last executing test programs: 14.76084458s ago: executing program 0 (id=3625): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)) semctl$GETPID(0x0, 0x0, 0xb, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) sendmsg$TIPC_NL_KEY_SET(r1, 0x0, 0xc4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x22020600) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r3, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000006c0), 0x5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xbf22}, 0x48) 14.507673854s ago: executing program 0 (id=3630): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x29, 0x0, 0x0, 0x0, 0x3, 0x590, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x4, 0xa5d4}, 0x4c58, 0x5, 0x1000, 0x1, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r0, 0x0) syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000780)={[{@data_err_ignore}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@delalloc}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}, {@quota}]}, 0x41, 0x553, &(0x7f0000000a40)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f0000001080)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000008140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_page_free\x00', r6}, 0x18) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}, {0x0, 0x98}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f00000011c0)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x1007, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x4}, 0x880, 0x10003, 0x7fff, 0x3, 0x4, 0xf095, 0x2b, 0x0, 0x200000, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 14.096430881s ago: executing program 0 (id=3639): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x29, 0x0, 0x0, 0x0, 0x3, 0x590, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x4, 0xa5d4}, 0x4c58, 0x5, 0x1000, 0x1, 0x6, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000780)={[{@data_err_ignore}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@delalloc}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}, {@quota}]}, 0x41, 0x553, &(0x7f0000000a40)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB="08000000000000000000000000c6b10000000000ec77f9997ee16a918141590ab6249063c1f31fddf34410fa803101565c400fda1e9ce6f65f0e900ee78030986131cbba987d9503cae96d42f69332374bbadad2ecee0ebb91217c55cb910e658ab267c95285cb3c6c468250c935c7961b1a3aa65a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f0000001080)=ANY=[@ANYRESDEC=r0, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r5 = fcntl$dupfd(r4, 0x0, r4) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000008140)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='mm_page_free\x00', r6}, 0x18) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4f0, 0x340, 0x25, 0x148, 0x0, 0x60, 0x458, 0x2a8, 0x2a8, 0x458, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x44, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_bond\x00', 'veth0\x00', {0xff}}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}, {0x4}}, @common=@unspec=@statistic={{0x38}, {0x0, 0x98}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x8000, 'syz0\x00', {0x481c}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x550) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x10007, 0x0, 0x0, 0x48000000, 0x0, 0x40000000, 0x0}) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f00000011c0)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x1007, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x4}, 0x880, 0x10003, 0x7fff, 0x3, 0x4, 0xf095, 0x2b, 0x0, 0x200000, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 13.840543385s ago: executing program 0 (id=3642): symlinkat(0x0, 0xffffffffffffff9c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x15) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) open_tree(r0, &(0x7f0000000640)='\x00', 0x89901) mount(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x800, 0x0) 13.658881758s ago: executing program 0 (id=3645): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r1 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x40) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtaction={0x68, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x187bc6fa4ead583d, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0xffffffffffffffff, 0x7, 0x6}, 0x3}}]}, {0x4, 0xa, "474f75b4542b5d16dd8f81a350eeca03fd028dc7562c620fddf0cbe486b014020dbaea7105a5ed0298826322a68d52d032"}, {0xc}, {0xc}}}, @m_csum={0x0, 0xb, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x0, 0x1, {{0x9, 0x5, 0x8, 0x5a, 0x9dd}, 0x1}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0x3, 0x2, 0x5, 0x401, 0x1c00}, 0x77}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0xfffffffb, 0x7, 0x1, 0x3, 0x8000}, 0x57}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0xffffffff, 0x2, 0x1, 0x7, 0x4}, 0xd}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0x2, 0x1, 0x0, 0xff, 0x81}, 0x41}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0x10000, 0x5, 0x2, 0x2, 0x76ac}, 0x71}}]}, {0x0, 0x6, "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"}, {0x0, 0x7, {0x1}}, {0x0, 0x8, {0x2, 0x3}}}}]}]}, 0x68}}, 0x2000a804) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', '', [{0x20, '\x00\x00'}]}, 0x7) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone3(&(0x7f0000004300)={0x200000000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13.460134062s ago: executing program 0 (id=3648): bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000001600)={r0, &(0x7f0000000580), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001b40)=@base={0xf, 0x4, 0x4, 0x12}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 13.385931863s ago: executing program 32 (id=3648): bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000001600)={r0, &(0x7f0000000580), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001b40)=@base={0xf, 0x4, 0x4, 0x12}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 2.698521325s ago: executing program 1 (id=3795): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc}, 0xffffffffffffff38) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0xfffffef4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000000b000000420000009c00"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000400), 0x20101, r3}, 0x38) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 1.80713998s ago: executing program 4 (id=3816): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x301c48a, &(0x7f0000004040)=ANY=[@ANYBLOB="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"], 0x6, 0x2d5, &(0x7f0000000980)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) r4 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x6, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 1.339471227s ago: executing program 5 (id=3829): syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file1\x00', 0x1004081, &(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="c0da5b74006e9c47add458a1bd748b7ffa5628dc52f84873cbe6a43cfd29e4198255a0610d383b0e46b2b6457282a9f3caef22979e54c145e6a0ce2850a890af7c4e1fa3628453c70aae32270b0042f1532cf08030eccdca96e2c97aae42cf5d9ec5f0afa4fcc53c8f9289677038d09ae2b1bd2271e0a76e6324df3a2b01a9ed0277d7e8d6f7d463ae62692faa55bdb43dc2bea18eea4a635951fd0a220a835fa24d0700c8f8c245d1d7638b2cae5ed3bec0d2f0415ddff7884bb34ab0cb1598e9c7b92a29005e4090ede480b3412f5c33da5e7c8672bda19fd3d989f8336d69d9e70de142973e7e1f53987b2d"], 0x10, 0x7f4, &(0x7f0000000d80)="$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") open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) 1.142214301s ago: executing program 5 (id=3834): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xe7c) truncate(&(0x7f0000000900)='./file1\x00', 0x24b9) 1.081795352s ago: executing program 5 (id=3837): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 1.071304622s ago: executing program 3 (id=3838): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) openat(0xffffffffffffff9c, 0x0, 0x103a42, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000005000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x800000, &(0x7f0000006680)) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ptrace(0x10, r1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0xfffffffffffffccd) sendmsg$nl_route_sched(r4, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@newtaction={0x1b8, 0x30, 0x300, 0x80000000, 0xfffffffe, {0x0, 0x0, 0x6a00}, [{0x1a4, 0x1, [@m_mirred={0x148, 0x1, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x6}, 0x2, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x6, 0x3, 0x7, 0x6}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7f, 0x200, 0x1, 0x57b, 0x9}, 0x1, r5}}]}, {0xbb, 0xa, "f6388c92747e56686d9521cae3d6f6b724f90431f67813e55ce9ff193e608d5a4f14b1f726910cad1f4a2a344c1051581b9a78fcc1ee7786f10d9a93acd79b375f9e78a13b676db3223d75e71245a2b396b7743e524c25dc222eb010f268c2c371c4676ac1e8514dc4bcdca4d8a272139a16945e29d80daafa3a4bbd64edd6fbf95af46d665735986563cf877796f8799687e401914bd3747b09e208bbf446a7bc128735ced6a6d7bf07272a71207426fdb9b6e314cdd2"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x58, 0x10, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @local}]}, {0x1d, 0x6, "85f5c5d9b77e55376753adac7dbdd17dff83b2ea9bbaca08b5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x1b8}}, 0x0) tkill(r1, 0x2e) 860.970416ms ago: executing program 5 (id=3840): r0 = socket(0x2, 0x801, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8c, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 807.228577ms ago: executing program 5 (id=3842): msgsnd(0x0, &(0x7f00000008c0)=ANY=[], 0x401, 0x0) msgsnd(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgrcv(0x0, &(0x7f0000000940)={0x0, ""/4081}, 0xff9, 0x3, 0x0) 749.774237ms ago: executing program 5 (id=3844): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a", 0x65}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f", 0xdc}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a", 0xc8}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) 630.389589ms ago: executing program 2 (id=3846): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x70a, &(0x7f00000232c0)="$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") getdents(r2, 0x0, 0x0) 436.676692ms ago: executing program 4 (id=3847): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70500000000000061103000000000001f01000000000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x94) 436.573423ms ago: executing program 4 (id=3848): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x15) pwrite64(r0, &(0x7f0000000140)='2', 0xfdef, 0xe7c) truncate(&(0x7f0000000900)='./file1\x00', 0x24b9) 389.046093ms ago: executing program 4 (id=3849): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r2) sendmmsg$unix(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98}}, {{&(0x7f0000005840)=@file={0x1, './file2\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4004000}}], 0x2, 0x0) 324.036074ms ago: executing program 3 (id=3850): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000080)=0x7, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/74, 0x4a}, 0x9}], 0x1, 0x2, 0x0) 323.399854ms ago: executing program 2 (id=3851): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000740)='percpu_free_percpu\x00', r0}, 0x18) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x16941}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000080)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) 323.102425ms ago: executing program 3 (id=3852): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 322.761525ms ago: executing program 4 (id=3853): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, 0x0, 0x101042, 0x40) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone3(&(0x7f0000004300)={0x200000000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, 0x0}, 0x58) 313.499034ms ago: executing program 1 (id=3854): msgsnd(0x0, &(0x7f00000008c0)=ANY=[], 0x401, 0x0) msgsnd(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgrcv(0x0, &(0x7f0000000940)={0x0, ""/4081}, 0xff9, 0x3, 0x0) 236.294256ms ago: executing program 1 (id=3855): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, r0) setpgid(0x0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = getpgid(0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x50a10, 0x11223}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x48000) 235.486346ms ago: executing program 4 (id=3856): r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x4, 0x4) recvmmsg(r0, &(0x7f0000008100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/74, 0x4a}, 0x9}], 0x1, 0x2, 0x0) 174.096857ms ago: executing program 1 (id=3857): socket$nl_route(0x10, 0x3, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/fscaps', 0x200000, 0x64) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") syz_open_dev$evdev(&(0x7f0000000040), 0x1, 0x2800) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) pselect6(0x40, &(0x7f0000000000)={0x6, 0x100000001, 0x3, 0xffffffff, 0x2627bc41, 0xba4, 0x3, 0xfffffffffffffff8}, 0x0, &(0x7f00000000c0)={0x7ff, 0x7, 0x0, 0x8, 0x1, 0x6, 0x1, 0x7f}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 146.142108ms ago: executing program 2 (id=3858): syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file1\x00', 0x1004081, &(0x7f0000000500)=ANY=[@ANYRES16=0x0, @ANYBLOB="c0da5b74006e9c47add458a1bd748b7ffa5628dc52f84873cbe6a43cfd29e4198255a0610d383b0e46b2b6457282a9f3caef22979e54c145e6a0ce2850a890af7c4e1fa3628453c70aae32270b0042f1532cf08030eccdca96e2c97aae42cf5d9ec5f0afa4fcc53c8f9289677038d09ae2b1bd2271e0a76e6324df3a2b01a9ed0277d7e8d6f7d463ae62692faa55bdb43dc2bea18eea4a635951fd0a220a835fa24d0700c8f8c245d1d7638b2cae5ed3bec0d2f0415ddff7884bb34ab0cb1598e9c7b92a29005e4090ede480b3412f5c33da5e7c8672bda19fd3d989f8336d69d9e70de142973e7e1f53987b2d"], 0x10, 0x7f4, &(0x7f0000000d80)="$eJzs3U9oHOfZAPBnFMl2FD5/Id9HPmMcZ2znA5s6ymqVKBU5pJvVSJ5ktSt2V8WmlMTEcjCWk5AQ0pjS1JekLS2lpx7TXEMuubUUWuih7anQHHrpoRDIpSUtLZSWUnDZ2V1r9Wcl/5HlNP39RPadfeeZd953drLPznpnJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACASKqzpdJkErW8vnQ6Ha4622wsbDG/395P1xRbrDci6fwX+/bFgW7Vgf9dnX1/5+FoHOo+OxT7OsW+uHzP/fc+8T+jI/3lt+jQzToyfNbY4JMk4uudTl08u7Ky/Mpt6Mgu+taPexP7rnuRv1/tPM5n9bzVyBcq81matxrpzPR06ZFTc610Lq9lrTOtdraQVptZpd1opserJ9LJmZmpNJs401iqz89Walm/8vGHy6XSdPr0xGJWabYa9UeenmhVT+W1Wl6fL2LKpdejE/N4Z0d8Jm+n7ayykKbnL6wsT23X1U7Q5JqavWt2nEMP3fvxax/95cJyZ4cc1kjS2zHLk5Pl8uT0YzOPPV4qjZZL5bUVpXXiWkSMRHQibstOy511zyZ1o709ZsOMiKv/vTNv3nCLRnr5P2qRRz2W4nSkkcZI8bj6NxbVmI1mNGKh8/w3Y+vmb8j////IH3+11XoH838/yx9YnX0wivx/uPvs8LD8v6EXO/A3OqzV+vvd3gzWvRpvxOW4GGdjJVZiOV65mTXuWd/qbfwb2dn25iOLeuTRikbksRCVoibt1aQxE9MxHaV4Nk7FXLQijbnIoxZZtOJMtKIdWbFHVaMZWVSiHY1oRhrHoxonIo3JmImZmIo0spiIM9GIpajHfMxGpWjlfFwotvvUun7d/7XnfvTCrz9+pzN9LWhyi4EknQ9znaA/bxG0Id3fQP7vRIz09u5dyUnskn03+Kru0Ds33LqrRf4fvdPdAAAAAG6jpPj2PYmIsXigmJrLa9mX7nS3AAAAgB1U/K75UKcY60w9EEnn+L+0SeSHu943AAAAYGckxTl2SUSMx4Pdqf7pUpt9CQAAAAD8Gyr+/f9wpxiPeLOocPwPAAAAnzHfGHaN/Y/29K6x21rcm/zkT9FsjiVXFk8/lFyqdOIql+7qLtcrvnitxfbcwWR/r5GimB69fE8SEaPV7FDSv/rlP/d2y0+Kx4OrFyAcdq3/ZJsOxNYdKJ7Ft+NIN+bIuW55rj+nu5bxubyWTVQbtScmk96XI+3XXrzwlSiG/836wv4kzl9YWZ54/qWVc0VfrnRauXKpd3n4pL9URPeEii36crW3BeKBzUc8VpyI0VvveHe9pcHx964mO7L1+JPBdb4VR7sxR8e75fja8e/rrHNy4onJqFT2j7Sz0+3Xrg6MvteLydWR7+2PNrmBV+GtONaNOXb8WLfYpBflNb14cWMvyoPb//q2xXX34p0jb57+688bSTa1XS+mbrEXAHfK+eKqP6tZ6O4iC/3jalcnoa3Lu3f3l7yRd7nzq58y+ssP5LrR2JDd05vJ7m/F8W7M8e7nidGDm+SV0ibv6C9fePkXvXf0R9/7/g++fPiXH6zL6zfQi/fiRDemV8R9PxuSYztj/s66rPpuZ4l3h663VSsnr++dGku6Nx+Kyw9fuHT2heUXll8sl6emS4+WSo+VY6z4qNArhvRU5gH4z7bdPXY++Oq10GF34Uke3eao+r5rPymYiOfjpViJc3GyONsgIh7cvNXxgZ8hnNzmqHV84A4vJ7c5tlyNLa+P3XssiSGxUwNb7P++VxR/u00vCADsgqPb5OEk7u3Of/2/ekusi7grSU5uc9y9Npef6N44t390HMNz+aDf98rP3/YtAgCffVnzk2S8/XbSbOaLz07OzExW2qeytNmoPpM289n5LM3r7axZPVWpz2fpYrPRblT7Xx3PZq20tbS42Gi207lGM11stPLTxZ3f096t31vZQqXezqutxVpWaWVptVFvV6rtdDZvVdPFpadqeetU1iwWbi1m1Xwur1baeaOethpLzWo2kaatLBsIzGezejufy7OxNK+ni818odK8EhG1pYUsnc1a1Wa+2G50G+yvK6/PNZoLRbMTG4f/h93e3gDwafDqG5cvnl1ZWX7l5iZ+ez3Bd3qMAMBasjQAAAAAAAAAAAAAAHz6bTxdr1N7QycCjsVNnz746t64lbMPP3sTn3u/+7LsRIO30s7da17TPb2d5c5vnxueeO7JJy+u1iSjg5v3qTcPnPpdFv3RbdHO5v+nbHaq69v7I/b88Lvdmi8MCU5Gd3ikH0bETSx+NdkiZvffiwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgO/8KAAD//wifUTs=") open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) 