(1725406912.212:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.576" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06386cceb9 code=0x0 [ 58.248066][ T5012] loop3: detected capacity change from 0 to 2048 [ 58.256715][ T5012] EXT4-fs error (device loop3): __ext4_fill_super:5435: inode #2: comm syz.3.580: casefold flag without casefold feature [ 58.269689][ T5012] EXT4-fs (loop3): get root inode failed [ 58.275390][ T5012] EXT4-fs (loop3): mount failed [ 58.708878][ T5024] netlink: 188 bytes leftover after parsing attributes in process `syz.4.584'. [ 59.061329][ T5032] futex_wake_op: syz.1.586 tries to shift op by 36; fix this program [ 59.087374][ T5040] bond1: entered promiscuous mode [ 59.092451][ T5040] bond1: entered allmulticast mode [ 59.098210][ T5040] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.115580][ T5040] bond1 (unregistering): Released all slaves [ 61.473358][ T29] audit: type=1326 audit(1725406915.512:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.2.611" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06386cceb9 code=0x0 [ 61.621996][ T5113] loop0: detected capacity change from 0 to 512 [ 61.629305][ T5113] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 61.646067][ T5113] EXT4-fs (loop0): orphan cleanup on readonly fs [ 61.652983][ T5113] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.617: bg 0: block 248: padding at end of block bitmap is not set [ 61.668528][ T5113] Quota error (device loop0): write_blk: dquota write failed [ 61.675979][ T5113] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 61.686061][ T5113] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.617: Failed to acquire dquot type 1 [ 61.698100][ T5113] EXT4-fs (loop0): 1 truncate cleaned up [ 63.377578][ T5149] loop2: detected capacity change from 0 to 1024 [ 63.414082][ T5149] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 63.429776][ T5149] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.440441][ T5149] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 63.454755][ T5149] EXT4-fs (loop2): orphan cleanup on readonly fs [ 63.461660][ T5149] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.628: Freeing blocks not in datazone - block = 0, count = 4096 [ 63.475236][ T5149] EXT4-fs (loop2): Remounting filesystem read-only [ 63.481798][ T5149] EXT4-fs (loop2): 1 orphan inode deleted [ 63.488137][ T5149] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 64.065605][ T5175] netlink: 188 bytes leftover after parsing attributes in process `syz.0.638'. [ 64.845291][ T29] audit: type=1326 audit(1725406918.882:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5190 comm="syz.4.643" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 64.932102][ T29] audit: type=1326 audit(1725406918.972:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5192 comm="syz.1.644" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 65.382035][ T5208] loop2: detected capacity change from 0 to 512 [ 65.414797][ T5208] EXT4-fs mount: 52 callbacks suppressed [ 65.414845][ T5208] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.436124][ T5208] ext4 filesystem being mounted at /142/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.791403][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.826137][ T5228] netlink: 188 bytes leftover after parsing attributes in process `syz.2.654'. [ 65.942920][ T5232] loop0: detected capacity change from 0 to 1024 [ 66.007937][ T5232] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.109960][ T5232] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.209004][ T5232] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 66.220888][ T5232] EXT4-fs (loop0): orphan cleanup on readonly fs [ 66.228501][ T5232] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.655: Freeing blocks not in datazone - block = 0, count = 4096 [ 66.243170][ T5232] EXT4-fs (loop0): Remounting filesystem read-only [ 66.244498][ T5241] loop2: detected capacity change from 0 to 256 [ 66.250693][ T5232] EXT4-fs (loop0): 1 orphan inode deleted [ 66.263120][ T5232] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.277409][ T5232] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 66.285177][ T5232] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.417254][ T5249] netlink: 188 bytes leftover after parsing attributes in process `syz.0.661'. [ 66.634074][ T5255] netlink: 188 bytes leftover after parsing attributes in process `syz.4.664'. [ 67.273849][ T5271] loop2: detected capacity change from 0 to 512 [ 67.342657][ T5271] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.356732][ T5271] ext4 filesystem being mounted at /147/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.464472][ T5282] loop0: detected capacity change from 0 to 512 [ 67.515437][ T5282] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 67.527099][ T5282] EXT4-fs (loop0): orphan cleanup on readonly fs [ 67.535762][ T5282] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.672: bg 0: block 248: padding at end of block bitmap is not set [ 67.551046][ T5282] Quota error (device loop0): write_blk: dquota write failed [ 67.558474][ T5282] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 67.568590][ T5282] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.672: Failed to acquire dquot type 1 [ 67.618489][ T5282] EXT4-fs (loop0): 1 truncate cleaned up [ 67.654206][ T5282] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.672938][ T5292] loop1: detected capacity change from 0 to 256 [ 67.695236][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.744648][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.775993][ T5299] bond1: entered promiscuous mode [ 67.781050][ T5299] bond1: entered allmulticast mode [ 67.786594][ T5299] 8021q: adding VLAN 0 to HW filter on device bond1 [ 67.864592][ T5299] bond1 (unregistering): Released all slaves [ 68.289802][ T5325] loop0: detected capacity change from 0 to 512 [ 68.297289][ T5325] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 68.318995][ T5325] EXT4-fs (loop0): failed to open journal device unknown-block(0,3) -6 [ 68.329685][ T5325] netlink: 28 bytes leftover after parsing attributes in process `syz.0.688'. [ 68.404412][ T29] audit: type=1326 audit(1725406922.442:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5329 comm="syz.0.689" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 68.510001][ T5330] loop0: detected capacity change from 0 to 512 [ 68.523344][ T5330] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.689: corrupted in-inode xattr: invalid ea_ino [ 68.537778][ T5330] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.689: couldn't read orphan inode 15 (err -117) [ 68.550696][ T5330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.710837][ T5341] loop1: detected capacity change from 0 to 512 [ 68.748540][ T5341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.762488][ T5341] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.814256][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.191577][ T29] audit: type=1326 audit(1725406923.232:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5364 comm="syz.4.701" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 69.221647][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.304628][ T5365] loop4: detected capacity change from 0 to 512 [ 69.315246][ T5365] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.701: corrupted in-inode xattr: invalid ea_ino [ 69.334290][ T5365] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.701: couldn't read orphan inode 15 (err -117) [ 69.347519][ T5365] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.980131][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.063854][ T5416] loop2: detected capacity change from 0 to 256 [ 71.089869][ T29] audit: type=1326 audit(1725406925.132:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5410 comm="syz.0.715" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 71.245345][ T29] audit: type=1326 audit(1725406925.282:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5420 comm="syz.1.719" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 71.303327][ T5428] loop1: detected capacity change from 0 to 512 [ 71.317462][ T5428] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.719: corrupted in-inode xattr: invalid ea_ino [ 71.331035][ T5428] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.719: couldn't read orphan inode 15 (err -117) [ 71.344406][ T5428] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.363551][ T5431] veth1_macvtap: left allmulticast mode [ 71.369448][ T5431] veth1_macvtap: left promiscuous mode [ 71.374987][ T5431] macsec0: left allmulticast mode [ 71.397532][ T5431] veth1_macvtap: entered promiscuous mode [ 71.405261][ T5431] macsec0: entered allmulticast mode [ 71.411380][ T5431] veth1_macvtap: entered allmulticast mode [ 72.043592][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.108593][ T5447] loop2: detected capacity change from 0 to 4096 [ 72.120212][ T5447] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.128385][ T5451] loop1: detected capacity change from 0 to 256 [ 72.183982][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.229447][ T5459] loop0: detected capacity change from 0 to 1024 [ 72.241160][ T5459] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 72.252796][ T5463] veth1_macvtap: left allmulticast mode [ 72.253566][ T5459] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 72.258497][ T5463] veth1_macvtap: left promiscuous mode [ 72.272204][ T5459] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 72.274256][ T5463] macsec0: left allmulticast mode [ 72.282556][ T5459] EXT4-fs (loop0): orphan cleanup on readonly fs [ 72.293875][ T5459] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.732: Freeing blocks not in datazone - block = 0, count = 4096 [ 72.318767][ T5463] veth1_macvtap: entered promiscuous mode [ 72.326455][ T5463] macsec0: entered allmulticast mode [ 72.331994][ T5459] EXT4-fs (loop0): Remounting filesystem read-only [ 72.332029][ T5459] EXT4-fs (loop0): 1 orphan inode deleted [ 72.332461][ T5459] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.339807][ T5463] veth1_macvtap: entered allmulticast mode [ 72.345386][ T5459] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 72.371132][ T5459] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.581597][ T5484] 9pnet: Could not find request transport: f [ 72.604911][ T5493] loop0: detected capacity change from 0 to 256 [ 73.494504][ T5510] loop1: detected capacity change from 0 to 1024 [ 73.501578][ T5510] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.510693][ T5510] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.521501][ T5510] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 73.529746][ T5510] EXT4-fs (loop1): orphan cleanup on readonly fs [ 73.536334][ T5510] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.749: Freeing blocks not in datazone - block = 0, count = 4096 [ 73.550923][ T5510] EXT4-fs (loop1): Remounting filesystem read-only [ 73.558194][ T5510] EXT4-fs (loop1): 1 orphan inode deleted [ 73.568327][ T5510] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.581377][ T5510] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 73.588948][ T5510] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.739042][ T5519] bond1: entered promiscuous mode [ 73.744369][ T5519] bond1: entered allmulticast mode [ 73.751896][ T5519] 8021q: adding VLAN 0 to HW filter on device bond1 [ 73.769969][ T5519] bond1 (unregistering): Released all slaves [ 73.906912][ T5527] loop2: detected capacity change from 0 to 2048 [ 74.097656][ T5527] EXT4-fs error (device loop2): __ext4_fill_super:5435: inode #2: comm syz.2.754: casefold flag without casefold