125.182428ms ago: executing program 3 (id=3859): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 76.523319ms ago: executing program 2 (id=3860): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, 0x0, 0x4000800) 75.825459ms ago: executing program 3 (id=3861): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @loopback, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) r2 = dup(r0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x1, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x40810, 0x813}}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) write$binfmt_misc(r2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x8003, 0xbffc, 0xe652, 0x2, 0x4, 0x8, 0xff}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a40)={0x0, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x1}}, 0x4, 0x1, 0xf06, 0x0, 0xac, 0x7d, 0x5}, 0x9c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@newtaction={0x14, 0x30, 0x1, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x2000c800}, 0x2400c800) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e60, 0xfffffff2, @empty, 0x3}}, 0x1000000, 0x31, 0xffff1896, 0x3, 0x6, 0x8, 0x1b}, 0x9c) write$P9_RREADLINK(r2, &(0x7f0000000280)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 75.529989ms ago: executing program 1 (id=3862): bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000080)=0x7, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/74, 0x4a}, 0x9}], 0x1, 0x2, 0x0) 30.29716ms ago: executing program 2 (id=3863): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000000000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x14806, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], 0x0, 0x70a, &(0x7f00000232c0)="$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") getdents(r2, 0x0, 0x0) 18.73691ms ago: executing program 2 (id=3864): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r1 = openat(0xffffffffffffff9c, 0x0, 0x101042, 0x40) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtaction={0x68, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x187bc6fa4ead583d, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xff, 0xffffffffffffffff, 0x7, 0x6}, 0x3}}]}, {0x4, 0xa, "474f75b4542b5d16dd8f81a350eeca03fd028dc7562c620fddf0cbe486b014020dbaea7105a5ed0298826322a68d52d032"}, {0xc}, {0xc}}}, @m_csum={0x0, 0xb, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x0, 0x1, {{0x9, 0x5, 0x8, 0x5a, 0x9dd}, 0x1}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0x3, 0x2, 0x5, 0x401, 0x1c00}, 0x77}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0xfffffffb, 0x7, 0x1, 0x3, 0x8000}, 0x57}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0xffffffff, 0x2, 0x1, 0x7, 0x4}, 0xd}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0x2, 0x1, 0x0, 0xff, 0x81}, 0x41}}, @TCA_CSUM_PARMS={0x0, 0x1, {{0x10000, 0x5, 0x2, 0x2, 0x76ac}, 0x71}}]}, {0x0, 0x6, "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"}, {0x0, 0x7, {0x1}}, {0x0, 0x8, {0x2, 0x3}}}}]}]}, 0x68}}, 0x2000a804) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', '', [{0x20, '\x00\x00'}]}, 0x7) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone3(&(0x7f0000004300)={0x200000000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12.71859ms ago: executing program 1 (id=3865): perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x0, 0xc8, 0xffff, 0x7, 0xf9, 0x0, 0x2, 0x0, 0xfffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000000000000010"], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) 0s ago: executing program 3 (id=3866): bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70500000000000061103000000000001f01000000000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x94) kernel console output (not intermixed with test programs): : Checksum for group 0 failed (51554!=20869) [ 330.812741][T13993] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 330.865214][T13993] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 330.882033][T13993] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 330.894433][T13993] EXT4-fs (loop4): This should not happen!! Data will be lost [ 330.894433][T13993] [ 330.904101][T13993] EXT4-fs (loop4): Total free blocks count 0 [ 330.910121][T13993] EXT4-fs (loop4): Free/Dirty block details [ 330.910845][T13998] EXT4-fs: Ignoring removed nobh option [ 330.916017][T13993] EXT4-fs (loop4): free_blocks=39626 [ 330.926883][T13993] EXT4-fs (loop4): dirty_blocks=12 [ 330.932030][T13993] EXT4-fs (loop4): Block reservation details [ 330.938024][T13993] EXT4-fs (loop4): i_reserved_data_blocks=12 [ 330.945202][T13994] JBD2: no valid journal superblock found [ 330.950983][T13994] EXT4-fs (loop1): Could not load journal inode [ 331.008257][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.048976][T13998] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 331.059951][T13998] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 331.071159][T14002] loop4: detected capacity change from 0 to 1024 [ 331.120825][T13998] JBD2: no valid journal superblock found [ 331.126604][T13998] EXT4-fs (loop2): Could not load journal inode [ 331.153056][T14002] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 331.209500][T14002] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 331.305793][T14002] SELinux: ebitmap: truncated map [ 331.333509][T14002] SELinux: failed to load policy [ 331.357411][T14002] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 331.369693][T14002] EXT4-fs (loop4): This should not happen!! Data will be lost [ 331.369693][T14002] [ 331.379532][T14002] EXT4-fs (loop4): Total free blocks count 0 [ 331.385597][T14002] EXT4-fs (loop4): Free/Dirty block details [ 331.391523][T14002] EXT4-fs (loop4): free_blocks=0 [ 331.396469][T14002] EXT4-fs (loop4): dirty_blocks=0 [ 331.401666][T14002] EXT4-fs (loop4): Block reservation details [ 331.407680][T14002] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 331.511228][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.592632][T14006] loop4: detected capacity change from 0 to 1024 [ 331.625373][T14006] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 331.653740][T14006] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 331.741126][T14006] SELinux: ebitmap: truncated map [ 331.746632][T14006] SELinux: failed to load policy [ 331.759706][T14011] loop2: detected capacity change from 0 to 128 [ 331.785377][T14006] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 331.797625][T14006] EXT4-fs (loop4): This should not happen!! Data will be lost [ 331.797625][T14006] [ 331.807400][T14006] EXT4-fs (loop4): Total free blocks count 0 [ 331.813398][T14006] EXT4-fs (loop4): Free/Dirty block details [ 331.819506][T14006] EXT4-fs (loop4): free_blocks=0 [ 331.824482][T14006] EXT4-fs (loop4): dirty_blocks=0 [ 331.829564][T14006] EXT4-fs (loop4): Block reservation details [ 331.835707][T14006] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 331.913780][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.932664][T14010] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 331.940572][T14010] FAT-fs (loop2): Filesystem has been set read-only [ 331.947452][T14010] bio_check_eod: 1865 callbacks suppressed [ 331.947464][T14010] syz.2.3477: attempt to access beyond end of device [ 331.947464][T14010] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 331.981275][T14010] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 331.989141][T14010] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 332.002288][T14013] loop4: detected capacity change from 0 to 512 [ 332.025517][T14009] syz.2.3477: attempt to access beyond end of device [ 332.025517][T14009] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 332.030590][T14013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 332.059446][T14010] syz.2.3477: attempt to access beyond end of device [ 332.059446][T14010] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 332.072845][T14010] syz.2.3477: attempt to access beyond end of device [ 332.072845][T14010] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 332.086207][T14010] syz.2.3477: attempt to access beyond end of device [ 332.086207][T14010] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 332.090752][T14013] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 332.099614][T14010] syz.2.3477: attempt to access beyond end of device [ 332.099614][T14010] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 332.123279][T14010] syz.2.3477: attempt to access beyond end of device [ 332.123279][T14010] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 332.136601][T14010] syz.2.3477: attempt to access beyond end of device [ 332.136601][T14010] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 332.149901][T14010] syz.2.3477: attempt to access beyond end of device [ 332.149901][T14010] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 332.163201][T14010] syz.2.3477: attempt to access beyond end of device [ 332.163201][T14010] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 332.176643][T14013] Cannot find add_set index 0 as target [ 332.192300][T14013] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 94 vs 96 free clusters [ 332.254994][T14013] EXT4-fs (loop4): Remounting filesystem read-only [ 332.278322][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.287686][ T1737] __quota_error: 151 callbacks suppressed [ 332.287699][ T1737] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 332.320828][ T1737] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 332.692042][T14025] loop2: detected capacity change from 0 to 512 [ 332.726795][T14025] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 332.763448][T14025] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 332.781372][T14025] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 333.129426][ T29] audit: type=1326 audit(1753410223.263:13661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14030 comm="syz.3.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 333.153100][ T29] audit: type=1326 audit(1753410223.263:13662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14030 comm="syz.3.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 333.176818][ T29] audit: type=1326 audit(1753410223.263:13663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14030 comm="syz.3.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 333.200525][ T29] audit: type=1326 audit(1753410223.263:13664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14030 comm="syz.3.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 333.224146][ T29] audit: type=1326 audit(1753410223.263:13665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14030 comm="syz.3.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 333.247694][ T29] audit: type=1326 audit(1753410223.263:13666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14030 comm="syz.3.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 333.271141][ T29] audit: type=1326 audit(1753410223.263:13667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14030 comm="syz.3.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 333.294701][ T29] audit: type=1326 audit(1753410223.263:13668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14030 comm="syz.3.3484" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 333.329169][T13012] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.411088][T14033] loop3: detected capacity change from 0 to 1024 [ 333.418219][T14033] EXT4-fs: Ignoring removed nobh option [ 333.431046][T14033] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 333.441973][T14033] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 333.469067][T14033] JBD2: no valid journal superblock found [ 333.474881][T14033] EXT4-fs (loop3): Could not load journal inode [ 333.742025][T14041] loop4: detected capacity change from 0 to 1024 [ 333.748837][T14041] EXT4-fs: Ignoring removed nobh option [ 333.758954][T14041] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 333.769959][T14041] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 333.780512][T14041] JBD2: no valid journal superblock found [ 333.786317][T14041] EXT4-fs (loop4): Could not load journal inode [ 333.868805][T14043] loop2: detected capacity change from 0 to 1024 [ 333.875703][T14043] EXT4-fs: Ignoring removed nobh option [ 333.882092][T14043] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 333.892995][T14043] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 333.906231][T14043] JBD2: no valid journal superblock found [ 333.912027][T14043] EXT4-fs (loop2): Could not load journal inode [ 333.967097][T14048] loop3: detected capacity change from 0 to 1024 [ 333.982286][T14048] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 333.995392][T14048] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 334.034702][T14048] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 334.044406][T14048] SELinux: failed to load policy [ 334.060984][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.092373][T14055] loop3: detected capacity change from 0 to 128 [ 334.118701][T14055] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3490'. [ 334.127761][T14055] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3490'. [ 334.138039][T14057] loop0: detected capacity change from 0 to 2048 [ 334.193042][ T5839] Alternate GPT is invalid, using primary GPT. [ 334.199419][ T5839] loop0: p1 p2 p3 [ 334.214143][T14057] Alternate GPT is invalid, using primary GPT. [ 334.220499][T14057] loop0: p1 p2 p3 [ 334.256339][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 334.267251][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 334.282431][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 334.302547][T14057] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 334.328695][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 334.331825][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 334.394398][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 334.428679][T14053] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3491'. [ 334.461186][T14072] 9pnet_fd: Insufficient options for proto=fd [ 334.482060][T14074] loop0: detected capacity change from 0 to 1024 [ 334.493227][T14075] loop3: detected capacity change from 0 to 1024 [ 334.500115][T14075] EXT4-fs: Ignoring removed nobh option [ 334.506178][T14075] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 334.517166][T14075] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 334.528446][T14075] JBD2: no valid journal superblock found [ 334.534287][T14075] EXT4-fs (loop3): Could not load journal inode [ 334.555899][T14074] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 334.583223][T14074] ext4 filesystem being mounted at /138/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 334.643822][T14074] SELinux: ebitmap: truncated map [ 334.649212][T14074] SELinux: failed to load policy [ 334.684140][T14080] tipc: Enabled bearer , priority 0 [ 334.691440][T14074] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 334.703805][T14074] EXT4-fs (loop0): This should not happen!! Data will be lost [ 334.703805][T14074] [ 334.713600][T14074] EXT4-fs (loop0): Total free blocks count 0 [ 334.719681][T14074] EXT4-fs (loop0): Free/Dirty block details [ 334.725613][T14074] EXT4-fs (loop0): free_blocks=0 [ 334.730566][T14074] EXT4-fs (loop0): dirty_blocks=0 [ 334.735585][T14074] EXT4-fs (loop0): Block reservation details [ 334.741641][T14074] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 334.748786][T14072] tipc: Disabling bearer [ 334.882851][T14085] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 335.211529][T14090] loop3: detected capacity change from 0 to 1024 [ 335.235254][T14092] loop2: detected capacity change from 0 to 1024 [ 335.303401][T14090] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.343986][T14090] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 335.353924][T14090] SELinux: failed to load policy [ 335.360527][T14092] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.380676][T14092] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 335.399043][T14092] SELinux: failed to load policy [ 335.440379][T14092] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 335.452870][T14092] EXT4-fs (loop2): This should not happen!! Data will be lost [ 335.452870][T14092] [ 335.462544][T14092] EXT4-fs (loop2): Total free blocks count 0 [ 335.468658][T14092] EXT4-fs (loop2): Free/Dirty block details [ 335.474579][T14092] EXT4-fs (loop2): free_blocks=0 [ 335.479568][T14092] EXT4-fs (loop2): dirty_blocks=0 [ 335.484702][T14092] EXT4-fs (loop2): Block reservation details [ 335.490695][T14092] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 335.545954][T14106] loop3: detected capacity change from 0 to 1024 [ 335.556413][T14109] loop2: detected capacity change from 0 to 128 [ 335.582714][T14106] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.593378][T14109] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3505'. [ 335.602403][T14109] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3505'. [ 335.611599][T14107] loop1: detected capacity change from 0 to 1024 [ 335.618408][T14107] EXT4-fs: Ignoring removed nobh option [ 335.658266][T14114] loop0: detected capacity change from 0 to 512 [ 335.683170][T14107] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 335.694267][T14107] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 335.734032][T14106] SELinux: ebitmap: truncated map [ 335.754634][T14107] JBD2: no valid journal superblock found [ 335.760419][T14107] EXT4-fs (loop1): Could not load journal inode [ 335.762154][T14116] loop4: detected capacity change from 0 to 2048 [ 335.766816][T14114] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 335.776334][T14106] SELinux: failed to load policy [ 335.793092][T14119] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 335.805351][T14119] EXT4-fs (loop3): This should not happen!! Data will be lost [ 335.805351][T14119] [ 335.815025][T14119] EXT4-fs (loop3): Total free blocks count 0 [ 335.821038][T14119] EXT4-fs (loop3): Free/Dirty block details [ 335.821250][T14118] loop2: detected capacity change from 0 to 512 [ 335.826915][T14119] EXT4-fs (loop3): free_blocks=0 [ 335.826930][T14119] EXT4-fs (loop3): dirty_blocks=0 [ 335.843271][T14119] EXT4-fs (loop3): Block reservation details [ 335.849360][T14119] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 335.870221][ T4222] Alternate GPT is invalid, using primary GPT. [ 335.876698][ T4222] loop4: p1 p2 p3 [ 335.893164][T14114] ext4 filesystem being mounted at /140/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.917951][T14116] Alternate GPT is invalid, using primary GPT. [ 335.924272][T14116] loop4: p1 p2 p3 [ 335.977164][T14114] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 336.000963][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 336.018930][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 336.030531][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 336.046338][T14118] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 336.059498][T14114] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 336.071887][T14114] EXT4-fs (loop0): This should not happen!! Data will be lost [ 336.071887][T14114] [ 336.075919][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 336.081552][T14114] EXT4-fs (loop0): Total free blocks count 0 [ 336.081568][T14114] EXT4-fs (loop0): Free/Dirty block details [ 336.081580][T14114] EXT4-fs (loop0): free_blocks=39626 [ 336.081591][T14114] EXT4-fs (loop0): dirty_blocks=12 [ 336.081602][T14114] EXT4-fs (loop0): Block reservation details [ 336.100847][T14116] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 336.103445][T14114] EXT4-fs (loop0): i_reserved_data_blocks=12 [ 336.113825][T14118] Cannot find add_set index 0 as target [ 336.150396][T14125] loop3: detected capacity change from 0 to 512 [ 336.157472][T14125] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 336.179514][T14125] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 336.198342][T14128] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 94 vs 96 free clusters [ 336.261380][T14128] EXT4-fs (loop2): Remounting filesystem read-only [ 336.340546][T14125] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 336.384111][T14125] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 336.396539][T14125] EXT4-fs (loop3): This should not happen!! Data will be lost [ 336.396539][T14125] [ 336.407319][T14125] EXT4-fs (loop3): Total free blocks count 0 [ 336.413355][T14125] EXT4-fs (loop3): Free/Dirty block details [ 336.419252][T14125] EXT4-fs (loop3): free_blocks=39626 [ 336.424644][T14125] EXT4-fs (loop3): dirty_blocks=12 [ 336.429786][T14125] EXT4-fs (loop3): Block reservation details [ 336.435940][T14125] EXT4-fs (loop3): i_reserved_data_blocks=12 [ 336.450161][T14132] loop0: detected capacity change from 0 to 1024 [ 336.530096][T14132] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 336.545269][T14141] loop3: detected capacity change from 0 to 1024 [ 336.563368][T14142] loop4: detected capacity change from 0 to 1024 [ 336.638374][T14132] SELinux: ebitmap: truncated map [ 336.650679][T14141] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 336.680512][T14132] SELinux: failed to load policy [ 336.715303][T14142] EXT4-fs: Ignoring removed nobh option [ 336.725251][T14141] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 336.756434][T14134] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3513'. [ 336.772601][T14132] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 336.785088][T14132] EXT4-fs (loop0): This should not happen!! Data will be lost [ 336.785088][T14132] [ 336.794840][T14132] EXT4-fs (loop0): Total free blocks count 0 [ 336.800996][T14132] EXT4-fs (loop0): Free/Dirty block details [ 336.807000][T14132] EXT4-fs (loop0): free_blocks=0 [ 336.812048][T14132] EXT4-fs (loop0): dirty_blocks=0 [ 336.817064][T14132] EXT4-fs (loop0): Block reservation details [ 336.823136][T14132] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 336.830898][T14141] SELinux: failed to load policy [ 336.850330][T14142] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 336.861539][T14142] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 336.871919][T14142] JBD2: no valid journal superblock found [ 336.877665][T14142] EXT4-fs (loop4): Could not load journal inode [ 336.963314][T14149] loop0: detected capacity change from 0 to 512 [ 337.007386][T14149] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 337.057193][T14149] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 337.079185][T14152] loop3: detected capacity change from 0 to 2048 [ 337.166349][T14149] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 337.213929][T14152] Alternate GPT is invalid, using primary GPT. [ 337.220402][T14152] loop3: p1 p2 p3 [ 337.239428][T14149] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 337.251801][T14149] EXT4-fs (loop0): This should not happen!! Data will be lost [ 337.251801][T14149] [ 337.261461][T14149] EXT4-fs (loop0): Total free blocks count 0 [ 337.267439][T14149] EXT4-fs (loop0): Free/Dirty block details [ 337.273387][T14149] EXT4-fs (loop0): free_blocks=39626 [ 337.278736][T14149] EXT4-fs (loop0): dirty_blocks=12 [ 337.283893][T14149] EXT4-fs (loop0): Block reservation details [ 337.289884][T14149] EXT4-fs (loop0): i_reserved_data_blocks=12 [ 337.310887][ T29] kauditd_printk_skb: 634 callbacks suppressed [ 337.310901][ T29] audit: type=1326 audit(1753410228.529:14301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.311414][T14152] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 337.317074][ T29] audit: type=1326 audit(1753410228.529:14302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.371577][ T29] audit: type=1326 audit(1753410228.529:14303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.430219][ T29] audit: type=1326 audit(1753410228.629:14304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.453863][ T29] audit: type=1326 audit(1753410228.639:14305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.477423][ T29] audit: type=1326 audit(1753410228.639:14306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.501049][ T29] audit: type=1326 audit(1753410228.639:14307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.524579][ T29] audit: type=1326 audit(1753410228.639:14308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.548260][ T29] audit: type=1326 audit(1753410228.639:14309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.572295][ T29] audit: type=1326 audit(1753410228.639:14310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14151 comm="syz.3.3517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 337.641310][T14160] loop3: detected capacity change from 0 to 128 [ 337.645159][T14161] loop2: detected capacity change from 0 to 1024 [ 337.724220][T14161] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 337.740230][T14160] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3519'. [ 337.749215][T14160] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3519'. [ 337.771964][T14166] loop0: detected capacity change from 0 to 512 [ 337.792299][T14166] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 337.852625][T14161] SELinux: ebitmap: truncated map [ 337.863521][T14161] SELinux: failed to load policy [ 337.891462][T14166] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 337.903694][T14161] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 337.916000][T14161] EXT4-fs (loop2): This should not happen!! Data will be lost [ 337.916000][T14161] [ 337.925752][T14161] EXT4-fs (loop2): Total free blocks count 0 [ 337.931819][T14161] EXT4-fs (loop2): Free/Dirty block details [ 337.937703][T14161] EXT4-fs (loop2): free_blocks=0 [ 337.942710][T14161] EXT4-fs (loop2): dirty_blocks=0 [ 337.947738][T14161] EXT4-fs (loop2): Block reservation details [ 337.953763][T14161] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 337.995907][T14166] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 338.017689][T14172] loop3: detected capacity change from 0 to 2048 [ 338.030380][T14166] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 338.042849][T14166] EXT4-fs (loop0): This should not happen!! Data will be lost [ 338.042849][T14166] [ 338.052565][T14166] EXT4-fs (loop0): Total free blocks count 0 [ 338.058602][T14166] EXT4-fs (loop0): Free/Dirty block details [ 338.064584][T14166] EXT4-fs (loop0): free_blocks=39626 [ 338.069890][T14166] EXT4-fs (loop0): dirty_blocks=12 [ 338.074993][T14166] EXT4-fs (loop0): Block reservation details [ 338.081228][T14166] EXT4-fs (loop0): i_reserved_data_blocks=12 [ 338.104531][ T5839] Alternate GPT is invalid, using primary GPT. [ 338.110862][ T5839] loop3: p1 p2 p3 [ 338.141789][T14172] Alternate GPT is invalid, using primary GPT. [ 338.148094][T14172] loop3: p1 p2 p3 [ 338.151950][T14174] loop2: detected capacity change from 0 to 1024 [ 338.197512][T14176] pim6reg1: entered promiscuous mode [ 338.202869][T14176] pim6reg1: entered allmulticast mode [ 338.222241][T14174] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 338.299528][T14172] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 338.350853][T14174] SELinux: ebitmap: truncated map [ 338.369265][T14174] SELinux: failed to load policy [ 338.416301][T14174] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 338.428618][T14174] EXT4-fs (loop2): This should not happen!! Data will be lost [ 338.428618][T14174] [ 338.438334][T14174] EXT4-fs (loop2): Total free blocks count 0 [ 338.444375][T14174] EXT4-fs (loop2): Free/Dirty block details [ 338.450293][T14174] EXT4-fs (loop2): free_blocks=0 [ 338.455275][T14174] EXT4-fs (loop2): dirty_blocks=0 [ 338.460382][T14174] EXT4-fs (loop2): Block reservation details [ 338.466436][T14174] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 338.477846][T14183] loop3: detected capacity change from 0 to 1024 [ 338.515093][T14183] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 338.586206][T14187] loop0: detected capacity change from 0 to 1024 [ 338.596282][T14183] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 338.710513][T14183] SELinux: failed to load policy [ 338.750310][T14187] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 338.813046][T14194] loop3: detected capacity change from 0 to 512 [ 338.851784][T14194] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 338.864382][T14187] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 338.876718][T14187] EXT4-fs (loop0): This should not happen!! Data will be lost [ 338.876718][T14187] [ 338.886427][T14187] EXT4-fs (loop0): Total free blocks count 0 [ 338.892515][T14187] EXT4-fs (loop0): Free/Dirty block details [ 338.898455][T14187] EXT4-fs (loop0): free_blocks=0 [ 338.903435][T14187] EXT4-fs (loop0): dirty_blocks=0 [ 338.908521][T14187] EXT4-fs (loop0): Block reservation details [ 338.914552][T14187] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 338.954727][T14194] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 338.995709][T14194] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 339.034454][T14201] loop2: detected capacity change from 0 to 1024 [ 339.041492][T14194] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 339.053818][T14194] EXT4-fs (loop3): This should not happen!! Data will be lost [ 339.053818][T14194] [ 339.063465][T14194] EXT4-fs (loop3): Total free blocks count 0 [ 339.069480][T14194] EXT4-fs (loop3): Free/Dirty block details [ 339.075450][T14194] EXT4-fs (loop3): free_blocks=39626 [ 339.080772][T14194] EXT4-fs (loop3): dirty_blocks=12 [ 339.085971][T14194] EXT4-fs (loop3): Block reservation details [ 339.092042][T14194] EXT4-fs (loop3): i_reserved_data_blocks=12 [ 339.122505][T14201] EXT4-fs: Ignoring removed nobh option [ 339.179574][T14201] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 339.190537][T14201] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 339.226201][T14204] loop0: detected capacity change from 0 to 1024 [ 339.283158][T14206] loop3: detected capacity change from 0 to 2048 [ 339.290416][T14204] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 339.345961][T14201] JBD2: no valid journal superblock found [ 339.351830][T14201] EXT4-fs (loop2): Could not load journal inode [ 339.359671][T14204] SELinux: ebitmap: truncated map [ 339.365454][T14206] Alternate GPT is invalid, using primary GPT. [ 339.371964][T14206] loop3: p1 p2 p3 [ 339.389664][T14204] SELinux: failed to load policy [ 339.411103][T14204] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 339.423479][T14204] EXT4-fs (loop0): This should not happen!! Data will be lost [ 339.423479][T14204] [ 339.433259][T14204] EXT4-fs (loop0): Total free blocks count 0 [ 339.439236][T14204] EXT4-fs (loop0): Free/Dirty block details [ 339.445202][T14204] EXT4-fs (loop0): free_blocks=0 [ 339.450297][T14204] EXT4-fs (loop0): dirty_blocks=0 [ 339.455351][T14204] EXT4-fs (loop0): Block reservation details [ 339.461408][T14204] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 339.523258][T14213] loop1: detected capacity change from 0 to 1024 [ 