feature [ 74.724214][ T5527] EXT4-fs (loop2): get root inode failed [ 74.729928][ T5527] EXT4-fs (loop2): mount failed [ 74.872244][ T29] audit: type=1326 audit(1725406928.912:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5537 comm="syz.4.757" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 75.030436][ T5538] loop4: detected capacity change from 0 to 512 [ 75.047677][ T5548] 9pnet: Could not find request transport: f [ 75.098391][ T5538] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.757: corrupted in-inode xattr: invalid ea_ino [ 75.247616][ T5538] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.757: couldn't read orphan inode 15 (err -117) [ 75.304988][ T5538] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.003988][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.186533][ T5571] bond1: entered promiscuous mode [ 76.191612][ T5571] bond1: entered allmulticast mode [ 76.196946][ T5571] 8021q: adding VLAN 0 to HW filter on device bond1 [ 76.217368][ T5571] bond1 (unregistering): Released all slaves [ 76.220759][ T5568] loop0: detected capacity change from 0 to 512 [ 76.351130][ T5568] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.365692][ T5568] ext4 filesystem being mounted at /127/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.692955][ T29] audit: type=1326 audit(1725406930.732:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5583 comm="syz.2.768" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06386cceb9 code=0x0 [ 76.824917][ T5591] loop2: detected capacity change from 0 to 512 [ 76.833355][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.861033][ T5591] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.768: corrupted in-inode xattr: invalid ea_ino [ 76.875055][ T5591] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.768: couldn't read orphan inode 15 (err -117) [ 76.897271][ T5591] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.241028][ T5611] bond1: entered promiscuous mode [ 77.246235][ T5611] bond1: entered allmulticast mode [ 77.251661][ T5611] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.276584][ T5611] bond1 (unregistering): Released all slaves [ 77.337787][ T5616] loop0: detected capacity change from 0 to 1024 [ 77.344928][ T5616] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 77.353959][ T5616] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 77.364788][ T5616] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 77.372943][ T5616] EXT4-fs (loop0): orphan cleanup on readonly fs [ 77.380054][ T5616] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.779: Freeing blocks not in datazone - block = 0, count = 4096 [ 77.394530][ T5616] EXT4-fs (loop0): Remounting filesystem read-only [ 77.394910][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.401094][ T5616] EXT4-fs (loop0): 1 orphan inode deleted [ 77.401412][ T5616] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.428413][ T5616] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 77.435487][ T5616] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.045967][ T5644] loop0: detected capacity change from 0 to 1024 [ 78.054074][ T5644] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 78.063133][ T5644] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.073779][ T5644] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 78.082028][ T5644] EXT4-fs (loop0): orphan cleanup on readonly fs [ 78.088743][ T5644] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.790: Freeing blocks not in datazone - block = 0, count = 4096 [ 78.102394][ T5644] EXT4-fs (loop0): Remounting filesystem read-only [ 78.109689][ T5644] EXT4-fs (loop0): 1 orphan inode deleted [ 78.115980][ T5644] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.130775][ T5644] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 78.137574][ T5644] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.392219][ T5649] xt_CT: No such helper "syz0" [ 78.438052][ T5670] bond1: entered promiscuous mode [ 78.443136][ T5670] bond1: entered allmulticast mode [ 78.477847][ T5677] loop1: detected capacity change from 0 to 256 [ 78.515779][ T5670] 8021q: adding VLAN 0 to HW filter on device bond1 [ 78.531428][ T5670] bond1 (unregistering): Released all slaves [ 78.638616][ T29] audit: type=1326 audit(1725406932.682:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5684 comm="syz.1.805" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 78.682115][ T29] audit: type=1326 audit(1725406932.722:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5681 comm="syz.3.804" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 78.759725][ T5696] loop1: detected capacity change from 0 to 512 [ 78.785119][ T5685] loop3: detected capacity change from 0 to 512 [ 78.825095][ T5696] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.805: corrupted in-inode xattr: invalid ea_ino [ 78.846568][ T5685] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.804: corrupted in-inode xattr: invalid ea_ino [ 78.861109][ T5696] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.805: couldn't read orphan inode 15 (err -117) [ 78.880514][ T5696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.886709][ T5685] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.804: couldn't read orphan inode 15 (err -117) [ 78.907332][ T5685] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.112927][ T5709] loop0: detected capacity change from 0 to 512 [ 79.162106][ T5709] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.186259][ T5709] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.365885][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.402895][ T5713] bond1: entered promiscuous mode [ 79.408130][ T5713] bond1: entered allmulticast mode [ 79.413548][ T5713] 8021q: adding VLAN 0 to HW filter on device bond1 [ 79.501015][ T5713] bond1 (unregistering): Released all slaves [ 79.509110][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.520299][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.576921][ T5721] bond1: entered promiscuous mode [ 79.582055][ T5721] bond1: entered allmulticast mode [ 79.587591][ T5721] 8021q: adding VLAN 0 to HW filter on device bond1 [ 79.605451][ T5721] bond1 (unregistering): Released all slaves [ 79.626411][ T5726] loop3: detected capacity change from 0 to 2048 [ 79.653035][ T5726] EXT4-fs error (device loop3): __ext4_fill_super:5435: inode #2: comm syz.3.815: casefold flag without casefold feature [ 79.675826][ T5726] EXT4-fs (loop3): get root inode failed [ 79.681596][ T5726] EXT4-fs (loop3): mount failed [ 79.755382][ T5741] loop4: detected capacity change from 0 to 512 [ 79.798391][ T5741] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 79.829757][ T5741] EXT4-fs (loop4): failed to open journal device unknown-block(0,3) -6 [ 80.018894][ T5736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5736 comm=syz.4.822 [ 80.624265][ T5759] loop3: detected capacity change from 0 to 1024 [ 80.632430][ T5759] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 80.648502][ T5759] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.660091][ T5759] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 80.668489][ T5759] EXT4-fs (loop3): orphan cleanup on readonly fs [ 80.675126][ T5759] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.827: Freeing blocks not in datazone - block = 0, count = 4096 [ 80.689523][ T5759] EXT4-fs (loop3): Remounting filesystem read-only [ 80.696117][ T5759] EXT4-fs (loop3): 1 orphan inode deleted [ 80.702181][ T5759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.715553][ T5759] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 80.722509][ T5759] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.792210][ T5766] bond1: entered promiscuous mode [ 80.797408][ T5766] bond1: entered allmulticast mode [ 80.837918][ T5766] 8021q: adding VLAN 0 to HW filter on device bond1 [ 80.907011][ T5766] bond1 (unregistering): Released all slaves [ 81.094725][ T5771] loop2: detected capacity change from 0 to 512 [ 81.134990][ T5771] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.151505][ T5771] EXT4-fs (loop2): orphan cleanup on readonly fs [ 81.176604][ T5771] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.830: bg 0: block 248: padding at end of block bitmap is not set [ 81.191575][ T5771] Quota error (device loop2): write_blk: dquota write failed [ 81.199360][ T5771] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 81.209337][ T5771] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.830: Failed to acquire dquot type 1 [ 81.223063][ T5774] loop3: detected capacity change from 0 to 256 [ 81.226434][ T5771] EXT4-fs (loop2): 1 truncate cleaned up [ 81.242021][ T5771] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.279272][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.328307][ T5786] loop2: detected capacity change from 0 to 512 [ 81.335872][ T5786] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 81.372355][ T5786] EXT4-fs (loop2): failed to open journal device unknown-block(0,3) -6 [ 81.385524][ T5786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5786 comm=syz.2.836 [ 81.464691][ T5799] bond1: entered promiscuous mode [ 81.469968][ T5799] bond1: entered allmulticast mode [ 81.511809][ T5799] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.577476][ T5799] bond1 (unregistering): Released all slaves [ 81.620426][ T5815] loop1: detected capacity change from 0 to 256 [ 81.661068][ T5805] xt_CT: No such helper "syz0" [ 81.712924][ T5818] loop0: detected capacity change from 0 to 4096 [ 81.733568][ T5818] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.771017][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.916917][ T5836] loop0: detected capacity change from 0 to 512 [ 81.924232][ T5836] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 81.958411][ T5836] EXT4-fs (loop0): failed to open journal device unknown-block(0,3) -6 [ 81.971101][ T5836] netlink: 28 bytes leftover after parsing attributes in process `syz.0.851'. [ 82.439613][ T5857] loop0: detected capacity change from 0 to 256 [ 82.483847][ T5859] loop2: detected capacity change from 0 to 4096 [ 82.492411][ T5859] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.544527][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.705123][ T5871] bond1: entered promiscuous mode [ 82.710270][ T5871] bond1: entered allmulticast mode [ 82.719208][ T29] audit: type=1326 audit(1725406936.742:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5873 comm="syz.3.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x7ffc0000 [ 82.742535][ T29] audit: type=1326 audit(1725406936.742:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5873 comm="syz.3.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x7ffc0000 [ 82.766007][ T29] audit: type=1326 audit(1725406936.742:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5873 comm="syz.3.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f24a8d3ceb9 code=0x7ffc0000 [ 82.789236][ T29] audit: type=1326 audit(1725406936.742:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5873 comm="syz.3.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x7ffc0000 [ 82.812462][ T29] audit: type=1326 audit(1725406936.742:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5873 comm="syz.3.866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x7ffc0000 [ 82.842149][ T5871] 8021q: adding VLAN 0 to HW filter on device bond1 [ 82.865360][ T5871] bond1 (unregistering): Released all slaves [ 82.975645][ T29] audit: type=1326 audit(1725406937.012:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5880 comm="syz.3.869" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 82.987876][ T5889] loop2: detected capacity change from 0 to 512 [ 83.013556][ T5889] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.022697][ T5889] EXT4-fs (loop2): orphan cleanup on readonly fs [ 83.029522][ T5889] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.872: bg 0: block 248: padding at end of block bitmap is not set [ 83.044165][ T5889] Quota error (device loop2): write_blk: dquota write failed [ 83.051668][ T5889] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 83.061583][ T5889] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.872: Failed to acquire dquot type 1 [ 83.073397][ T5889] EXT4-fs (loop2): 1 truncate cleaned up [ 83.080007][ T5889] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.084296][ T5881] loop3: detected capacity change from 0 to 512 [ 83.102885][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.103699][ T5881] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.869: corrupted in-inode xattr: invalid ea_ino [ 83.125911][ T5881] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.869: couldn't read orphan inode 15 (err -117) [ 83.138761][ T5881] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.249140][ T5898] loop1: detected capacity change from 0 to 4096 [ 83.257603][ T5898] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.470447][ T29] audit: type=1326 audit(1725406937.512:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5901 comm="syz.0.877" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 83.548524][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.587286][ T5902] loop0: detected capacity change from 0 to 512 [ 83.610661][ T5902] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.877: corrupted in-inode xattr: invalid ea_ino [ 83.625229][ T5902] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.877: couldn't read orphan inode 15 (err -117) [ 83.639257][ T5902] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.762827][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.239251][ T5931] loop3: detected capacity change from 0 to 256 [ 84.258882][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.357571][ T29] audit: type=1326 audit(1725406938.402:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5932 comm="syz.0.887" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 84.473975][ T5945] loop0: detected capacity change from 0 to 512 [ 84.666740][ T5945] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.887: corrupted in-inode xattr: invalid ea_ino [ 84.689823][ T5946] loop2: detected capacity change from 0 to 4096 [ 84.741575][ T5946] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.762492][ T5945] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.887: couldn't read orphan inode 15 (err -117) [ 84.862281][ T5945] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.883519][ T5958] loop4: detected capacity change from 0 to 512 [ 84.900298][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.900485][ T5958] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.892: corrupted in-inode xattr: invalid ea_ino [ 84.922758][ T5958] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.892: couldn't read orphan inode 15 (err -117) [ 84.992216][ T5958] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.148836][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.318344][ T5969] macsec0: entered promiscuous mode [ 85.324821][ T5969] macsec0: entered allmulticast mode [ 85.331971][ T5969] veth1_macvtap: entered allmulticast mode [ 85.381157][ T5973] loop2: detected capacity change from 0 to 4096 [ 85.403896][ T5973] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.434548][ T5973] 9pnet_fd: Insufficient options for proto=fd [ 85.451001][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.475541][ T5975] loop0: detected capacity change from 0 to 512 [ 85.476384][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.541181][ T5978] loop3: detected capacity change from 0 to 512 [ 85.541349][ T5987] loop2: detected capacity change from 0 to 4096 [ 85.548367][ T5975] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.555586][ T5988] loop4: detected capacity change from 0 to 512 [ 85.575407][ T5975] ext4 filesystem being mounted at /167/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.589908][ T5978] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.901: corrupted in-inode xattr: invalid ea_ino [ 85.591922][ T5987] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.606926][ T5988] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.635793][ T5978] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.901: couldn't read orphan inode 15 (err -117) [ 85.688967][ T5988] EXT4-fs (loop4): orphan cleanup on readonly fs [ 85.717829][ T5988] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.903: bg 0: block 248: padding at end of block bitmap is not set [ 85.750222][ T5988] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.903: Failed to acquire dquot type 1 [ 85.775041][ T5988] EXT4-fs (loop4): 1 truncate cleaned up [ 85.867999][ T6013] 9pnet: Could not find request transport: f [ 85.911287][ T6007] xt_CT: No such helper "syz0" [ 85.925807][ T5997] loop2: detected capacity change from 0 to 512 [ 85.938482][ T5997] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.905: corrupted in-inode xattr: invalid ea_ino [ 85.952475][ T5997] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.905: couldn't read orphan inode 15 (err -117) [ 86.006982][ T6010] loop3: detected capacity change from 0 to 512 [ 86.018585][ T6010] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.913: corrupted in-inode xattr: invalid ea_ino [ 86.040123][ T6011] loop4: detected capacity change from 0 to 512 [ 86.046850][ T6010] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.913: couldn't read orphan inode 15 (err -117) [ 86.061074][ T6011] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.911: corrupted in-inode xattr: invalid ea_ino [ 86.079180][ T6011] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.911: couldn't read orphan inode 15 (err -117) [ 86.613839][ T6032] loop1: detected capacity change from 0 to 4096 [ 86.663576][ T6038] loop1: detected capacity change from 0 to 512 [ 86.670979][ T6038] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.680678][ T6038] EXT4-fs (loop1): orphan cleanup on readonly fs [ 86.687820][ T6038] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.918: bg 0: block 248: padding at end of block bitmap is not set [ 86.702529][ T6038] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.918: Failed to acquire dquot type 1 [ 86.715725][ T6038] EXT4-fs (loop1): 1 truncate cleaned up [ 86.729244][ T6029] loop2: detected capacity change from 0 to 512 [ 86.738614][ T6038] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.750014][ T6038] EXT4-fs error (device loop1): __ext4_remount:6491: comm syz.1.918: Abort forced by user [ 86.760469][ T6029] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.915: corrupted in-inode xattr: invalid ea_ino [ 86.774929][ T6038] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 86.797340][ T6029] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.915: couldn't read orphan inode 15 (err -117) [ 86.809966][ T6038] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 86.831592][ T6038] ext4 filesystem being remounted at /200/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.847710][ T6047] loop0: detected capacity change from 0 to 1024 [ 86.856162][ T6047] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.866840][ T6047] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.881963][ T6038] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.918: Failed to acquire dquot type 1 [ 86.895566][ T6047] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 86.913940][ T6047] EXT4-fs (loop0): orphan cleanup on readonly fs [ 86.927707][ T6047] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.921: Freeing blocks not in datazone - block = 0, count = 4096 [ 86.971854][ T6052] loop2: detected capacity change from 0 to 512 [ 86.974642][ T6047] EXT4-fs (loop0): Remounting filesystem read-only [ 86.985458][ T6047] EXT4-fs (loop0): 1 orphan inode deleted [ 86.993453][ T6047] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 87.019356][ T6052] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.029396][ T6059] loop1: detected capacity change from 0 to 512 [ 87.082951][ T6065] futex_wake_op: syz.4.920 tries to shift op by 36; fix this program [ 87.107269][ T6059] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.129452][ T6059] EXT4-fs (loop1): orphan cleanup on readonly fs [ 87.153276][ T6063] loop0: detected capacity change from 0 to 512 [ 87.165901][ T6059] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.924: bg 0: block 248: padding at end of block bitmap is not set [ 87.227082][ T6059] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.924: Failed to acquire dquot type 1 [ 87.246781][ T6059] EXT4-fs (loop1): 1 truncate cleaned up [ 87.257787][ T6063] ext4 filesystem being mounted at /171/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.271404][ T6068] loop3: detected capacity change from 0 to 4096 [ 87.421953][ T6076] 9pnet: Could not find request transport: f [ 87.562567][ T6081] loop2: detected capacity change from 0 to 512 [ 87.585114][ T6081] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.932: corrupted in-inode xattr: invalid ea_ino [ 87.619816][ T6081] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.932: couldn't read orphan inode 15 (err -117) [ 87.693440][ T6098] loop0: detected capacity change from 0 to 256 [ 87.809179][ T6103] loop3: detected capacity change from 0 to 4096 [ 87.933074][ T6120] 9pnet: Could not find request transport: f [ 87.933664][ T6118] 9pnet: Could not find request transport: f [ 87.959391][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 87.959405][ T29] audit: type=1326 audit(1725406942.002:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6108 comm="syz.4.942" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 88.014585][ T6109] loop4: detected capacity change from 0 to 512 [ 88.036559][ T6109] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.942: corrupted in-inode xattr: invalid ea_ino [ 88.051092][ T6109] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.942: couldn't read orphan inode 15 (err -117) [ 88.081723][ T29] audit: type=1326 audit(1725406942.122:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.1.949" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 88.137170][ T6142] loop4: detected capacity change from 0 to 512 [ 88.154932][ T6142] ext4 filesystem being mounted at /194/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.201729][ T6133] loop1: detected capacity change from 0 to 512 [ 88.298227][ T6133] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.949: corrupted in-inode xattr: invalid ea_ino [ 88.327507][ T6133] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.949: couldn't read orphan inode 15 (err -117) [ 88.501304][ T6142] syz.4.952 (6142) used greatest stack depth: 9344 bytes left [ 88.533625][ T6148] loop4: detected capacity change from 0 to 4096 [ 88.580277][ T6153] loop4: detected capacity change from 0 to 256 [ 88.683478][ T6157] 9pnet: Could not find request transport: f [ 88.823438][ T29] audit: type=1326 audit(1725406942.862:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6167 comm="syz.0.963" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 88.881791][ T6169] loop0: detected capacity change from 0 to 512 [ 88.897890][ T6169] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.963: corrupted in-inode xattr: invalid ea_ino [ 88.912978][ T6169] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.963: couldn't read orphan inode 15 (err -117) [ 88.918703][ T6180] loop2: detected capacity change from 0 to 1024 [ 88.943973][ T6180] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 88.953327][ T6180] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.961557][ T29] audit: type=1326 audit(1725406943.002:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6176 comm="syz.3.965" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 88.987338][ T6180] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 88.995989][ T6180] EXT4-fs (loop2): orphan cleanup on readonly fs [ 89.011892][ T6180] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.966: Freeing blocks not in datazone - block = 0, count = 4096 [ 89.034273][ T6180] EXT4-fs (loop2): Remounting filesystem read-only [ 89.052369][ T6180] EXT4-fs (loop2): 1 orphan inode deleted [ 89.062077][ T6177] loop3: detected capacity change from 0 to 512 [ 89.078760][ T6177] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.965: corrupted in-inode xattr: invalid ea_ino [ 89.093721][ T6180] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 89.095929][ T6177] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.965: couldn't read orphan inode 15 (err -117) [ 89.116792][ T6194] loop0: detected capacity change from 0 to 256 [ 89.603939][ T6211] loop4: detected capacity change from 0 to 512 [ 89.616919][ T6211] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.627662][ T6211] EXT4-fs (loop4): orphan cleanup on readonly fs [ 89.634322][ T6211] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.976: bg 0: block 248: padding at end of block bitmap is not set [ 89.648979][ T6211] Quota error (device loop4): write_blk: dquota write failed [ 89.656423][ T6211] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 89.666482][ T6211] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.976: Failed to acquire dquot type 1 [ 89.680332][ T6211] EXT4-fs (loop4): 1 truncate cleaned up [ 89.830335][ T29] audit: type=1326 audit(1725406943.872:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6215 comm="syz.3.978" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 89.931564][ T6216] loop3: detected capacity change from 0 to 512 [ 90.016240][ T6216] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.978: corrupted in-inode xattr: invalid ea_ino [ 90.031088][ T6216] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.978: couldn't read orphan inode 15 (err -117) [ 90.328858][ T6235] loop0: detected capacity change from 0 to 1024 [ 90.336929][ T6235] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 90.345754][ T6235] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.356602][ T6235] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 90.364561][ T6235] EXT4-fs (loop0): orphan cleanup on readonly fs [ 90.371828][ T6235] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.984: Freeing blocks not in datazone - block = 0, count = 4096 [ 90.420771][ T6235] EXT4-fs (loop0): Remounting filesystem read-only [ 90.427819][ T6235] EXT4-fs (loop0): 1 orphan inode deleted [ 90.434286][ T6235] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 90.635304][ T6244] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.643973][ T6244] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.684569][ T29] audit: type=1400 audit(1725406944.672:306): avc: denied { read } for pid=6239 comm="syz.0.986" name="rtc0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 90.707500][ T29] audit: type=1400 audit(1725406944.672:307): avc: denied { open } for pid=6239 comm="syz.0.986" path="/dev/rtc0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 90.755056][ T6248] loop2: detected capacity change from 0 to 512 [ 90.765115][ T6248] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.780499][ T6248] EXT4-fs (loop2): orphan cleanup on readonly fs [ 90.790908][ T6251] 9pnet: Could not find request transport: f [ 90.799286][ T6248] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.988: bg 0: block 248: padding at end of block bitmap is not set [ 90.829326][ T6248] Quota error (device loop2): write_blk: dquota write failed [ 90.836888][ T6248] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.988: Failed to acquire dquot type 1 [ 90.848742][ T6248] EXT4-fs (loop2): 1 truncate cleaned up [ 91.031574][ T6260] loop2: detected capacity change from 0 to 512 [ 91.036931][ T6257] loop4: detected capacity change from 0 to 512 [ 91.043321][ T6260] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.992: corrupted in-inode xattr: invalid ea_ino [ 91.057752][ T6260] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.992: couldn't read orphan inode 15 (err -117) [ 91.057784][ T6257] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.991: corrupted in-inode xattr: invalid ea_ino [ 91.083229][ T6257] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.991: couldn't read orphan inode 15 (err -117) [ 91.804542][ T6282] loop2: detected capacity change from 0 to 256 [ 91.896270][ T6277] loop4: detected capacity change from 0 to 512 [ 91.978484][ T6277] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.995: corrupted in-inode xattr: invalid ea_ino [ 92.063486][ T6277] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.995: couldn't read orphan inode 15 (err -117) [ 92.199247][ T6287] bond1: entered promiscuous mode [ 92.204323][ T6287] bond1: entered allmulticast mode [ 92.209964][ T6287] 8021q: adding VLAN 0 to HW filter on device bond1 [ 92.230350][ T6287] bond1 (unregistering): Released all slaves [ 92.232243][ T6292] loop3: detected capacity change from 0 to 1024 [ 92.243706][ T6292] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 92.252673][ T6292] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 92.263598][ T6292] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 92.272097][ T6292] EXT4-fs (loop3): orphan cleanup on readonly fs [ 92.278725][ T6292] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.1000: Freeing blocks not in datazone - block = 0, count = 4096 [ 92.292463][ T6292] EXT4-fs (loop3): Remounting filesystem read-only [ 92.299763][ T6292] EXT4-fs (loop3): 1 orphan inode deleted [ 92.308516][ T6292] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 92.705684][ T6309] loop1: detected capacity change from 0 to 1024 [ 92.736940][ T6309] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 92.783913][ T6309] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 92.806400][ T6306] xt_CT: No such helper "syz0" [ 92.812584][ T6309] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 92.822493][ T6309] EXT4-fs (loop1): orphan cleanup on readonly fs [ 92.830044][ T6309] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.1005: Freeing blocks not in datazone - block = 0, count = 4096 [ 92.845518][ T6309] EXT4-fs (loop1): Remounting filesystem read-only [ 92.852169][ T6309] EXT4-fs (loop1): 1 orphan inode deleted [ 92.859560][ T6309] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 93.346480][ T6325] loop3: detected capacity change from 0 to 256 [ 93.475009][ T6328] veth1_macvtap: left allmulticast mode [ 93.480789][ T6328] veth1_macvtap: left promiscuous mode [ 93.486289][ T6328] macsec0: left allmulticast mode [ 93.507832][ T6328] veth1_macvtap: entered promiscuous mode [ 93.515416][ T6328] macsec0: entered allmulticast mode [ 93.521945][ T6328] veth1_macvtap: entered allmulticast mode [ 93.547422][ T6332] bond1: entered promiscuous mode [ 93.552524][ T6332] bond1: entered allmulticast mode [ 93.564387][ T6332] 8021q: adding VLAN 0 to HW filter on device bond1 [ 93.597633][ T6339] loop0: detected capacity change from 0 to 1024 [ 93.605166][ T6339] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 93.614714][ T6332] bond1 (unregistering): Released all slaves [ 93.628987][ T6339] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.640594][ T6339] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 93.645575][ T6342] loop2: detected capacity change from 0 to 512 [ 93.650680][ T6339] EXT4-fs (loop0): orphan cleanup on readonly fs [ 93.665957][ T6339] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.1016: Freeing blocks not in datazone - block = 0, count = 4096 [ 93.679721][ T6342] ext4 filesystem being mounted at /218/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.679786][ T6339] EXT4-fs (loop0): Remounting filesystem read-only [ 93.679814][ T6339] EXT4-fs (loop0): 1 orphan inode deleted [ 93.680182][ T6339] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 93.791358][ T6349] 9pnet: Could not find request transport: f [ 93.856819][ T6359] loop0: detected capacity change from 0 to 256 [ 93.881984][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 93.881995][ T29] audit: type=1326 audit(1725406947.922:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6347 comm="syz.3.1018" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 93.972251][ T6362] loop4: detected capacity change from 0 to 512 [ 94.002675][ T6362] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.032099][ T6362] EXT4-fs (loop4): orphan cleanup on readonly fs [ 94.050357][ T6362] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1024: bg 0: block 248: padding at end of block bitmap is not set [ 94.071923][ T29] audit: type=1326 audit(1725406948.092:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6371 comm="syz.0.1027" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 94.080410][ T6362] Quota error (device loop4): write_blk: dquota write failed [ 94.102212][ T6362] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 94.112235][ T6362] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1024: Failed to acquire dquot type 1 [ 94.217362][ T6382] loop0: detected capacity change from 0 to 512 [ 94.227069][ T6362] EXT4-fs (loop4): 1 truncate cleaned up [ 94.244901][ T6382] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1027: corrupted in-inode xattr: invalid ea_ino [ 94.521952][ T6382] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1027: couldn't read orphan inode 15 (err -117) [ 94.956959][ T6391] loop0: detected capacity change from 0 to 4096 [ 95.061349][ T29] audit: type=1326 audit(1725406949.102:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6401 comm="syz.3.1036" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 95.113802][ T29] audit: type=1326 audit(1725406949.132:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6396 comm="syz.1.1034" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 95.193935][ T6399] loop1: detected capacity change from 0 to 512 [ 95.219162][ T6399] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1034: corrupted in-inode xattr: invalid ea_ino [ 95.233185][ T29] audit: type=1326 audit(1725406949.282:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6420 comm="syz.4.1042" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 95.266383][ T6399] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1034: couldn't read orphan inode 15 (err -117) [ 95.287376][ T6421] loop4: detected capacity change from 0 to 512 [ 95.304546][ T6421] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1042: corrupted in-inode xattr: invalid ea_ino [ 95.348263][ T6421] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1042: couldn't read orphan inode 15 (err -117) [ 95.934043][ T3259] EXT4-fs unmount: 77 callbacks suppressed [ 95.934058][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.955832][ T29] audit: type=1400 audit(1725406949.982:317): avc: denied { unlink } for pid=2943 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 96.150405][ T29] audit: type=1326 audit(1725406950.192:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6437 comm="syz.1.1046" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 96.190432][ T6446] loop2: detected capacity change from 0 to 512 [ 96.201684][ T6446] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 96.216675][ T6438] loop1: detected capacity