339.540328][T14206] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 339.562397][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 339.564310][T14213] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 339.585819][ T3300] udevd[3300]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 339.606907][ T3302] udevd[3302]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 339.844985][T14220] loop3: detected capacity change from 0 to 1024 [ 339.851751][T14220] EXT4-fs: Ignoring removed nobh option [ 339.857842][T14220] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 339.868782][T14220] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 339.878733][T14220] JBD2: no valid journal superblock found [ 339.884488][T14220] EXT4-fs (loop3): Could not load journal inode [ 339.897088][T14213] SELinux: ebitmap: truncated map [ 339.902701][T14213] SELinux: failed to load policy [ 339.908776][T14213] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 339.928443][T14213] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 339.940726][T14213] EXT4-fs (loop1): This should not happen!! Data will be lost [ 339.940726][T14213] [ 339.950483][T14213] EXT4-fs (loop1): Total free blocks count 0 [ 339.956523][T14213] EXT4-fs (loop1): Free/Dirty block details [ 339.962435][T14213] EXT4-fs (loop1): free_blocks=0 [ 339.967377][T14213] EXT4-fs (loop1): dirty_blocks=0 [ 339.972482][T14213] EXT4-fs (loop1): Block reservation details [ 339.978493][T14213] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 340.182185][T14228] loop4: detected capacity change from 0 to 1024 [ 340.216830][T14230] loop1: detected capacity change from 0 to 512 [ 340.228348][T14228] EXT4-fs: Ignoring removed nobh option [ 340.239999][T14230] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 340.274295][T14230] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 340.285356][T14228] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 340.296281][T14228] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 340.320064][T14230] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 340.344675][T14230] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 340.357169][T14230] EXT4-fs (loop1): This should not happen!! Data will be lost [ 340.357169][T14230] [ 340.366813][T14230] EXT4-fs (loop1): Total free blocks count 0 [ 340.373035][T14230] EXT4-fs (loop1): Free/Dirty block details [ 340.379004][T14230] EXT4-fs (loop1): free_blocks=39626 [ 340.384439][T14230] EXT4-fs (loop1): dirty_blocks=12 [ 340.389569][T14230] EXT4-fs (loop1): Block reservation details [ 340.395540][T14230] EXT4-fs (loop1): i_reserved_data_blocks=12 [ 340.456730][T14228] JBD2: no valid journal superblock found [ 340.462528][T14228] EXT4-fs (loop4): Could not load journal inode [ 340.526664][T14238] loop0: detected capacity change from 0 to 1024 [ 340.529672][T14240] loop3: detected capacity change from 0 to 1024 [ 340.571244][T14238] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 340.583586][T14240] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 340.664748][T14240] SELinux: ebitmap: truncated map [ 340.684457][T14240] SELinux: failed to load policy [ 340.689726][T14238] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 340.700505][T14238] SELinux: failed to load policy [ 340.716502][T14238] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 340.728814][T14238] EXT4-fs (loop0): This should not happen!! Data will be lost [ 340.728814][T14238] [ 340.738528][T14238] EXT4-fs (loop0): Total free blocks count 0 [ 340.744544][T14238] EXT4-fs (loop0): Free/Dirty block details [ 340.750537][T14238] EXT4-fs (loop0): free_blocks=0 [ 340.755483][T14238] EXT4-fs (loop0): dirty_blocks=0 [ 340.760533][T14238] EXT4-fs (loop0): Block reservation details [ 340.766564][T14238] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 340.809319][T14249] loop1: detected capacity change from 0 to 1024 [ 340.815781][T14240] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 340.828060][T14240] EXT4-fs (loop3): This should not happen!! Data will be lost [ 340.828060][T14240] [ 340.837722][T14240] EXT4-fs (loop3): Total free blocks count 0 [ 340.843780][T14240] EXT4-fs (loop3): Free/Dirty block details [ 340.849765][T14240] EXT4-fs (loop3): free_blocks=0 [ 340.854788][T14240] EXT4-fs (loop3): dirty_blocks=0 [ 340.859842][T14240] EXT4-fs (loop3): Block reservation details [ 340.865942][T14240] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 340.904849][T14249] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 341.027573][T14249] SELinux: ebitmap: truncated map [ 341.043907][T14255] loop3: detected capacity change from 0 to 1024 [ 341.063719][T14249] SELinux: failed to load policy [ 341.082739][T14249] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 341.116031][T14255] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 341.163908][T14259] loop0: detected capacity change from 0 to 1024 [ 341.177568][T14255] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 341.188662][T14255] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 341.200912][T14255] EXT4-fs (loop3): This should not happen!! Data will be lost [ 341.200912][T14255] [ 341.210599][T14255] EXT4-fs (loop3): Total free blocks count 0 [ 341.216564][T14255] EXT4-fs (loop3): Free/Dirty block details [ 341.222567][T14255] EXT4-fs (loop3): free_blocks=0 [ 341.227496][T14255] EXT4-fs (loop3): dirty_blocks=0 [ 341.232578][T14255] EXT4-fs (loop3): Block reservation details [ 341.238607][T14255] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 341.270494][T14249] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 341.282887][T14249] EXT4-fs (loop1): This should not happen!! Data will be lost [ 341.282887][T14249] [ 341.292552][T14249] EXT4-fs (loop1): Total free blocks count 0 [ 341.298571][T14249] EXT4-fs (loop1): Free/Dirty block details [ 341.304541][T14249] EXT4-fs (loop1): free_blocks=0 [ 341.309584][T14249] EXT4-fs (loop1): dirty_blocks=0 [ 341.314604][T14249] EXT4-fs (loop1): Block reservation details [ 341.320734][T14249] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 341.357560][T14259] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 341.420497][T14259] SELinux: ebitmap: truncated map [ 341.428024][T14259] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3545'. [ 341.485343][T14259] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 341.497648][T14259] EXT4-fs (loop0): This should not happen!! Data will be lost [ 341.497648][T14259] [ 341.507414][T14259] EXT4-fs (loop0): Total free blocks count 0 [ 341.513422][T14259] EXT4-fs (loop0): Free/Dirty block details [ 341.519378][T14259] EXT4-fs (loop0): free_blocks=0 [ 341.524334][T14259] EXT4-fs (loop0): dirty_blocks=0 [ 341.529423][T14259] EXT4-fs (loop0): Block reservation details [ 341.535401][T14259] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 341.607118][T14268] loop0: detected capacity change from 0 to 1024 [ 341.656017][T14268] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 341.744642][T14268] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 341.757019][T14268] EXT4-fs (loop0): This should not happen!! Data will be lost [ 341.757019][T14268] [ 341.766708][T14268] EXT4-fs (loop0): Total free blocks count 0 [ 341.772696][T14268] EXT4-fs (loop0): Free/Dirty block details [ 341.778580][T14268] EXT4-fs (loop0): free_blocks=0 [ 341.783531][T14268] EXT4-fs (loop0): dirty_blocks=0 [ 341.788582][T14268] EXT4-fs (loop0): Block reservation details [ 341.794600][T14268] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 341.874711][T14272] loop3: detected capacity change from 0 to 1024 [ 341.938549][T14272] EXT4-fs: Ignoring removed nobh option [ 341.988918][T14272] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 341.999904][T14272] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 342.029593][T14277] loop0: detected capacity change from 0 to 512 [ 342.057473][T14277] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 342.081229][T14272] JBD2: no valid journal superblock found [ 342.087053][T14272] EXT4-fs (loop3): Could not load journal inode [ 342.104804][T14277] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 342.262241][T14277] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 342.298045][T14277] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 342.310400][T14277] EXT4-fs (loop0): This should not happen!! Data will be lost [ 342.310400][T14277] [ 342.320211][T14277] EXT4-fs (loop0): Total free blocks count 0 [ 342.326193][T14277] EXT4-fs (loop0): Free/Dirty block details [ 342.332182][T14277] EXT4-fs (loop0): free_blocks=39626 [ 342.337460][T14277] EXT4-fs (loop0): dirty_blocks=12 [ 342.342627][T14277] EXT4-fs (loop0): Block reservation details [ 342.348598][T14277] EXT4-fs (loop0): i_reserved_data_blocks=12 [ 342.376653][T14281] loop1: detected capacity change from 0 to 512 [ 342.409214][T14281] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 342.446817][T14281] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 342.480481][T14281] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 342.495411][T14281] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 342.507717][T14281] EXT4-fs (loop1): This should not happen!! Data will be lost [ 342.507717][T14281] [ 342.517461][T14281] EXT4-fs (loop1): Total free blocks count 0 [ 342.523269][T14287] loop0: detected capacity change from 0 to 512 [ 342.523504][T14281] EXT4-fs (loop1): Free/Dirty block details [ 342.523517][T14281] EXT4-fs (loop1): free_blocks=39626 [ 342.541012][T14281] EXT4-fs (loop1): dirty_blocks=12 [ 342.546156][T14281] EXT4-fs (loop1): Block reservation details [ 342.552219][T14281] EXT4-fs (loop1): i_reserved_data_blocks=12 [ 342.566273][T14287] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 342.608902][T14287] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 342.643966][T14291] loop1: detected capacity change from 0 to 512 [ 342.666498][T14287] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 342.694915][T14291] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 342.711051][T14287] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 342.723406][T14287] EXT4-fs (loop0): This should not happen!! Data will be lost [ 342.723406][T14287] [ 342.733177][T14287] EXT4-fs (loop0): Total free blocks count 0 [ 342.739167][T14287] EXT4-fs (loop0): Free/Dirty block details [ 342.745083][T14287] EXT4-fs (loop0): free_blocks=39626 [ 342.750386][T14287] EXT4-fs (loop0): dirty_blocks=12 [ 342.755492][T14287] EXT4-fs (loop0): Block reservation details [ 342.761525][T14287] EXT4-fs (loop0): i_reserved_data_blocks=12 [ 342.803189][T14291] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 342.870430][T14291] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 342.936141][T14297] loop0: detected capacity change from 0 to 1024 [ 342.949448][T14291] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 5 with max blocks 12 with error 28 [ 342.961838][T14291] EXT4-fs (loop1): This should not happen!! Data will be lost [ 342.961838][T14291] [ 342.971640][T14291] EXT4-fs (loop1): Total free blocks count 0 [ 342.977640][T14291] EXT4-fs (loop1): Free/Dirty block details [ 342.983629][T14291] EXT4-fs (loop1): free_blocks=39626 [ 342.988932][T14291] EXT4-fs (loop1): dirty_blocks=12 [ 342.994075][T14291] EXT4-fs (loop1): Block reservation details [ 343.000066][T14291] EXT4-fs (loop1): i_reserved_data_blocks=12 [ 343.039739][T14297] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 343.160178][T14301] loop1: detected capacity change from 0 to 1024 [ 343.194539][T14301] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 343.207444][T14297] SELinux: ebitmap: truncated map [ 343.215348][T14297] sel_write_load: 2 callbacks suppressed [ 343.215364][T14297] SELinux: failed to load policy [ 343.230685][T14301] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 343.240402][T14301] SELinux: failed to load policy [ 343.246045][T14301] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 343.261337][T14301] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3556'. [ 343.273013][T14308] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 343.279680][T14301] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 343.285312][T14308] EXT4-fs (loop0): This should not happen!! Data will be lost [ 343.285312][T14308] [ 343.297475][T14301] EXT4-fs (loop1): This should not happen!! Data will be lost [ 343.297475][T14301] [ 343.307131][T14308] EXT4-fs (loop0): Total free blocks count 0 [ 343.316759][T14301] EXT4-fs (loop1): Total free blocks count 0 [ 343.322778][T14308] EXT4-fs (loop0): Free/Dirty block details [ 343.328721][T14301] EXT4-fs (loop1): Free/Dirty block details [ 343.334699][T14308] EXT4-fs (loop0): free_blocks=0 [ 343.340566][T14301] EXT4-fs (loop1): free_blocks=0 [ 343.345480][T14308] EXT4-fs (loop0): dirty_blocks=0 [ 343.345491][T14308] EXT4-fs (loop0): Block reservation details [ 343.345501][T14308] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 343.367757][T14301] EXT4-fs (loop1): dirty_blocks=0 [ 343.372803][T14301] EXT4-fs (loop1): Block reservation details [ 343.378853][T14301] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 343.542134][T14312] loop0: detected capacity change from 0 to 512 [ 343.563630][T14312] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 343.613499][T14315] loop1: detected capacity change from 0 to 1024 [ 343.644060][T14312] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 343.691890][T14315] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 343.799735][T14315] SELinux: ebitmap: truncated map [ 343.805535][T14315] SELinux: failed to load policy [ 343.814420][T14315] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: 80:00:00:00:00:85 [ 343.843876][T14317] loop2: detected capacity change from 0 to 1024 [ 343.844733][T14323] loop0: detected capacity change from 0 to 128 [ 343.865841][T14315] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3560'. [ 343.875793][T14315] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 343.888100][T14315] EXT4-fs (loop1): This should not happen!! Data will be lost [ 343.888100][T14315] [ 343.897803][T14315] EXT4-fs (loop1): Total free blocks count 0 [ 343.898665][T14317] EXT4-fs: Ignoring removed nobh option [ 343.903844][T14315] EXT4-fs (loop1): Free/Dirty block details [ 343.903858][T14315] EXT4-fs (loop1): free_blocks=0 [ 343.903869][T14315] EXT4-fs (loop1): dirty_blocks=0 [ 343.925352][T14315] EXT4-fs (loop1): Block reservation details [ 343.931373][T14315] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 343.989370][T14323] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3561'. [ 343.998344][T14323] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3561'. [ 344.017253][ T29] kauditd_printk_skb: 316 callbacks suppressed [ 344.017267][ T29] audit: type=1326 audit(1753410235.229:14627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.079281][ T29] audit: type=1326 audit(1753410235.229:14628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.102951][ T29] audit: type=1326 audit(1753410235.229:14629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.126558][ T29] audit: type=1326 audit(1753410235.229:14630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.150188][ T29] audit: type=1326 audit(1753410235.229:14631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.173865][ T29] audit: type=1326 audit(1753410235.229:14632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.197718][ T29] audit: type=1326 audit(1753410235.229:14633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.206276][T14317] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 344.221280][ T29] audit: type=1326 audit(1753410235.229:14634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.232079][T14317] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 344.255650][ T29] audit: type=1326 audit(1753410235.229:14635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.288810][ T29] audit: type=1326 audit(1753410235.229:14636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14324 comm="syz.4.3562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 344.352682][T14325] loop4: detected capacity change from 0 to 1024 [ 344.359657][T14325] EXT4-fs: Ignoring removed nobh option [ 344.365919][T14325] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 344.376788][T14325] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 344.387383][T14325] JBD2: no valid journal superblock found [ 344.393168][T14325] EXT4-fs (loop4): Could not load journal inode [ 344.465883][T14331] loop4: detected capacity change from 0 to 512 [ 344.472013][T14317] JBD2: no valid journal superblock found [ 344.477929][T14317] EXT4-fs (loop2): Could not load journal inode [ 344.482207][T14331] EXT4-fs: Ignoring removed orlov option [ 344.604295][T14331] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 344.740019][T14331] EXT4-fs (loop4): orphan cleanup on readonly fs [ 344.766503][T14331] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3565: bg 0: block 248: padding at end of block bitmap is not set [ 344.854340][T14331] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3565: Failed to acquire dquot type 1 [ 344.893952][T14331] EXT4-fs (loop4): 1 truncate cleaned up [ 344.944531][T14331] EXT4-fs: Ignoring removed orlov option [ 344.982294][T14331] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 345.028611][T14331] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 345.039741][T14341] loop1: detected capacity change from 0 to 1024 [ 345.052274][T14342] loop0: detected capacity change from 0 to 1024 [ 345.100735][T14331] EXT4-fs error (device loop4): __ext4_remount:6736: comm syz.4.3565: Abort forced by user [ 345.114232][T14341] EXT4-fs: Ignoring removed nobh option [ 345.130024][T14342] EXT4-fs: Ignoring removed nobh option [ 345.146384][T14331] EXT4-fs (loop4): Remounting filesystem read-only [ 345.152975][T14331] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 345.167511][T14342] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 345.178452][T14342] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 345.194180][T14341] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 345.205112][T14341] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 345.218366][T14331] ext4 filesystem being remounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 345.248417][T14346] loop3: detected capacity change from 0 to 1024 [ 345.268604][T14342] JBD2: no valid journal superblock found [ 345.274387][T14342] EXT4-fs (loop0): Could not load journal inode [ 345.290427][T14341] JBD2: no valid journal superblock found [ 345.296187][T14341] EXT4-fs (loop1): Could not load journal inode [ 345.304902][T14331] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 345.313008][T14331] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 345.313286][T14346] ext4 filesystem being mounted at /120/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 345.417956][T14346] SELinux: ebitmap: truncated map [ 345.443115][T14346] SELinux: failed to load policy [ 345.454469][T14331] syz.4.3565 (14331) used greatest stack depth: 9304 bytes left [ 345.491485][T14346] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3567'. [ 345.503991][T11920] EXT4-fs unmount: 67 callbacks suppressed [ 345.504039][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.524410][T14346] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 345.536708][T14346] EXT4-fs (loop3): This should not happen!! Data will be lost [ 345.536708][T14346] [ 345.546420][T14346] EXT4-fs (loop3): Total free blocks count 0 [ 345.552466][T14346] EXT4-fs (loop3): Free/Dirty block details [ 345.558354][T14346] EXT4-fs (loop3): free_blocks=0 [ 345.563340][T14346] EXT4-fs (loop3): dirty_blocks=0 [ 345.568355][T14346] EXT4-fs (loop3): Block reservation details [ 345.574349][T14346] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 345.649808][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.680200][T14354] loop4: detected capacity change from 0 to 1024 [ 345.757002][T14356] loop3: detected capacity change from 0 to 1024 [ 345.779950][T14354] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 345.807048][T14356] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 345.849503][T14354] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 345.863617][T14356] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 345.955826][T14356] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 345.965545][T14356] SELinux: failed to load policy [ 345.974168][T14356] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 345.986374][T14356] EXT4-fs (loop3): This should not happen!! Data will be lost [ 345.986374][T14356] [ 345.996132][T14356] EXT4-fs (loop3): Total free blocks count 0 [ 346.002151][T14356] EXT4-fs (loop3): Free/Dirty block details [ 346.008057][T14356] EXT4-fs (loop3): free_blocks=0 [ 346.013039][T14356] EXT4-fs (loop3): dirty_blocks=0 [ 346.018063][T14356] EXT4-fs (loop3): Block reservation details [ 346.024061][T14356] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 346.056171][T14354] SELinux: ebitmap: truncated map [ 346.062004][T14354] SELinux: failed to load policy [ 346.069161][T14354] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 346.081568][T14354] EXT4-fs (loop4): This should not happen!! Data will be lost [ 346.081568][T14354] [ 346.091247][T14354] EXT4-fs (loop4): Total free blocks count 0 [ 346.097218][T14354] EXT4-fs (loop4): Free/Dirty block details [ 346.103163][T14354] EXT4-fs (loop4): free_blocks=0 [ 346.108094][T14354] EXT4-fs (loop4): dirty_blocks=0 [ 346.113140][T14354] EXT4-fs (loop4): Block reservation details [ 346.119119][T14354] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 346.151052][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.214978][T14362] loop3: detected capacity change from 0 to 1024 [ 346.231131][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.266964][T14362] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.270240][T14366] loop4: detected capacity change from 0 to 1024 [ 346.333057][T14362] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 346.354363][T14366] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.422463][T14362] SELinux: ebitmap: truncated map [ 346.428093][T14362] SELinux: failed to load policy [ 346.433360][T14366] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 346.455976][T14362] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3570'. [ 346.467949][T14362] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 346.480844][T14362] EXT4-fs (loop3): This should not happen!! Data will be lost [ 346.480844][T14362] [ 346.490593][T14362] EXT4-fs (loop3): Total free blocks count 0 [ 346.496566][T14362] EXT4-fs (loop3): Free/Dirty block details [ 346.502484][T14362] EXT4-fs (loop3): free_blocks=0 [ 346.507558][T14362] EXT4-fs (loop3): dirty_blocks=0 [ 346.512600][T14362] EXT4-fs (loop3): Block reservation details [ 346.518594][T14362] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 346.550593][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.581382][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.631665][T14370] loop4: detected capacity change from 0 to 1024 [ 346.652851][T14372] netlink: 'syz.3.3573': attribute type 1 has an invalid length. [ 346.680281][T14370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.739506][T14370] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 346.800963][T14372] netlink: 'syz.3.3573': attribute type 9 has an invalid length. [ 346.852162][T14372] macvlan5: entered promiscuous mode [ 346.858786][T14372] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 346.871950][T14370] SELinux: ebitmap: truncated map [ 346.901223][T14370] SELinux: failed to load policy [ 346.942985][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.000836][T14377] loop4: detected capacity change from 0 to 1024 [ 347.043957][T14379] loop3: detected capacity change from 0 to 128 [ 347.054239][T14377] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.082279][T14379] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3575'. [ 347.091292][T14379] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3575'. [ 347.140673][T14377] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 347.297269][T14384] loop3: detected capacity change from 0 to 1024 [ 347.304214][T14384] EXT4-fs: Ignoring removed nobh option [ 347.310816][T14384] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 347.321710][T14384] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 347.332417][T14384] JBD2: no valid journal superblock found [ 347.338155][T14384] EXT4-fs (loop3): Could not load journal inode [ 347.405325][T14389] SELinux: ebitmap: truncated map [ 347.424422][T14391] loop3: detected capacity change from 0 to 1024 [ 347.434746][T14389] SELinux: failed to load policy [ 347.479180][T14377] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3574'. [ 347.489425][T14391] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.519456][T14377] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 347.529511][T14391] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 347.531775][T14377] EXT4-fs (loop4): This should not happen!! Data will be lost [ 347.531775][T14377] [ 347.551873][T14377] EXT4-fs (loop4): Total free blocks count 0 [ 347.557921][T14377] EXT4-fs (loop4): Free/Dirty block details [ 347.563839][T14377] EXT4-fs (loop4): free_blocks=0 [ 347.568780][T14377] EXT4-fs (loop4): dirty_blocks=0 [ 347.573827][T14377] EXT4-fs (loop4): Block reservation details [ 347.579878][T14377] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 347.632456][T14397] loop2: detected capacity change from 0 to 1024 [ 347.654179][T14391] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 347.676399][T14391] SELinux: failed to load policy [ 347.696552][T14397] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.708859][T14391] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 347.721102][T14391] EXT4-fs (loop3): This should not happen!! Data will be lost [ 347.721102][T14391] [ 347.730841][T14391] EXT4-fs (loop3): Total free blocks count 0 [ 347.736837][T14391] EXT4-fs (loop3): Free/Dirty block details [ 347.742753][T14391] EXT4-fs (loop3): free_blocks=0 [ 347.747685][T14391] EXT4-fs (loop3): dirty_blocks=0 [ 347.752723][T14391] EXT4-fs (loop3): Block reservation details [ 347.758696][T14391] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 347.780916][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.830326][T14397] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 347.891071][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.931222][T14397] SELinux: ebitmap: truncated map [ 347.971534][T14405] loop3: detected capacity change from 0 to 1024 [ 348.011071][T14405] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.039912][T13012] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.060268][T14405] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 348.143905][T14405] SELinux: ebitmap: truncated map [ 348.199429][T14411] 9pnet_fd: Insufficient options for proto=fd [ 348.211242][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.248728][T14411] tipc: Enabled bearer , priority 0 [ 348.284259][T14411] tipc: Disabling bearer [ 348.518352][T14421] loop3: detected capacity change from 0 to 512 [ 348.576757][T14421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.619755][T14421] ext4 filesystem being mounted at /132/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 348.681658][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.746867][T14437] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 348.833958][T14440] loop4: detected capacity change from 0 to 512 [ 348.847642][T14444] loop1: detected capacity change from 0 to 512 [ 348.868615][T14440] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 348.889551][T14440] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 348.889676][T14444] EXT4-fs: Ignoring removed orlov option [ 348.907013][T14444] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 348.921047][T14440] Cannot find add_set index 0 as target [ 348.921414][T14444] EXT4-fs (loop1): orphan cleanup on readonly fs [ 348.939019][T14440] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 94 vs 96 free clusters [ 348.940567][T14444] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3597: bg 0: block 248: padding at end of block bitmap is not set [ 348.954103][T14440] EXT4-fs (loop4): Remounting filesystem read-only [ 348.973891][T14444] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3597: Failed to acquire dquot type 1 [ 348.974289][T14444] EXT4-fs (loop1): 1 truncate cleaned up [ 348.993222][T14444] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 349.021331][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.036961][ T31] __quota_error: 312 callbacks suppressed [ 349.037048][ T31] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 349.062186][ T29] audit: type=1400 audit(1753410240.269:14945): avc: denied { unlink } for pid=11682 comm="syz-executor" name="file0" dev="tmpfs" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 349.089852][ T31] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 349.108620][T14452] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3601'. [ 349.119639][T14444] EXT4-fs: Ignoring removed orlov option [ 349.125392][T14444] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 349.127817][ T29] audit: type=1400 audit(1753410240.319:14946): avc: denied { create } for pid=14451 comm="syz.3.3601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 349.154593][ T29] audit: type=1400 audit(1753410240.319:14947): avc: denied { write } for pid=14451 comm="syz.3.3601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 349.175363][ T29] audit: type=1400 audit(1753410240.339:14948): avc: denied { remount } for pid=14443 comm="syz.1.3597" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 349.195148][T14444] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 349.219577][T14444] EXT4-fs error (device loop1): __ext4_remount:6736: comm syz.1.3597: Abort forced by user [ 349.229731][T14454] loop2: detected capacity change from 0 to 1024 [ 349.234368][T14444] EXT4-fs (loop1): Remounting filesystem read-only [ 349.237744][T14454] EXT4-fs: Ignoring removed nobh option [ 349.242585][T14444] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 349.286747][T14444] ext4 filesystem being remounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 349.289975][ T29] audit: type=1400 audit(1753410240.499:14949): avc: denied { create } for pid=14457 comm="syz.4.3602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 349.317715][T14454] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 349.328703][T14454] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 349.350614][T14462] loop4: detected capacity change from 0 to 128 [ 349.364344][ T29] audit: type=1400 audit(1753410240.579:14950): avc: denied { mount } for pid=14461 comm="syz.4.3604" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 349.401511][T14444] siw: device registration error -23 [ 349.421358][T12166] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.430788][T14454] JBD2: no valid journal superblock found [ 349.436533][T14454] EXT4-fs (loop2): Could not load journal inode [ 349.443441][ T29] audit: type=1400 audit(1753410240.599:14951): avc: denied { write } for pid=14459 comm="syz.3.3603" name="file0" dev="tmpfs" ino=817 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 349.444967][T14464] loop3: detected capacity change from 