change from 0 to 512 [ 96.236640][ T6449] bond1: entered promiscuous mode [ 96.241782][ T6449] bond1: entered allmulticast mode [ 96.247476][ T6449] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.267124][ T6449] bond1 (unregistering): Released all slaves [ 96.273480][ T6438] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1046: corrupted in-inode xattr: invalid ea_ino [ 96.287508][ T6446] EXT4-fs (loop2): failed to open journal device unknown-block(0,3) -6 [ 96.290730][ T6438] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1046: couldn't read orphan inode 15 (err -117) [ 96.312218][ T6446] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1049'. [ 96.322998][ T6438] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.406799][ T29] audit: type=1326 audit(1725406950.452:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6459 comm="syz.0.1053" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 96.431581][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.463304][ T6465] loop1: detected capacity change from 0 to 256 [ 96.519155][ T6466] loop0: detected capacity change from 0 to 512 [ 96.531580][ T6466] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1053: corrupted in-inode xattr: invalid ea_ino [ 96.545362][ T6466] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1053: couldn't read orphan inode 15 (err -117) [ 96.559068][ T6466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.589073][ T6470] loop1: detected capacity change from 0 to 256 [ 96.798431][ T6477] bond1: entered promiscuous mode [ 96.803512][ T6477] bond1: entered allmulticast mode [ 96.815812][ T6477] 8021q: adding VLAN 0 to HW filter on device bond1 [ 96.843956][ T6475] loop1: detected capacity change from 0 to 512 [ 96.855380][ T6477] bond1 (unregistering): Released all slaves [ 96.883657][ T6475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.898532][ T6475] ext4 filesystem being mounted at /228/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.050449][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.333383][ T6489] loop4: detected capacity change from 0 to 512 [ 97.368397][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.395702][ T6489] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 97.411348][ T6493] bond1: entered promiscuous mode [ 97.416452][ T6493] bond1: entered allmulticast mode [ 97.467004][ T6493] 8021q: adding VLAN 0 to HW filter on device bond1 [ 97.519587][ T6489] EXT4-fs (loop4): failed to open journal device unknown-block(0,3) -6 [ 97.529045][ T6493] bond1 (unregistering): Released all slaves [ 97.544760][ T6489] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1063'. [ 97.614110][ T6504] loop4: detected capacity change from 0 to 512 [ 97.627784][ T6504] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 97.641670][ T6504] EXT4-fs (loop4): orphan cleanup on readonly fs [ 97.648819][ T6504] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1067: bg 0: block 248: padding at end of block bitmap is not set [ 97.677920][ T6504] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1067: Failed to acquire dquot type 1 [ 97.690505][ T6504] EXT4-fs (loop4): 1 truncate cleaned up [ 97.696762][ T6504] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 97.721009][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.962866][ T6515] loop3: detected capacity change from 0 to 256 [ 98.619289][ T6533] loop0: detected capacity change from 0 to 512 [ 98.650890][ T6535] loop3: detected capacity change from 0 to 512 [ 98.655205][ T6533] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.672133][ T6535] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 98.682889][ T6533] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.690646][ T6535] EXT4-fs (loop3): failed to open journal device unknown-block(0,3) -6 [ 98.705126][ T6535] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1077'. [ 98.789706][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.871494][ T6545] loop0: detected capacity change from 0 to 512 [ 98.901523][ T6545] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.916511][ T6545] ext4 filesystem being mounted at /199/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.003862][ T6555] loop3: detected capacity change from 0 to 1024 [ 99.016393][ T6555] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 99.041679][ T6555] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 99.065321][ T6555] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 99.078225][ T6555] EXT4-fs (loop3): orphan cleanup on readonly fs [ 99.084753][ T6555] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.1082: Freeing blocks not in datazone - block = 0, count = 4096 [ 99.099358][ T6555] EXT4-fs (loop3): Remounting filesystem read-only [ 99.122363][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.138687][ T6555] EXT4-fs (loop3): 1 orphan inode deleted [ 99.208696][ T6555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.297549][ T6555] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 99.382533][ T6555] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.452730][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 99.452745][ T29] audit: type=1326 audit(1725406953.432:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6568 comm="syz.0.1085" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 99.481558][ T29] audit: type=1326 audit(1725406953.492:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6572 comm="syz.2.1086" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06386cceb9 code=0x0 [ 99.523944][ T6569] loop0: detected capacity change from 0 to 512 [ 99.532761][ T6569] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1085: corrupted in-inode xattr: invalid ea_ino [ 99.561423][ T6569] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1085: couldn't read orphan inode 15 (err -117) [ 99.597138][ T6577] loop2: detected capacity change from 0 to 512 [ 99.611353][ T6569] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.657638][ T6577] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1086: corrupted in-inode xattr: invalid ea_ino [ 99.691453][ T6577] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1086: couldn't read orphan inode 15 (err -117) [ 99.704482][ T6577] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.727342][ T29] audit: type=1326 audit(1725406953.772:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6580 comm="syz.3.1088" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 99.835303][ T6581] loop3: detected capacity change from 0 to 512 [ 99.852060][ T6581] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1088: corrupted in-inode xattr: invalid ea_ino [ 99.876907][ T6581] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1088: couldn't read orphan inode 15 (err -117) [ 99.900929][ T6581] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.037521][ T6594] loop1: detected capacity change from 0 to 512 [ 100.058717][ T6594] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.073109][ T6594] ext4 filesystem being mounted at /235/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.183497][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.248820][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.261601][ T6600] loop0: detected capacity change from 0 to 256 [ 100.276866][ T3264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.425354][ T6603] loop1: detected capacity change from 0 to 512 [ 100.482843][ T6603] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.483856][ T6609] bond1: entered promiscuous mode [ 100.500708][ T6609] bond1: entered allmulticast mode [ 100.506078][ T6609] 8021q: adding VLAN 0 to HW filter on device bond1 [ 100.523619][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.523759][ T6609] bond1 (unregistering): Released all slaves [ 100.542193][ T6603] ext4 filesystem being mounted at /236/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.587913][ T6618] loop3: detected capacity change from 0 to 512 [ 100.621748][ T6618] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 100.698279][ T6618] EXT4-fs (loop3): orphan cleanup on readonly fs [ 100.714366][ T6618] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1098: bg 0: block 248: padding at end of block bitmap is not set [ 100.746867][ T6618] Quota error (device loop3): write_blk: dquota write failed [ 100.754785][ T6618] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 100.764831][ T6618] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.1098: Failed to acquire dquot type 1 [ 100.865232][ T6618] EXT4-fs (loop3): 1 truncate cleaned up [ 101.131719][ T6618] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 101.153506][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.172550][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.562460][ T6643] loop0: detected capacity change from 0 to 512 [ 101.577586][ T6643] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 101.659302][ T6643] EXT4-fs (loop0): failed to open journal device unknown-block(0,3) -6 [ 101.717110][ T6643] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1105'. [ 101.844133][ T6648] bond1: entered promiscuous mode [ 101.849329][ T6648] bond1: entered allmulticast mode [ 101.893966][ T6648] 8021q: adding VLAN 0 to HW filter on device bond1 [ 101.937951][ T6648] bond1 (unregistering): Released all slaves [ 102.168579][ T6658] loop1: detected capacity change from 0 to 512 [ 102.170401][ T6659] loop0: detected capacity change from 0 to 1024 [ 102.183931][ T6662] loop4: detected capacity change from 0 to 512 [ 102.190739][ T6659] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 102.191629][ T6658] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.211260][ T6659] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 102.229017][ T6662] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.240078][ T6659] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 102.240454][ T6662] EXT4-fs (loop4): orphan cleanup on readonly fs [ 102.251127][ T6659] EXT4-fs (loop0): orphan cleanup on readonly fs [ 102.262150][ T6658] EXT4-fs (loop1): orphan cleanup on readonly fs [ 102.265709][ T6659] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.1111: Freeing blocks not in datazone - block = 0, count = 4096 [ 102.269693][ T6662] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1112: bg 0: block 248: padding at end of block bitmap is not set [ 102.283214][ T29] audit: type=1326 audit(1725406956.332:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6663 comm="syz.3.1113" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 102.297649][ T6662] Quota error (device loop4): write_blk: dquota write failed [ 102.326520][ T6662] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 102.328910][ T6658] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1110: bg 0: block 248: padding at end of block bitmap is not set [ 102.336464][ T6662] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1112: Failed to acquire dquot type 1 [ 102.351799][ T6659] EXT4-fs (loop0): Remounting filesystem read-only [ 102.363949][ T6658] Quota error (device loop1): write_blk: dquota write failed [ 102.368866][ T6659] EXT4-fs (loop0): 1 orphan inode deleted [ 102.375965][ T6658] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 102.375982][ T6658] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1110: Failed to acquire dquot type 1 [ 102.382736][ T6659] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.392761][ T6662] EXT4-fs (loop4): 1 truncate cleaned up [ 102.404222][ T6659] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 102.428466][ T6673] loop3: detected capacity change from 0 to 512 [ 102.429192][ T6658] EXT4-fs (loop1): 1 truncate cleaned up [ 102.441626][ T6659] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.442199][ T6673] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1113: corrupted in-inode xattr: invalid ea_ino [ 102.452072][ T6662] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.468521][ T6658] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.489154][ T6673] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1113: couldn't read orphan inode 15 (err -117) [ 102.508020][ T6673] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.521361][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.556058][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.744749][ T6684] loop1: detected capacity change from 0 to 512 [ 102.755445][ T6684] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1117: corrupted in-inode xattr: invalid ea_ino [ 102.770890][ T6684] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1117: couldn't read orphan inode 15 (err -117) [ 102.783466][ T6684] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.810878][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.854748][ T6693] loop1: detected capacity change from 0 to 256 [ 103.018618][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.155505][ T6700] bond1: entered promiscuous mode [ 103.160669][ T6700] bond1: entered allmulticast mode [ 103.175994][ T6700] 8021q: adding VLAN 0 to HW filter on device bond1 [ 103.210405][ T6700] bond1 (unregistering): Released all slaves [ 103.530696][ T6714] loop0: detected capacity change from 0 to 1024 [ 103.601001][ T6714] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.649844][ T6714] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 103.694489][ T6714] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 103.715993][ T6714] EXT4-fs (loop0): orphan cleanup on readonly fs [ 103.722609][ T6714] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.1127: Freeing blocks not in datazone - block = 0, count = 4096 [ 103.739594][ T6714] EXT4-fs (loop0): Remounting filesystem read-only [ 103.746544][ T6714] EXT4-fs (loop0): 1 orphan inode deleted [ 103.752773][ T6714] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.765278][ T6714] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 103.772150][ T6714] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.817155][ T6716] xt_CT: No such helper "syz0" [ 103.889259][ T6726] loop4: detected capacity change from 0 to 512 [ 103.909094][ T6726] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.923559][ T6726] EXT4-fs (loop4): orphan cleanup on readonly fs [ 103.937680][ T6726] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1131: bg 0: block 248: padding at end of block bitmap is not set [ 103.976897][ T6726] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1131: Failed to acquire dquot type 1 [ 104.016918][ T6726] EXT4-fs (loop4): 1 truncate cleaned up [ 104.037030][ T6726] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.067659][ T6726] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.087096][ T6726] EXT4-fs error (device loop4): __ext4_remount:6491: comm syz.4.1131: Abort forced by user [ 104.105995][ T6726] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 104.147491][ T6726] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 104.151553][ T6734] loop1: detected capacity change from 0 to 512 [ 104.164770][ T6726] ext4 filesystem being remounted at /235/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.176602][ T6734] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.185871][ T6734] EXT4-fs (loop1): orphan cleanup on readonly fs [ 104.196339][ T6734] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1134: bg 0: block 248: padding at end of block bitmap is not set [ 104.233293][ T6734] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1134: Failed to acquire dquot type 1 [ 104.245248][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.256237][ T6734] EXT4-fs (loop1): 1 truncate cleaned up [ 104.300130][ T6734] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.327019][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.396372][ T6754] loop1: detected capacity change from 0 to 512 [ 104.414435][ T6754] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.428812][ T6754] ext4 filesystem being mounted at /244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.455320][ T6757] loop3: detected capacity change from 0 to 512 [ 104.484856][ T6757] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1137: corrupted in-inode xattr: invalid ea_ino [ 104.518835][ T6757] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1137: couldn't read orphan inode 15 (err -117) [ 104.536942][ T6757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.581638][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.675123][ T6765] loop1: detected capacity change from 0 to 256 [ 104.900548][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 104.900563][ T29] audit: type=1326 audit(1725406958.942:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6769 comm="syz.0.1144" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 105.063799][ T6772] loop0: detected capacity change from 0 to 512 [ 105.170976][ T6776] loop4: detected capacity change from 0 to 512 [ 105.193693][ T6772] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1144: corrupted in-inode xattr: invalid ea_ino [ 105.242502][ T6776] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 105.279707][ T3258] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.312444][ T6772] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1144: couldn't read orphan inode 15 (err -117) [ 105.337060][ T6772] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.348862][ T6776] EXT4-fs (loop4): failed to open journal device unknown-block(0,3) -6 [ 105.370764][ T6776] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1145'. [ 105.468025][ T6792] loop2: detected capacity change from 0 to 1024 [ 105.472462][ T6789] bond1: entered promiscuous mode [ 105.474904][ T6792] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 105.479453][ T6789] bond1: entered allmulticast mode [ 105.483938][ T6789] 8021q: adding VLAN 0 to HW filter on device bond1 [ 105.489477][ T6792] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 105.511373][ T6792] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 105.520629][ T6792] EXT4-fs (loop2): orphan cleanup on readonly fs [ 105.521714][ T6789] bond1 (unregistering): Released all slaves [ 105.527913][ T6792] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.1151: Freeing blocks not in datazone - block = 0, count = 4096 [ 105.547578][ T6792] EXT4-fs (loop2): Remounting filesystem read-only [ 105.554214][ T6792] EXT4-fs (loop2): 1 orphan inode deleted [ 105.560706][ T6797] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.560639][ T6792] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.581515][ T6792] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 105.588195][ T6797] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.589042][ T6792] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.654897][ T6801] 9pnet: Could not find request transport: f [ 105.685229][ T6808] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1156'. [ 105.756130][ T29] audit: type=1326 audit(1725406959.792:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6804 comm="syz.1.1155" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 105.800869][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.843869][ T6805] loop1: detected capacity change from 0 to 512 [ 105.847474][ T6827] loop0: detected capacity change from 0 to 1024 [ 105.857844][ T6827] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 105.867118][ T6827] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 105.881453][ T6805] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1155: corrupted in-inode xattr: invalid ea_ino [ 105.903234][ T6805] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1155: couldn't read orphan inode 15 (err -117) [ 105.912447][ T6827] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 105.925103][ T6805] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.933546][ T6827] EXT4-fs (loop0): orphan cleanup on readonly fs [ 105.949057][ T6827] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.1164: Freeing blocks not in datazone - block = 0, count = 4096 [ 105.964195][ T29] audit: type=1326 audit(1725406960.012:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.4.1163" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 105.987660][ T6827] EXT4-fs (loop0): Remounting filesystem read-only [ 105.994296][ T6827] EXT4-fs (loop0): 1 orphan inode deleted [ 106.002296][ T6827] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.015041][ T6827] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 106.022894][ T6827] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.072502][ T6829] loop4: detected capacity change from 0 to 512 [ 106.083270][ T6829] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1163: corrupted in-inode xattr: invalid ea_ino [ 106.091197][ T6837] loop0: detected capacity change from 0 to 512 [ 106.107368][ T6837] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 106.121456][ T6829] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1163: couldn't read orphan inode 15 (err -117) [ 106.134833][ T6837] EXT4-fs (loop0): orphan cleanup on readonly fs [ 106.142988][ T6837] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1165: bg 0: block 248: padding at end of block bitmap is not set [ 106.160011][ T6829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.173444][ T6837] Quota error (device loop0): write_blk: dquota write failed [ 106.180870][ T6837] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 106.190909][ T6837] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.1165: Failed to acquire dquot type 1 [ 106.206374][ T6837] EXT4-fs (loop0): 1 truncate cleaned up [ 106.212933][ T6837] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.233442][ T6837] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 106.242287][ T6837] EXT4-fs error (device loop0): __ext4_remount:6491: comm syz.0.1165: Abort forced by user [ 106.253432][ T6837] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 106.266153][ T6837] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 106.276575][ T6837] ext4 filesystem being remounted at /219/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.306129][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.528128][ T3259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.729691][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.804193][ T6850] 9pnet: Could not find request transport: f [ 106.837340][ T6855] loop2: detected capacity change from 0 to 512 [ 106.846422][ T6855] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 106.872394][ T6855] EXT4-fs (loop2): failed to open journal device unknown-block(0,3) -6 [ 106.889214][ T29] audit: type=1326 audit(1725406960.922:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6856 comm="syz.4.1171" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 106.898551][ T6855] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1170'. [ 107.022537][ T6857] loop4: detected capacity change from 0 to 512 [ 107.056107][ T6874] bond1: entered promiscuous mode [ 107.056799][ T6857] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1171: corrupted in-inode xattr: invalid ea_ino [ 107.061232][ T6874] bond1: entered allmulticast mode [ 107.075007][ T6857] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1171: couldn't read orphan inode 15 (err -117) [ 107.080095][ T6874] 8021q: adding VLAN 0 to HW filter on device bond1 [ 107.093490][ T6857] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.122695][ T6874] bond1 (unregistering): Released all slaves [ 107.329538][ T29] audit: type=1326 audit(1725406961.372:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6877 comm="syz.0.1176" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 107.679505][ T3266] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.951554][ T6895] loop4: detected capacity change from 0 to 512 [ 107.960788][ T6895] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 107.987097][ T6895] EXT4-fs (loop4): failed to open journal device unknown-block(0,3) -6 [ 107.999304][ T6895] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1181'. [ 108.023403][ T6901] loop4: detected capacity change from 0 to 256 [ 108.148122][ T6905] bond1: entered promiscuous mode [ 108.153188][ T6905] bond1: entered allmulticast mode [ 108.173695][ T6905] 8021q: adding VLAN 0 to HW filter on device bond1 [ 108.198958][ T6905] bond1 (unregistering): Released all slaves [ 108.292429][ T6913] loop1: detected capacity change from 0 to 2048 [ 108.312187][ T6913] EXT4-fs error (device loop1): __ext4_fill_super:5435: inode #2: comm syz.1.1186: casefold flag without casefold feature [ 108.341390][ T6915] loop0: detected capacity change from 0 to 4096 [ 108.351452][ T6913] EXT4-fs (loop1): get root inode failed [ 108.357178][ T6913] EXT4-fs (loop1): mount failed [ 108.377132][ T6915] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.404500][ T6920] loop4: detected capacity change from 0 to 256 [ 108.560324][ T3265] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.681457][ T6932] 9pnet: Could not find request transport: f [ 108.724816][ T29] audit: type=1326 audit(1725406962.762:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6936 comm="syz.0.1194" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 108.863372][ T29] audit: type=1326 audit(1725406962.902:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6939 comm="syz.4.1195" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 108.922599][ T6945] loop2: detected capacity change from 0 to 512 [ 108.933716][ T6945] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 108.962438][ T6945] EXT4-fs (loop2): failed to open journal device unknown-block(0,3) -6 [ 108.980748][ T6945] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1196'. [ 109.039024][ T6952] loop2: detected capacity change from 0 to 256 [ 109.492045][ T29] audit: type=1326 audit(1725406963.532:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6961 comm="syz.1.1202" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 109.630964][ T6962] loop1: detected capacity change from 0 to 512 [ 109.651549][ T6972] loop0: detected capacity change from 0 to 512 [ 109.665485][ T6962] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1202: corrupted in-inode xattr: invalid ea_ino [ 109.684481][ T6972] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.701819][ T6968] loop3: detected capacity change from 0 to 512 [ 109.706407][ T6962] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1202: couldn't read orphan inode 15 (err -117) [ 109.726807][ T6972] EXT4-fs (loop0): orphan cleanup on readonly fs [ 109.734063][ T6972] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1206: bg 0: block 248: padding at end of block bitmap is not set [ 109.741525][ T6962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.749252][ T6972] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.1206: Failed to acquire dquot type 1 [ 109.773182][ T6972] EXT4-fs (loop0): 1 truncate cleaned up [ 109.774896][ T6968] ext4 filesystem being mounted at /209/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.863103][ T6986] loop0: detected capacity change from 0 to 256 [ 110.114134][ T7002] bond1: entered promiscuous mode [ 110.120826][ T7002] bond1: entered allmulticast mode [ 110.126419][ T7002] 8021q: adding VLAN 0 to HW filter on device bond1 [ 110.141541][ T7002] bond1 (unregistering): Released all slaves [ 110.257395][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 110.257416][ T29] audit: type=1326 audit(1725406964.302:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.2.1217" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06386cceb9 code=0x0 [ 110.415148][ T29] audit: type=1326 audit(1725406964.452:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7011 comm="syz.1.1218" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 110.584177][ T7016] bond1: entered promiscuous mode [ 110.589358][ T7016] bond1: entered allmulticast mode [ 110.594679][ T7016] 8021q: adding VLAN 0 to HW filter on device bond1 [ 110.605422][ T7016] bond1 (unregistering): Released all slaves [ 110.663324][ T7019] loop4: detected capacity change from 0 to 512 [ 110.670350][ T7019] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.679635][ T7019] EXT4-fs (loop4): orphan cleanup on readonly fs [ 110.686584][ T7019] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1220: bg 0: block 248: padding at end of block bitmap is not set [ 110.701136][ T7019] Quota error (device loop4): write_blk: dquota write failed [ 110.708637][ T7019] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 110.718601][ T7019] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1220: Failed to acquire dquot type 1 [ 110.730646][ T7019] EXT4-fs (loop4): 1 truncate cleaned up [ 111.054439][ T7039] bond1: entered promiscuous mode [ 111.059560][ T7039] bond1: entered allmulticast mode [ 111.064828][ T7039] 8021q: adding VLAN 0 to HW filter on device bond1 [ 111.075089][ T7039] bond1 (unregistering): Released all slaves [ 111.139089][ T7043] 9pnet: Could not find request transport: f [ 111.624512][ T7057] loop4: detected capacity change from 0 to 512 [ 111.642401][ T7057] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.706345][ T7057] EXT4-fs (loop4): orphan cleanup on readonly fs [ 111.714071][ T7057] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1234: bg 0: block 248: padding at end of block bitmap is not set [ 111.730600][ T7057] Quota error (device loop4): write_blk: dquota write failed [ 111.738103][ T7057] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 111.748126][ T7057] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1234: Failed to acquire dquot type 1 [ 111.761100][ T7057] EXT4-fs (loop4): 1 truncate cleaned up [ 111.807593][ T7064] loop0: detected capacity change from 0 to 256 [ 111.883024][ T7071] bond1: entered promiscuous mode [ 111.888225][ T7071] bond1: entered allmulticast mode [ 111.893721][ T7071] 8021q: adding VLAN 0 to HW filter on device bond1 [ 111.904570][ T7071] bond1 (unregistering): Released all slaves [ 111.921640][ T7074] 9pnet: Could not find request transport: f [ 112.034518][ T7083] loop4: detected capacity change from 0 to 512 [ 112.087068][ T7083] ext4 filesystem being mounted at /265/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.161586][ T7092] loop1: detected capacity change from 0 to 512 [ 112.177971][ T7092] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 112.187870][ T7092] EXT4-fs (loop1): orphan cleanup on readonly fs [ 112.194952][ T7092] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1248: bg 0: block 248: padding at end of block bitmap is not set [ 112.211017][ T7092] Quota error (device loop1): write_blk: dquota write failed [ 112.218506][ T7092] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 112.228462][ T7092] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1248: Failed to acquire dquot type 1 [ 112.248797][ T7092] EXT4-fs (loop1): 1 truncate cleaned up [ 112.324059][ T7092] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 112.363744][ T7098] loop4: detected capacity change from 0 to 256 [ 112.508367][ T7092] EXT4-fs error (device loop1): __ext4_remount:6491: comm syz.1.1248: Abort forced by user [ 112.519564][ T7092] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 112.535931][ T7092] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 112.546749][ T7092] ext4 filesystem being remounted at /259/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.586318][ T7101] loop4: detected capacity change from 0 to 512 [ 112.633313][ T7101] ext4 filesystem being mounted at /267/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.652490][ T7108] loop3: detected capacity change from 0 to 512 [ 112.709705][ T7108] ext4 filesystem being mounted at /214/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.743247][ T7114] 9pnet: Could not find request transport: f [ 112.832578][ T7119] bond1: entered promiscuous mode [ 112.837682][ T7119] bond1: entered allmulticast mode [ 112.844260][ T7119] 8021q: adding VLAN 0 to HW filter on device bond1 [ 112.861930][ T7119] bond1 (unregistering): Released all slaves [ 112.932176][ T7127] loop3: detected capacity change from 0 to 256 [ 113.294718][ T7136] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.303369][ T7136] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.348235][ T29] audit: type=1326 audit(1725406967.392:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7128 comm="syz.1.1260" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1320ceb9 code=0x0 [ 113.454681][ T7129] loop1: detected capacity change from 0 to 512 [ 113.462549][ T7129] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1260: corrupted in-inode xattr: invalid ea_ino [ 113.476343][ T7129] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1260: couldn't read orphan inode 15 (err -117) [ 113.879800][ T7149] 9pnet: Could not find request transport: f [ 113.929666][ T7158] loop4: detected capacity change from 0 to 256 [ 114.084653][ T7171] loop4: detected capacity change from 0 to 512 [ 114.094103][ T7171] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 114.111228][ T7171] EXT4-fs (loop4): orphan cleanup on readonly fs [ 114.123367][ T7171] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1274: bg 0: block 248: padding at end of block bitmap is not set [ 114.139244][ T7171] Quota error (device loop4): write_blk: dquota write failed [ 114.146662][ T7171] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1274: Failed to acquire dquot type 1 [ 114.163018][ T7171] EXT4-fs (loop4): 1 truncate cleaned up [ 114.850459][ T7194] 9pnet: Could not find request transport: f [ 114.878185][ T7197] loop1: detected capacity change from 0 to 512 [ 114.900283][ T7197] ext4 filesystem being mounted at /269/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.988114][ T7206] loop1: detected capacity change from 0 to 512 [ 115.008785][ T7206] ext4 filesystem being mounted at /270/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.093879][ T7217] bond1: entered promiscuous mode [ 115.099132][ T7217] bond1: entered allmulticast mode [ 115.104427][ T7217] 8021q: adding VLAN 0 to HW filter on device bond1 [ 115.114749][ T7217] bond1 (unregistering): Released all slaves [ 115.250270][ T7227] loop0: detected capacity change from 0 to 512 [ 115.262453][ T7227] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1289: corrupted in-inode xattr: invalid ea_ino [ 115.285396][ T7227] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1289: couldn't read orphan inode 15 (err -117) [ 115.312229][ T7231] loop4: detected capacity change from 0 to 512 [ 115.334777][ T7231] ext4 filesystem being mounted at /274/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.347515][ T7224] loop1: detected capacity change from 0 to 512 [ 115.366528][ T7224] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1290: corrupted in-inode xattr: invalid ea_ino [ 115.386007][ T7224] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1290: couldn't read orphan inode 15 (err -117) [ 115.593448][ T7241] futex_wake_op: syz.3.1292 tries to shift op by 36; fix this program [ 116.128717][ T7259] loop2: detected capacity change from 0 to 256 [ 116.159704][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 116.159795][ T29] audit: type=1326 audit(1725406970.202:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7252 comm="syz.0.1299" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbcb5f4ceb9 code=0x0 [ 116.220116][ T7265] loop2: detected capacity change from 0 to 512 [ 116.228100][ T7265] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 116.237415][ T7265] EXT4-fs (loop2): orphan cleanup on readonly fs [ 116.244387][ T7265] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1304: bg 0: block 248: padding at end of block bitmap is not set [ 116.260877][ T7265] Quota error (device loop2): write_blk: dquota write failed [ 116.268336][ T7265] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 116.278371][ T7265] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.1304: Failed to acquire dquot type 1 [ 116.291372][ T7265] EXT4-fs (loop2): 1 truncate cleaned up [ 116.300729][ T29] audit: type=1326 audit(1725406970.342:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7268 comm="syz.3.1305" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 116.395612][ T7272] loop2: detected capacity change from 0 to 1024 [ 116.403093][ T7272] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 116.412049][ T7272] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 116.424493][ T7272] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 116.433266][ T7272] EXT4-fs (loop2): orphan cleanup on readonly fs [ 116.439869][ T7272] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.1306: Freeing blocks not in datazone - block = 0, count = 4096 [ 116.453872][ T29] audit: type=1326 audit(1725406970.502:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7273 comm="syz.4.1307" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 116.456255][ T7272] EXT4-fs (loop2): Remounting filesystem read-only [ 116.484920][ T7272] EXT4-fs (loop2): 1 orphan inode deleted [ 116.491018][ T7272] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 116.556129][ T7275] loop4: detected capacity change from 0 to 512 [ 116.567348][ T7275] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1307: corrupted in-inode xattr: invalid ea_ino [ 116.582037][ T7283] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.590650][ T7283] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.603864][ T7275] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1307: couldn't read orphan inode 15 (err -117) [ 116.943643][ T7285] bond1: entered promiscuous mode [ 116.948889][ T7285] bond1: entered allmulticast mode [ 116.954214][ T7285] 8021q: adding VLAN 0 to HW filter on device bond1 [ 116.971071][ T7285] bond1 (unregistering): Released all slaves [ 117.053837][ T7292] 9pnet: Could not find request transport: f [ 117.437646][ T7307] futex_wake_op: syz.3.1315 tries to shift op by 36; fix this program [ 118.315292][ T29] audit: type=1326 audit(1725406972.352:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7325 comm="syz.3.1323" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24a8d3ceb9 code=0x0 [ 118.423406][ T7326] loop3: detected capacity change from 0 to 512 [ 118.434106][ T7326] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1323: corrupted in-inode xattr: invalid ea_ino [ 118.448947][ T7326] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1323: couldn't read orphan inode 15 (err -117) [ 119.571724][ T7354] 9pnet: Could not find request transport: f [ 119.759872][ T7361] loop2: detected capacity change from 0 to 512 [ 119.814190][ T7363] futex_wake_op: syz.3.1332 tries to shift op by 36; fix this program [ 119.858057][ T7361] ext4 filesystem being mounted at /271/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.983943][ T7370] loop2: detected capacity change from 0 to 1024 [ 119.998059][ T7370] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 120.021895][ T7373] loop1: detected capacity change from 0 to 512 [ 120.031054][ T7370] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 120.045779][ T7373] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.063900][ T7373] EXT4-fs (loop1): orphan cleanup on readonly fs [ 120.069004][ T7370] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 120.079544][ T7373] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1337: bg 0: block 248: padding at end of block bitmap is not set [ 120.107988][ T7370] EXT4-fs (loop2): orphan cleanup on readonly fs [ 120.121822][ T7373] Quota error (device loop1): write_blk: dquota write failed [ 120.129282][ T7373] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 120.139284][ T7373] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1337: Failed to acquire dquot type 1 [ 120.155868][ T7370] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.1336: Freeing blocks not in datazone - block = 0, count = 4096 [ 120.169396][ T7370] EXT4-fs (loop2): Remounting filesystem read-only [ 120.176365][ T7373] EXT4-fs (loop1): 1 truncate cleaned up [ 120.186165][ T7370] EXT4-fs (loop2): 1 orphan inode deleted [ 120.197468][ T7370] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 120.454418][ T29] audit: type=1326 audit(1725406974.492:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7388 comm="syz.4.1342" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f664a04ceb9 code=0x0 [ 120.506498][ T29] audit: type=1326 audit(1725406974.522:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7381 comm="syz.2.1341" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06386cceb9 code=0x0 [ 120.559661][ T7397] loop4: detected capacity change from 0 to 512 [ 120.570300][ T7396] loop2: detected capacity change from 0 to 512 [ 120.595879][ T7397] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1342: corrupted in-inode xattr: invalid ea_ino [ 120.613908][ T7396] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1341: corrupted in-inode xattr: invalid ea_ino [ 120.631802][ T7395] 9pnet: Could not find request transport: f [ 120.665182][ T7397] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1342: couldn't read orphan inode 15 (err -117) [ 120.688689][ T7396] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1341: couldn't read orphan inode 15 (err -117) [ 120.720086][ T7402] loop0: detected capacity change from 0 to 256 [ 120.855010][ T7406] loop3: detected capacity change from 0 to 512 [ 120.878578][ T7406] ext4 filesystem being mounted at /232/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.942273][ T7411] loop3: detected capacity change from 0 to 256 [ 121.013322][ T7414] loop3: detected capacity change from 0 to 256 [ 121.306060][ T7418] loop1: detected capacity change from 0 to 512 [ 121.313036][ T7418] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.324178][ T7418] EXT4-fs (loop1): orphan cleanup on readonly fs [ 121.336525][ T7418] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1350: bg 0: block 248: padding at end of block bitmap is not set [ 121.353431][ T7423] loop2: detected capacity change from 0 to 512 [ 121.368129][ T7423] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.374724][ T7418] Quota error (device loop1): write_blk: dquota write failed [ 121.384184][ T7418] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 121.394121][ T7418] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1350: Failed to acquire dquot type 1 [ 121.415506][ T7418] EXT4-fs (loop1): 1 truncate cleaned up [ 121.423584][ T7423] EXT4-fs (loop2): orphan cleanup on readonly fs [ 121.431704][ T7423] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1353: bg 0: block 248: padding at end of block bitmap is not set [ 121.447265][ T7423] Quota error (device loop2): write_blk: dquota write failed [ 121.454721][ T7423] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 121.464758][ T7423] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.1353: Failed to acquire dquot type 1 [ 121.484471][ T7423] EXT4-fs (loop2): 1 truncate cleaned up [ 121.522762][ T7434] loop1: detected capacity change from 0 to 512 [ 121.530130][ T7434] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 121.581910][ T7434] EXT4-fs (loop1): failed to open journal device unknown-block(0,3) -6 [ 121.676523][ T7434] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1356'. [ 121.680423][ T7449] loop0: detected capacity change from 0 to 512 [ 121.694709][ T7449] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.719064][ T7439] loop2: detected capacity change from 0 to 512 [ 121.789773][ T7449] EXT4-fs (loop0): orphan cleanup on readonly fs [ 121.797201][ T7449] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1361: bg 0: block 248: padding at end of block bitmap is not set [ 121.813919][ T7449] Quota error (device loop0): write_blk: dquota write failed [ 121.821414][ T7449] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 121.831376][ T7449] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.1361: Failed to acquire dquot type 1 [ 121.844701][ T7449] EXT4-fs (loop0): 1 truncate cleaned up [ 121.877807][ T7456] loop1: detected capacity change from 0 to 256 [ 121.890761][ T7439] ext4 filesystem being mounted at /276/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.119527][ T7458] ================================================================== [ 122.127643][ T7458] BUG: KCSAN: data-race in __filemap_add_folio / kiocb_invalidate_post_direct_write [ 122.136476][ T7461] loop2: detected capacity change from 0 to 512 [ 122.137016][ T7458] [ 122.137023][ T7458] read-write to 0xffff8881069f3e60 of 8 bytes by task 7456 on cpu 0: [ 122.137039][ T7458] __filemap_add_folio+0x439/0x710 [ 122.137068][ T7458] filemap_add_folio+0x9c/0x1b0 [ 122.137093][ T7458] page_cache_ra_unbounded+0x148/0x2e0 [ 122.137119][ T7458] page_cache_sync_ra+0x652/0x670 [ 122.137145][ T7458] filemap_get_pages+0x252/0xfb0 [ 122.137174][ T7458] filemap_splice_read+0x360/0x920 [ 122.137204][ T7458] splice_direct_to_actor+0x26c/0x670 [ 122.137240][ T7458] do_splice_direct+0xd7/0x150 [ 122.137269][ T7458] do_sendfile+0x3ab/0x950 [ 122.137285][ T7458] __x64_sys_sendfile64+0x110/0x150 [ 122.137315][ T7458] x64_sys_call+0xed5/0x2d60 [ 122.137339][ T7458] do_syscall_64+0xc9/0x1c0 [ 122.137360][ T7458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.137405][ T7458] [ 122.137410][ T7458] read to 0xffff8881069f3e60 of 8 bytes by task 7458 on cpu 1: [ 122.137424][ T7458] kiocb_invalidate_post_direct_write+0x5e/0x1b0 [ 122.137444][ T7458] generic_file_direct_write+0xf2/0x200 [ 122.137464][ T7458] __generic_file_write_iter+0xae/0x120 [ 122.246156][ T7458] generic_file_write_iter+0x7d/0x1d0 [ 122.251542][ T7458] iter_file_splice_write+0x5e6/0x970 [ 122.257099][ T7458] direct_splice_actor+0x16c/0x2c0 [ 122.262208][ T7458] splice_direct_to_actor+0x305/0x670 [ 122.267585][ T7458] do_splice_direct+0xd7/0x150 [ 122.272357][ T7458] do_sendfile+0x3ab/0x950 [ 122.276764][ T7458] __x64_sys_sendfile64+0x110/0x150 [ 122.281966][ T7458] x64_sys_call+0xed5/0x2d60 [ 122.286555][ T7458] do_syscall_64+0xc9/0x1c0 [ 122.291058][ T7458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.296959][ T7458] [ 122.299274][ T7458] value changed: 0x0000000000000009 -> 0x000000000000000a [ 122.306380][ T7458] [ 122.308694][ T7458] Reported by Kernel Concurrency Sanitizer on: [ 122.314843][ T7458] CPU: 1 UID: 0 PID: 7458 Comm: syz.1.1362 Not tainted 6.11.0-rc6-syzkaller-00026-g88fac17500f4 #0 [ 122.325601][ T7458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 122.335647][ T7458] ================================================================== [ 122.378697][ T7461] ext4 filesystem being mounted at /277/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.393596][ T7463] bond1: entered promiscuous mode [ 122.398885][ T7463] bond1: entered allmulticast mode [ 122.446723][ T7463] 8021q: adding VLAN 0 to HW filter on device bond1 [ 122.462250][ T7463] bond1 (unregistering): Released all slaves