0 to 128 [ 349.465973][ T29] audit: type=1400 audit(1753410240.599:14952): avc: denied { open } for pid=14459 comm="syz.3.3603" path="/137/file0" dev="tmpfs" ino=817 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 349.525879][T14464] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3606'. [ 349.534916][T14464] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3606'. [ 349.577140][T14468] loop1: detected capacity change from 0 to 512 [ 349.602660][T14468] EXT4-fs: Ignoring removed orlov option [ 349.650953][T14468] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 349.675322][T14468] EXT4-fs (loop1): orphan cleanup on readonly fs [ 349.730227][T14468] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3605: bg 0: block 248: padding at end of block bitmap is not set [ 349.752849][T14468] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3605: Failed to acquire dquot type 1 [ 349.807601][T14484] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3614'. [ 349.841587][T14485] loop4: detected capacity change from 0 to 2048 [ 349.848610][T14468] EXT4-fs (loop1): 1 truncate cleaned up [ 349.855556][T14468] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 349.875864][T14468] EXT4-fs: Ignoring removed orlov option [ 349.890871][T14468] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 349.902165][T14468] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 349.914026][ T5839] Alternate GPT is invalid, using primary GPT. [ 349.920386][ T5839] loop4: p1 p2 p3 [ 349.939703][T14468] EXT4-fs error (device loop1): __ext4_remount:6736: comm syz.1.3605: Abort forced by user [ 349.941403][T14485] Alternate GPT is invalid, using primary GPT. [ 349.956086][T14485] loop4: p1 p2 p3 [ 349.959035][T14468] EXT4-fs (loop1): Remounting filesystem read-only [ 349.966496][T14468] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 349.975476][T14468] ext4 filesystem being remounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 350.003029][T14468] siw: device registration error -23 [ 350.040686][T14485] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 350.050426][T12166] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.065963][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 350.070503][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 350.086874][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 350.142254][T14499] loop1: detected capacity change from 0 to 512 [ 350.149734][T14499] EXT4-fs: Ignoring removed orlov option [ 350.156979][T14499] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 350.184204][T14499] EXT4-fs (loop1): orphan cleanup on readonly fs [ 350.197724][T14504] loop3: detected capacity change from 0 to 128 [ 350.214113][T14504] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3621'. [ 350.223091][T14504] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3621'. [ 350.254148][T14499] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3618: bg 0: block 248: padding at end of block bitmap is not set [ 350.299882][T14499] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3618: Failed to acquire dquot type 1 [ 350.336883][T14499] EXT4-fs (loop1): 1 truncate cleaned up [ 350.356118][T14499] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 350.390576][T14510] loop3: detected capacity change from 0 to 2048 [ 350.401339][T14499] EXT4-fs: Ignoring removed orlov option [ 350.407138][T14499] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 350.416504][T14499] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 350.431633][ T5839] Alternate GPT is invalid, using primary GPT. [ 350.438024][ T5839] loop3: p1 p2 p3 [ 350.442450][T14499] EXT4-fs error (device loop1): __ext4_remount:6736: comm syz.1.3618: Abort forced by user [ 350.456868][T14499] EXT4-fs (loop1): Remounting filesystem read-only [ 350.463442][T14499] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 350.472358][T14499] ext4 filesystem being remounted at /97/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 350.496729][T14510] Alternate GPT is invalid, using primary GPT. [ 350.503148][T14510] loop3: p1 p2 p3 [ 350.546719][T14510] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 350.551636][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 350.555816][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 350.566528][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 350.594174][T12166] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.627949][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 350.652079][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 350.667090][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 350.707781][T14521] 9pnet_fd: Insufficient options for proto=fd [ 350.716527][T14523] loop3: detected capacity change from 0 to 128 [ 350.747845][T14521] tipc: Enabled bearer , priority 0 [ 350.767429][T14521] tipc: Disabling bearer [ 350.807957][T14525] loop0: detected capacity change from 0 to 2048 [ 350.821055][T14529] loop3: detected capacity change from 0 to 512 [ 350.833302][T14529] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.846325][T14529] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 350.859193][T14529] Cannot find add_set index 0 as target [ 350.865526][ T4222] Alternate GPT is invalid, using primary GPT. [ 350.872079][ T4222] loop0: p1 p2 p3 [ 350.903584][T14525] Alternate GPT is invalid, using primary GPT. [ 350.909943][T14525] loop0: p1 p2 p3 [ 350.961724][T14529] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 94 vs 96 free clusters [ 351.003776][T14529] EXT4-fs (loop3): Remounting filesystem read-only [ 351.009153][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 351.051390][T14525] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 351.065889][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.157345][T14546] loop0: detected capacity change from 0 to 1024 [ 351.170641][T14546] EXT4-fs: Ignoring removed nobh option [ 351.176305][T14546] EXT4-fs: Ignoring removed bh option [ 351.250892][T14546] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.291486][T14546] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 351.321935][T14546] EXT4-fs (loop0): shut down requested (0) [ 351.392171][T11317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.556676][T14548] loop3: detected capacity change from 0 to 32768 [ 351.611000][ T5839] loop3: p1 p3 < > [ 351.617488][T14548] loop3: p1 p3 < > [ 351.714036][T14566] loop3: detected capacity change from 0 to 512 [ 351.742281][T14566] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.779758][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.799615][T14566] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 351.811185][T14570] loop4: detected capacity change from 0 to 1024 [ 351.850414][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.882683][T14570] EXT4-fs: Ignoring removed nobh option [ 351.893478][T14566] Cannot find add_set index 0 as target [ 351.922777][T14566] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 94 vs 96 free clusters [ 351.960565][T14570] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 351.963731][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.971491][T14570] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 352.009428][T14566] EXT4-fs (loop3): Remounting filesystem read-only [ 352.023503][T14570] JBD2: no valid journal superblock found [ 352.029442][T14570] EXT4-fs (loop4): Could not load journal inode [ 352.037650][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.069388][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.074264][T14580] loop1: detected capacity change from 0 to 128 [ 352.105790][T14580] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 352.113791][T14580] FAT-fs (loop1): Filesystem has been set read-only [ 352.121218][T14580] bio_check_eod: 8125 callbacks suppressed [ 352.121232][T14580] syz.1.3652: attempt to access beyond end of device [ 352.121232][T14580] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 352.166589][T14586] loop3: detected capacity change from 0 to 1024 [ 352.175646][T14586] EXT4-fs: Ignoring removed nobh option [ 352.181408][T14586] EXT4-fs: Ignoring removed bh option [ 352.205431][T14580] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 352.213360][T14580] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 352.234005][T14586] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.269864][T14580] syz.1.3652: attempt to access beyond end of device [ 352.269864][T14580] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 352.302220][T14580] syz.1.3652: attempt to access beyond end of device [ 352.302220][T14580] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 352.304595][T14586] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 352.333031][ T51] bond0 (unregistering): left promiscuous mode [ 352.337626][T14580] syz.1.3652: attempt to access beyond end of device [ 352.337626][T14580] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 352.339218][ T51] bond_slave_0: left promiscuous mode [ 352.357943][ T51] bond_slave_1: left promiscuous mode [ 352.365188][T14596] EXT4-fs (loop3): shut down requested (0) [ 352.372715][T14579] syz.1.3652: attempt to access beyond end of device [ 352.372715][T14579] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 352.387952][T14579] syz.1.3652: attempt to access beyond end of device [ 352.387952][T14579] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 352.406693][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 352.428678][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 352.440948][ T51] bond0 (unregistering): Released all slaves [ 352.498933][ T51] tipc: Left network mode [ 352.506168][ T51] hsr_slave_0: left promiscuous mode [ 352.517484][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.519408][T14579] syz.1.3652: attempt to access beyond end of device [ 352.519408][T14579] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 352.559399][T14580] syz.1.3652: attempt to access beyond end of device [ 352.559399][T14580] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 352.574872][ T51] hsr_slave_1: left promiscuous mode [ 352.591529][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 352.599001][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 352.599637][T14580] syz.1.3652: attempt to access beyond end of device [ 352.599637][T14580] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 352.619749][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 352.627207][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 352.653317][ T51] veth0_macvtap: left promiscuous mode [ 352.658866][ T51] veth1_vlan: left promiscuous mode [ 352.663827][T14580] syz.1.3652: attempt to access beyond end of device [ 352.663827][T14580] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 352.664282][ T51] veth0_vlan: left promiscuous mode [ 352.729692][T14609] loop3: detected capacity change from 0 to 1024 [ 352.774253][T14609] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.817607][ T51] team0 (unregistering): Port device team_slave_1 removed [ 352.833330][T14614] loop2: detected capacity change from 0 to 128 [ 352.849620][T14609] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 352.869807][ T51] team0 (unregistering): Port device team_slave_0 removed [ 352.990798][T14609] SELinux: ebitmap: truncated map [ 352.996192][T14609] sel_write_load: 2 callbacks suppressed [ 352.996239][T14609] SELinux: failed to load policy [ 353.013933][T14620] netlink: 'syz.2.3657': attribute type 1 has an invalid length. [ 353.052975][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.112936][T14573] chnl_net:caif_netlink_parms(): no params data found [ 353.134957][T14620] netlink: 'syz.2.3657': attribute type 9 has an invalid length. [ 353.147133][T14640] loop3: detected capacity change from 0 to 128 [ 353.163756][T14620] bond_slave_0: entered promiscuous mode [ 353.169457][T14620] bond_slave_1: entered promiscuous mode [ 353.190840][T14641] netlink: 'syz.1.3659': attribute type 27 has an invalid length. [ 353.247180][T14620] macvlan2: entered promiscuous mode [ 353.252681][T14620] bond0: entered promiscuous mode [ 353.297287][T14620] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 353.328243][T14640] __nla_validate_parse: 1 callbacks suppressed [ 353.328257][T14640] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3658'. [ 353.343520][T14640] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3658'. [ 353.503747][T14573] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.510858][T14573] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.533432][T14573] bridge_slave_0: entered allmulticast mode [ 353.539943][T14573] bridge_slave_0: entered promiscuous mode [ 353.551336][T14573] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.558729][T14573] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.577871][T14573] bridge_slave_1: entered allmulticast mode [ 353.591372][T14573] bridge_slave_1: entered promiscuous mode [ 353.637687][T14573] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.655411][T14654] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 353.672812][T14573] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.720456][T14573] team0: Port device team_slave_0 added [ 353.734724][T14573] team0: Port device team_slave_1 added [ 353.782908][T14573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.789921][T14573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.816037][T14573] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.828031][T14573] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 353.835024][T14573] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.861060][T14573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.950247][T14573] hsr_slave_0: entered promiscuous mode [ 353.964483][T14573] hsr_slave_1: entered promiscuous mode [ 353.971655][T14573] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.980516][T14678] loop3: detected capacity change from 0 to 128 [ 353.986871][T14573] Cannot create hsr debugfs directory [ 353.999829][T14680] loop1: detected capacity change from 0 to 128 [ 354.064829][T14680] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 354.072798][T14680] FAT-fs (loop1): Filesystem has been set read-only [ 354.089497][T14680] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 354.097341][T14680] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 354.175060][T14573] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 354.197987][T14573] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 354.210525][T14573] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 354.223070][T14573] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 354.297475][T14573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.333801][T14573] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.352469][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.359667][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.392748][ T152] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.399861][ T152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.457557][ T29] kauditd_printk_skb: 625 callbacks suppressed [ 354.457571][ T29] audit: type=1326 audit(1753410246.668:15570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.491649][T14573] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.502043][T14573] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.613937][ T29] audit: type=1326 audit(1753410246.728:15571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.637707][ T29] audit: type=1326 audit(1753410246.728:15572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.661310][ T29] audit: type=1326 audit(1753410246.728:15573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.685048][ T29] audit: type=1326 audit(1753410246.728:15574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.708707][ T29] audit: type=1326 audit(1753410246.728:15575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.732426][ T29] audit: type=1326 audit(1753410246.728:15576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.756177][ T29] audit: type=1326 audit(1753410246.728:15577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.779737][ T29] audit: type=1326 audit(1753410246.728:15578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.803177][ T29] audit: type=1326 audit(1753410246.728:15579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14725 comm="syz.2.3669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f16b44ce9a9 code=0x7ffc0000 [ 354.873933][T14573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.969267][T14726] loop2: detected capacity change from 0 to 1024 [ 354.976359][T14726] EXT4-fs: Ignoring removed nobh option [ 354.988816][T14726] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 354.999864][T14726] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 355.014152][T14726] JBD2: no valid journal superblock found [ 355.019977][T14726] EXT4-fs (loop2): Could not load journal inode [ 355.125728][T14760] loop3: detected capacity change from 0 to 128 [ 355.183811][T14760] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 355.191724][T14760] FAT-fs (loop3): Filesystem has been set read-only [ 355.200788][T14573] veth0_vlan: entered promiscuous mode [ 355.215164][T14760] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 355.223067][T14760] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 355.237864][T14573] veth1_vlan: entered promiscuous mode [ 355.282953][T14573] veth0_macvtap: entered promiscuous mode [ 355.302361][T14573] veth1_macvtap: entered promiscuous mode [ 355.326743][T14573] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.357003][T14573] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.374862][T14573] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.383650][T14573] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.392413][T14573] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.401230][T14573] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.706789][T14787] loop5: detected capacity change from 0 to 512 [ 355.723681][T14787] EXT4-fs: Ignoring removed orlov option [ 355.773038][T14787] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 355.822446][T14787] EXT4-fs (loop5): orphan cleanup on readonly fs [ 355.858791][T14787] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3649: bg 0: block 248: padding at end of block bitmap is not set [ 355.881537][T14787] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.3649: Failed to acquire dquot type 1 [ 355.924337][T14787] EXT4-fs (loop5): 1 truncate cleaned up [ 355.952531][T14787] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 356.029997][T14787] EXT4-fs: Ignoring removed orlov option [ 356.049430][T14787] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 356.090805][T14787] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 356.119687][T14787] EXT4-fs error (device loop5): __ext4_remount:6736: comm syz.5.3649: Abort forced by user [ 356.149770][T14787] EXT4-fs (loop5): Remounting filesystem read-only [ 356.156334][T14787] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 356.178033][T14812] loop3: detected capacity change from 0 to 2048 [ 356.184673][T14787] ext4 filesystem being remounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 356.242538][ T5839] Alternate GPT is invalid, using primary GPT. [ 356.248903][ T5839] loop3: p1 p2 p3 [ 356.251946][T14787] siw: device registration error -23 [ 356.276576][T14812] Alternate GPT is invalid, using primary GPT. [ 356.282923][T14812] loop3: p1 p2 p3 [ 356.311496][T14573] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.359225][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 356.373036][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 356.383795][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 356.408323][T14824] loop5: detected capacity change from 0 to 2048 [ 356.414648][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 356.430854][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 356.442486][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 356.467337][T14812] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 356.491114][T14827] loop1: detected capacity change from 0 to 512 [ 356.507864][T14824] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.518804][T14835] loop4: detected capacity change from 0 to 2048 [ 356.538938][T14824] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 356.554338][T14824] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 22 with error 28 [ 356.566841][T14824] EXT4-fs (loop5): This should not happen!! Data will be lost [ 356.566841][T14824] [ 356.576587][T14824] EXT4-fs (loop5): Total free blocks count 0 [ 356.582616][T14824] EXT4-fs (loop5): Free/Dirty block details [ 356.588541][T14824] EXT4-fs (loop5): free_blocks=66060288 [ 356.594128][T14824] EXT4-fs (loop5): dirty_blocks=32 [ 356.599274][T14824] EXT4-fs (loop5): Block reservation details [ 356.605314][T14824] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 356.625615][T14827] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.658777][T14827] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 356.669874][ T51] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 356.684065][ T4222] Alternate GPT is invalid, using primary GPT. [ 356.690439][ T4222] loop4: p1 p2 p3 [ 356.695330][T14827] Cannot find add_set index 0 as target [ 356.722922][T14827] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 94 vs 96 free clusters [ 356.723762][T14835] Alternate GPT is invalid, using primary GPT. [ 356.743638][T14835] loop4: p1 p2 p3 [ 356.751593][T14827] EXT4-fs (loop1): Remounting filesystem read-only [ 356.764287][T14850] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 356.792766][T12166] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.861490][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 356.872488][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 356.877075][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 356.906879][T14863] loop5: detected capacity change from 0 to 512 [ 356.922337][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 356.981317][T14863] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 356.995181][T14843] loop2: detected capacity change from 0 to 32768 [ 357.008971][T14863] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 357.042639][T14843] loop2: p1 p3 < > [ 357.050773][T14879] 9pnet_fd: Insufficient options for proto=fd [ 357.065184][T14881] process 'syz.2.3694' launched './file0' with NULL argv: empty string added [ 357.104635][T14877] loop4: detected capacity change from 0 to 2048 [ 357.140559][T14877] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 357.171412][T14879] tipc: Enabled bearer , priority 0 [ 357.181607][T14879] tipc: Disabling bearer [ 357.211092][T14890] loop1: detected capacity change from 0 to 512 [ 357.219505][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.249832][T14573] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.259256][T14890] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.281318][T14890] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 357.293354][T14898] pim6reg1: entered promiscuous mode [ 357.298699][T14898] pim6reg1: entered allmulticast mode [ 357.303128][T14890] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 357.356741][T14900] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3699'. [ 357.439865][T14890] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 33 with error 28 [ 357.452317][T14890] EXT4-fs (loop1): This should not happen!! Data will be lost [ 357.452317][T14890] [ 357.462068][T14890] EXT4-fs (loop1): Total free blocks count 0 [ 357.468055][T14890] EXT4-fs (loop1): Free/Dirty block details [ 357.474009][T14890] EXT4-fs (loop1): free_blocks=65280 [ 357.479357][T14890] EXT4-fs (loop1): dirty_blocks=33 [ 357.484527][T14890] EXT4-fs (loop1): Block reservation details [ 357.490538][T14890] EXT4-fs (loop1): i_reserved_data_blocks=33 [ 357.602301][T14912] loop4: detected capacity change from 0 to 128 [ 357.693461][T14912] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 357.711063][T14912] ext4 filesystem being mounted at /143/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 357.749141][T12166] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.761585][T11920] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 357.819104][T14927] netlink: 'syz.4.3706': attribute type 1 has an invalid length. [ 357.892767][T14934] loop3: detected capacity change from 0 to 512 [ 357.901922][T14935] netlink: 'syz.4.3706': attribute type 9 has an invalid length. [ 357.921765][T14935] bond_slave_0: entered promiscuous mode [ 357.922511][T14934] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 357.927478][T14935] bond_slave_1: entered promiscuous mode [ 357.946073][T14935] macvlan2: entered promiscuous mode [ 357.951499][T14935] bond0: entered promiscuous mode [ 357.957785][T14935] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 357.966195][T14934] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 357.991152][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.042120][T14942] loop3: detected capacity change from 0 to 512 [ 358.062732][T14942] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 358.070828][T14942] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 358.083992][T14942] System zones: 0-2, 18-18, 34-34 [ 358.089559][T14942] EXT4-fs (loop3): orphan cleanup on readonly fs [ 358.101183][T14942] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3713: bg 0: block 248: padding at end of block bitmap is not set [ 358.125759][T14942] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.3713: Failed to acquire dquot type 1 [ 358.137238][T14949] loop2: detected capacity change from 0 to 128 [ 358.153187][T14942] EXT4-fs (loop3): 1 truncate cleaned up [ 358.160454][T14942] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 358.192866][T14954] loop4: detected capacity change from 0 to 512 [ 358.200799][T14954] EXT4-fs: Ignoring removed oldalloc option [ 358.206715][T14954] EXT4-fs: Ignoring removed bh option [ 358.207128][T11682] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.215232][T14956] loop2: detected capacity change from 0 to 128 [ 358.237502][T14954] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c118, mo2=0002] [ 358.237549][T14956] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 358.250318][T14954] System zones: 1-12 [ 358.268494][T14954] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.3717: corrupted in-inode xattr: e_value size too large [ 358.274064][T14956] ext4 filesystem being mounted at /83/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 358.300730][T14954] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3717: couldn't read orphan inode 15 (err -117) [ 358.314258][T14954] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 358.327548][T13012] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 358.353181][T11920] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.387421][T14969] 9pnet_fd: Insufficient options for proto=fd [ 358.431574][T14968] macsec0: left promiscuous mode [ 358.440608][T14968] macvlan2: left promiscuous mode [ 358.445758][T14968] bond0: left promiscuous mode [ 358.544969][T14972] loop3: detected capacity change from 0 to 1024 [ 358.552731][T14977] loop2: detected capacity change from 0 to 128 [ 358.560262][T14972] EXT4-fs: Ignoring removed nobh option [ 358.572218][T14977] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 358.580106][T14977] FAT-fs (loop2): Filesystem has been set read-only [ 358.587739][T14977] bio_check_eod: 35485 callbacks suppressed [ 358.587753][T14977] syz.2.3726: attempt to access beyond end of device [ 358.587753][T14977] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 358.599946][T14982] loop5: detected capacity change from 0 to 128 [ 358.614855][T14972] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 358.617106][T14977] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 358.625852][T14972] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 358.633694][T14977] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 358.652325][T14979] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 358.664152][T14972] JBD2: no valid journal superblock found [ 358.664967][T14977] syz.2.3726: attempt to access beyond end of device [ 358.664967][T14977] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 358.670001][T14972] EXT4-fs (loop3): Could not load journal inode [ 358.712641][T14976] syz.2.3726: attempt to access beyond end of device [ 358.712641][T14976] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 358.726193][T14977] syz.2.3726: attempt to access beyond end of device [ 358.726193][T14977] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 358.741582][T14977] syz.2.3726: attempt to access beyond end of device [ 358.741582][T14977] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 358.754975][T14976] syz.2.3726: attempt to access beyond end of device [ 358.754975][T14976] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 358.781314][T14977] syz.2.3726: attempt to access beyond end of device [ 358.781314][T14977] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 358.905842][T14977] syz.2.3726: attempt to access beyond end of device [ 358.905842][T14977] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 358.919535][T14976] syz.2.3726: attempt to access beyond end of device [ 358.919535][T14976] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 358.951790][T14977] syz.2.3726: attempt to access beyond end of device [ 358.951790][T14977] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 358.973873][T14989] loop3: detected capacity change from 0 to 128 [ 358.995134][T14989] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 359.022856][T14989] ext4 filesystem being mounted at /186/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 359.076448][T14995] loop1: detected capacity change from 0 to 1024 [ 359.104658][T11682] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 359.105618][T14995] EXT4-fs: Ignoring removed nobh option [ 359.268455][T15003] veth3: entered allmulticast mode [ 359.324406][T14995] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 359.335393][T14995] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 359.365127][T14995] JBD2: no valid journal superblock found [ 359.370946][T14995] EXT4-fs (loop1): Could not load journal inode [ 359.464138][T15012] pim6reg1: entered promiscuous mode [ 359.469611][T15012] pim6reg1: entered allmulticast mode [ 359.529956][ T29] kauditd_printk_skb: 510 callbacks suppressed [ 359.529969][ T29] audit: type=1326 audit(1753410252.743:16084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.561108][ T29] audit: type=1326 audit(1753410252.743:16085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.584801][ T29] audit: type=1326 audit(1753410252.743:16086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.608337][ T29] audit: type=1326 audit(1753410252.743:16087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.631916][ T29] audit: type=1326 audit(1753410252.743:16088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.655323][ T29] audit: type=1326 audit(1753410252.743:16089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.678981][ T29] audit: type=1326 audit(1753410252.743:16090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.702619][ T29] audit: type=1326 audit(1753410252.743:16091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.726274][ T29] audit: type=1326 audit(1753410252.743:16092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.749859][ T29] audit: type=1326 audit(1753410252.743:16093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15013 comm="syz.4.3739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 359.813443][T15018] capability: warning: `syz.2.3740' uses deprecated v2 capabilities in a way that may be insecure [ 359.886634][T15020] netlink: 'syz.2.3741': attribute type 1 has an invalid length. [ 359.956298][T15021] netlink: 'syz.2.3741': attribute type 9 has an invalid length. [ 359.983074][T15021] macvlan3: entered promiscuous mode [ 359.988389][T15021] bond0: entered promiscuous mode [ 359.999163][T15021] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 360.105059][T15026] loop5: detected capacity change from 0 to 1024 [ 360.130754][T15026] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 360.168758][T15026] SELinux: ebitmap: truncated map [ 360.174710][T15026] SELinux: failed to load policy [ 360.196427][T15030] loop3: detected capacity change from 0 to 128 [ 360.206025][T15026] batman_adv: batadv0: Adding interface: dummy0 [ 360.212358][T15026] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.238024][T15026] batman_adv: batadv0: Interface activated: dummy0 [ 360.246121][T15030] ext4 filesystem being mounted at /189/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 360.313523][T15038] loop4: detected capacity change from 0 to 164 [ 360.329747][T15038] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 360.348457][T15038] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 360.394116][T15045] loop4: detected capacity change from 0 to 128 [ 360.424594][T15045] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 360.518249][T15045] EXT4-fs (loop4): shut down requested (1) [ 360.594361][T15052] loop5: detected capacity change from 0 to 128 [ 360.984396][T15061] loop1: detected capacity change from 0 to 128 [ 360.987643][T15061] ext4 filesystem being mounted at /120/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 361.092912][T15072] loop2: detected capacity change from 0 to 164 [ 361.102634][T15072] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 361.111628][T15072] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 361.256227][T15082] loop1: detected capacity change from 0 to 8192 [ 361.301765][ T5839] loop1: p1 p2 p4 < > [ 361.306028][ T5839] loop1: partition table partially beyond EOD, truncated [ 361.328671][ T5839] loop1: p1 start 16777216 is beyond EOD, truncated [ 361.335351][ T5839] loop1: p2 size 515840 extends beyond EOD, truncated [ 361.345849][ T5839] loop1: p4 start 16777216 is beyond EOD, truncated [ 361.353702][T15082] loop1: p1 p2 p4 < > [ 361.357863][T15082] loop1: partition table partially beyond EOD, truncated [ 361.366940][T15082] loop1: p1 start 16777216 is beyond EOD, truncated [ 361.373613][T15082] loop1: p2 size 515840 extends beyond EOD, truncated [ 361.383073][T15082] loop1: p4 start 16777216 is beyond EOD, truncated [ 361.450927][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 361.544398][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 361.609628][T15101] tipc: Enabled bearer , priority 0 [ 361.622836][T15101] tipc: Disabling bearer [ 361.694339][T15115] loop5: detected capacity change from 0 to 164 [ 361.704635][T15115] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 361.723946][T15115] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 361.890934][T15129] loop5: detected capacity change from 0 to 128 [ 362.027640][T15120] loop2: detected capacity change from 0 to 1024 [ 362.049723][T15138] loop3: detected capacity change from 0 to 128 [ 362.060850][T15120] EXT4-fs: Ignoring removed nobh option [ 362.074977][T15120] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 362.085994][T15120] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 362.092314][T15134] loop5: detected capacity change from 0 to 8192 [ 362.097199][T15138] FAT-fs (loop3): Directory bread(block 162) failed [ 362.108510][T15138] FAT-fs (loop3): Directory bread(block 163) failed [ 362.115600][T15138] FAT-fs (loop3): Directory bread(block 164) failed [ 362.122502][T15120] JBD2: no valid journal superblock found [ 362.128220][T15120] EXT4-fs (loop2): Could not load journal inode [ 362.134634][T15138] FAT-fs (loop3): Directory bread(block 165) failed [ 362.159519][ T5839] loop5: p1 p2 p4 < > [ 362.163648][ T5839] loop5: partition table partially beyond EOD, truncated [ 362.168794][T15138] FAT-fs (loop3): Directory bread(block 166) failed [ 362.180067][ T5839] loop5: p1 start 16777216 is beyond EOD, truncated [ 362.186733][ T5839] loop5: p2 size 515840 extends beyond EOD, truncated [ 362.201003][T15138] FAT-fs (loop3): Directory bread(block 167) failed [ 362.207687][T15138] FAT-fs (loop3): Directory bread(block 168) failed [ 362.217913][T15138] FAT-fs (loop3): Directory bread(block 169) failed [ 362.218736][ T5839] loop5: p4 start 16777216 is beyond EOD, truncated [ 362.235463][T15134] loop5: p1 p2 p4 < > [ 362.235474][T15134] loop5: partition table partially beyond EOD, truncated [ 362.235540][T15134] loop5: p1 start 16777216 is beyond EOD, truncated [ 362.235556][T15134] loop5: p2 size 515840 extends beyond EOD, truncated [ 362.246774][T15134] loop5: p4 start 16777216 is beyond EOD, truncated [ 362.257530][T15138] FAT-fs (loop3): Directory bread(block 162) failed [ 362.257553][T15138] FAT-fs (loop3): Directory bread(block 163) failed [ 362.292388][T15148] loop3: detected capacity change from 0 to 1024 [ 362.314842][T15148] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 362.353080][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 362.374298][T15152] loop5: detected capacity change from 0 to 512 [ 362.396573][T15156] loop1: detected capacity change from 0 to 128 [ 362.409151][T15152] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 362.424667][T15156] ext4 filesystem being mounted at /128/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 362.437593][T15148] SELinux: ebitmap: truncated map [ 362.444785][T15148] SELinux: failed to load policy [ 362.463660][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 362.640715][T15174] loop5: detected capacity change from 0 to 8192 [ 362.690671][ T5839] loop5: p1 p2 p4 < > [ 362.694817][ T5839] loop5: partition table partially beyond EOD, truncated [ 362.702257][ T5839] loop5: p1 start 16777216 is beyond EOD, truncated [ 362.708928][ T5839] loop5: p2 size 515840 extends beyond EOD, truncated [ 362.717724][ T5839] loop5: p4 start 16777216 is beyond EOD, truncated [ 362.726345][T15174] loop5: p1 p2 p4 < > [ 362.730485][T15174] loop5: partition table partially beyond EOD, truncated [ 362.737690][T15174] loop5: p1 start 16777216 is beyond EOD, truncated [ 362.744346][T15174] loop5: p2 size 515840 extends beyond EOD, truncated [ 362.752063][T15174] loop5: p4 start 16777216 is beyond EOD, truncated [ 362.813474][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 362.835297][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 362.851399][T15185] loop5: detected capacity change from 0 to 128 [ 362.866859][T15185] ext4 filesystem being mounted at /31/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 362.959739][T15192] loop5: detected capacity change from 0 to 512 [ 362.969854][T15192] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.3804: casefold flag without casefold feature [ 362.982938][T15192] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.3804: couldn't read orphan inode 15 (err -117) [ 363.063674][T15196] loop2: detected capacity change from 0 to 512 [ 363.102228][T15196] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 363.116313][T15196] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 363.132752][T15196] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 33 with error 28 [ 363.145095][T15196] EXT4-fs (loop2): This should not happen!! Data will be lost [ 363.145095][T15196] [ 363.154890][T15196] EXT4-fs (loop2): Total free blocks count 0 [ 363.160929][T15196] EXT4-fs (loop2): Free/Dirty block details [ 363.166964][T15196] EXT4-fs (loop2): free_blocks=65280 [ 363.172295][T15196] EXT4-fs (loop2): dirty_blocks=33 [ 363.177417][T15196] EXT4-fs (loop2): Block reservation details [ 363.183568][T15196] EXT4-fs (loop2): i_reserved_data_blocks=33 [ 363.265040][T15207] loop2: detected capacity change from 0 to 128 [ 363.318561][T15211] loop2: detected capacity change from 0 to 1024 [ 363.330858][T15211] EXT4-fs: Ignoring removed nomblk_io_submit option [ 363.414728][T15221] netlink: 'syz.5.3815': attribute type 1 has an invalid length. [ 363.428633][T15223] loop4: detected capacity change from 0 to 256 [ 363.497165][T15223] FAT-fs (loop4): codepage cp861 not found [ 363.558755][T15233] loop3: detected capacity change from 0 to 128 [ 363.672996][T15221] netlink: 'syz.5.3815': attribute type 9 has an invalid length. [ 363.691874][T15244] loop3: detected capacity change from 0 to 512 [ 363.722115][T15221] bond_slave_0: entered promiscuous mode [ 363.724935][T15246] loop2: detected capacity change from 0 to 128 [ 363.727812][T15221] bond_slave_1: entered promiscuous mode [ 363.757062][T15244] ext4 filesystem being mounted at /204/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 363.769415][T15221] macvlan2: entered promiscuous mode [ 363.774755][T15221] bond0: entered promiscuous mode [ 363.781223][T15221] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 363.790283][T15246] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3826'. [ 363.799404][T15246] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3826'. [ 363.935121][T15256] loop5: detected capacity change from 0 to 764 [ 363.968363][T15256] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 364.011012][T15263] veth5: entered allmulticast mode [ 364.196250][T15278] loop5: detected capacity change from 0 to 512 [ 364.312093][T15278] ext4 filesystem being mounted at /43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 364.591933][T15298] loop2: detected capacity change from 0 to 164 [ 364.607369][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 364.607384][ T29] audit: type=1326 audit(1753410257.813:16262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15279 comm="syz.3.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 364.662198][T15298] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 364.677793][ T29] audit: type=1326 audit(1753410257.813:16263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15279 comm="syz.3.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 364.701417][ T29] audit: type=1326 audit(1753410257.813:16264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15279 comm="syz.3.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 364.725018][ T29] audit: type=1326 audit(1753410257.813:16265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15279 comm="syz.3.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 364.748630][ T29] audit: type=1326 audit(1753410257.813:16266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15279 comm="syz.3.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 364.772273][ T29] audit: type=1326 audit(1753410257.813:16267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15279 comm="syz.3.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 364.795979][ T29] audit: type=1326 audit(1753410257.853:16268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15300 comm="syz.3.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9091c41265 code=0x7ffc0000 [ 364.819586][ T29] audit: type=1326 audit(1753410257.853:16269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15279 comm="syz.3.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 364.843580][ T29] audit: type=1326 audit(1753410257.853:16270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15279 comm="syz.3.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9091c0e9a9 code=0x7ffc0000 [ 364.857776][T15298] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 364.937616][T15314] loop4: detected capacity change from 0 to 128 [ 364.956936][ T29] audit: type=1326 audit(1753410258.163:16271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15313 comm="syz.4.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8486cce9a9 code=0x7ffc0000 [ 365.042341][T15318] veth3: entered allmulticast mode [ 365.064363][T15324] loop1: detected capacity change from 0 to 128 [ 365.075304][T15324] ext4 filesystem being mounted at /133/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 365.101000][T15328] loop2: detected capacity change from 0 to 764 [ 365.108539][T15328] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 365.167345][T15336] loop2: detected capacity change from 0 to 164 [ 365.176629][T15336] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 365.192195][T15336] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 365.237236][T15342] loop2: detected capacity change from 0 to 128 [ 365.250090][T15342] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3864'. [ 365.259160][T15342] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3864'. [ 365.272094][ T4222] ================================================================== [ 365.280200][ T4222] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 365.288102][ T4222] [ 365.290424][ T4222] write to 0xffff888104c1af74 of 4 bytes by task 5839 on cpu 1: [ 365.298489][ T4222] shmem_mknod+0x137/0x180 [ 365.302910][ T4222] shmem_create+0x34/0x50 [ 365.307240][ T4222] path_openat+0x1105/0x2170 [ 365.311828][ T4222] do_filp_open+0x109/0x230 [ 365.316766][ T4222] do_sys_openat2+0xa6/0x110 [ 365.321349][ T4222] __x64_sys_openat+0xf2/0x120 [ 365.326102][ T4222] x64_sys_call+0x1af/0x2fb0 [ 365.330687][ T4222] do_syscall_64+0xd2/0x200 [ 365.335184][ T4222] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 365.341064][ T4222] [ 365.343373][ T4222] read to 0xffff888104c1af74 of 4 bytes by task 4222 on cpu 0: [ 365.350900][ T4222] fill_mg_cmtime+0x5b/0x260 [ 365.355479][ T4222] generic_fillattr+0x24a/0x340 [ 365.360325][ T4222] shmem_getattr+0x181/0x200 [ 365.364901][ T4222] vfs_getattr_nosec+0x146/0x1e0 [ 365.369825][ T4222] vfs_statx+0x113/0x390 [ 365.374056][ T4222] vfs_fstatat+0x115/0x170 [ 365.378456][ T4222] __se_sys_newfstatat+0x55/0x260 [ 365.384086][ T4222] __x64_sys_newfstatat+0x55/0x70 [ 365.389370][ T4222] x64_sys_call+0x2c22/0x2fb0 [ 365.394044][ T4222] do_syscall_64+0xd2/0x200 [ 365.398552][ T4222] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 365.404803][ T4222] [ 365.407117][ T4222] value changed: 0x1d5035a4 -> 0x1d559e49 [ 365.412820][ T4222] [ 365.415134][ T4222] Reported by Kernel Concurrency Sanitizer on: [ 365.421271][ T4222] CPU: 0 UID: 0 PID: 4222 Comm: udevd Not tainted 6.16.0-rc7-syzkaller-00093-g94ce1ac2c9b4 #0 PREEMPT(voluntary) [ 365.433234][ T4222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 365.443274][ T4222] ================================================================== [ 365.481887][T15348] loop1: detected capacity change from 0 to 2048 [ 365.511326][ T5839] Alternate GPT is invalid, using primary GPT. [ 365.517599][ T5839] loop1: p1 p2 p3 [ 365.526538][T15348] Alternate GPT is invalid, using primary GPT. [ 365.532893][T15348] loop1: p1 p2 p3 [ 365.549838][ T3001] Alternate GPT is invalid, using primary GPT. [ 365.556159][ T3001] loop1: p1 p2 p3 [ 365.575574][ T5839] udevd[5839]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 365.587952][T12205] udevd[12205]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 365.590564][T15348] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 365.607022][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 365.622040][ T4222] udevd[4222]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory