last executing test programs: 2.121104608s ago: executing program 1 (id=2184): r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) sync() rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 2.02280905s ago: executing program 0 (id=2190): r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x58900, 0x0) fchdir(r0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) 1.932709671s ago: executing program 1 (id=2192): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r3}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r4, 0x4b67, &(0x7f0000000000)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076657468315f746f5f7465616d"], 0x110}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x8, 0x4) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x100}], 0x1, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x4000) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r9}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r10}, 0x10) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000300)={[{@noauto_da_alloc}, {@errors_remount}]}, 0x3, 0x445, &(0x7f0000000b00)="$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") 1.920356551s ago: executing program 0 (id=2193): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x100c404, &(0x7f0000000500)={[{@dots}, {@fat=@gid={'gid', 0x3d, 0xee01}}, {@nodots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d8}}, {@dots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@fat=@check_strict}, {@dots}, {@fat=@usefree}, {@nodots}, {@fat=@showexec}, {}, {@dots}]}, 0xfd, 0x1f0, &(0x7f0000000240)="$eJzs3cFqE1EUANCbmiYTcdGdIAgjLnRV1C+oSAUxIFSy0J2gK7NqN6mb9jP8Bf/LD5CuspEncSadGNMYBjKj9ZxN7uS+l/fuDJlkk5sUha+3P0eWdWLnIA5i2om92Im58wAArpNpSvEtFdreCwDQjA0+/783vCUAYMtev3n78ulweHiU51nExflkNBkVj0X++Yvh4aP8p71q1sVkMrpxmX+cL393mOV342aZf1LMzy/TvYgY9eLh/SI/yz17Ncx/nd+P91uuHQAAAAAAAAAAAAAAAAAAAAAA2nI38rmV/X3295fzgzJfHC30B1rq39ONO93ysGoPlM6aKAoAAAAAAAAAAAAAAAAAAAD+MSennz6+G48/HFdBPyIWn+muGHN10ClfeKPB7Qc7UW/6oCyzxqKd8hRtt8DB6ou7SRDdv+Xq1A3yBtYarD29Kc2C1e+CeVuMK6f3ImL96g+O6m5+mlIaf7l3fHIaae3g6h7Rb/SOBAAAAAAAAAAAAAAAAAAA/6+FX33/JmtjQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQgur//2sEZxFxK/44eL7WbmTtFgsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMC19SMAAP//j3Mj5w==") write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"85f080a4933d55266e07e799aa0cc421388242df2a3c6b631b65b1c061edd2aa108c3528fe9b0bb3a53ab1200f5d01a68a4acdec8fee09648222f908c1fedc3000342e6139de28366c13509306d00ebcc67497181ac916db98af9d366b76e427d9ab5bb68095f0fb246df32b8af0783653136f8a04c03690312125c7ded6a24fda8685340c575ead69519e3583f89d467ec232d6a1ffd0463ba4ea3cbae5dae6654b5547b5458f02ac307729e57b09e134f68be44f88d72517b230b066f6315b5fb80206397bbff8cbc2a36e01c2e7b3aadb32bd3dd5288a69a991d9c674717e3abba7167280b2db3b1b8502afa4f3f296c532510c9d2dd79bb5eeb25adb5edddbdd069c09d14d15c2e7e1e2bd6c108fab3591bb22e97d6992236d2273c8bb95536f7118d007965008b125c7daac2814e6bbe1adbfa3572ad0b7ad5c26c8014118d8374ca9f285779dfee7715a403908146a74de61b3853914c89f444c12e7a38bdd46c4ed36eb806ea598f44d1dec9eff9e2476f43802211f0762b66673b45d236b2391ce322e30fb9c69fe0d514dc1f8b6e3979c1205fd5224b07d18a44fec4f6f1a6f65158bb6adcc295bf2dd7dea107f59d7e03c61fe5822292e45968956b931bdc4d6445ff1631e0b98e4b4448774dd4b9cd53a45896fdb3f03702778741ae2b45a25bf9a23fc02fb97a630f132bf9def6c6d4a7baeb62972f1a814f6f2377bcfc78e2e86368c138510a04cedf7175af8c2034fae7413e3ace8c71ab9a0af1ca7042011a6ed028e205648535dabf3b2f85196ae18d36b839e3cd54ae4933ad529888fdac7bb8a70c72bc0fc81ba06506f2d5bc7686e219bbe5283959cbef9950e071cb6d9f341fc624a5110341f26cebd7100599a06e61f66fae120c7fc2b34c6221200eba75bd1277114671a3fa8f058b27fd897b052f4a52afcea814df526181c75c4497210a2b8b74e26601561e78735387cf123654b0295d1d60556956b36d96dd038866c4b4db31ebdcddd4829bbc2850cd4901389e6ea6e86041e0efa1158f334e7afda0e11c2fb0e6df6364cb95659f506d5c7e63fb67c8116577d15e4a4b1fc4c27de2e52586cb1f52be9c3601f5066549de8bdc3ec07d1a84caf1961323ec2487a37b751aeabafcd647ce2dae5d9499c0f969467e6cabad198669ac96bd1488954eff0854ee0c83d7b596d273625bdb16270782321071fda5d980ded78ffa9dc2b56037d7cbf942547f48a5131f1991f6c17ae1ed5120ca6878f98e68e7997a9a2b70be640a70a34adb80de286c6692abb5f092e4e3a15a83217e03d02a4054f34af3a65ff6b36f395b76a0579cffafd5d3bb0e704c935caecf3a7ab756c23fd60c9fe3f4fb2be7504f5bae22b116ff1588dcf02b327d31bf0488dba8af5b33ccf2d7d87f43bbc48fcd4f191ad6af9313ad38b8b29674bfabd6651bc1f6ce5abb4a2f1413194f96b26d7d6edc4e013fba549075c97eef508af5ca7873664b058b7bcf455a8a04b591d29fab6366c844bb75576bac2d52323e747303d00a5736c9812922b0e17bcec9135550736b54cf6407d61e22e62d7bb75f62935b665acf33e75f688c36ef416f1b890d0f0c8ad1df00e02ec45967834d5649c8e7143978622fa3704672970b7993a87e97d3d926a14265647bc8b8c9e6f83e29572608d24b42c2635ef4abbd0af83860e99c90d7471cf6e8ce99507f5ec2bc572212fa9ee3f5a9dfa3815fe55f0bbb119acce062ae37f2ff921707abba139bccdf42bfd174d29b540161b4113c4e1a13f3a628c638ec4d3a884dfbc093e23ec0d0671b46b41dc8b42d950c8615ba5ee87f49b5d0910ffa4871207995001920db05a95199967f097ba7b55bbd271d818690c4238406b40a3dfc42fa56a67173b53a96b543326c56738b6d043195934018696f5ab49347e5148a78f2d1369a71afab8330273d46ecfba4ee05802a5385649851db949dbfb39e290941641c50b1ac20fb3102754a760b097f464ddb0b83f8168badfa71db6621dcf22fb081e3403f3bac5c7e65905aca52885c807f8ddab18bb2f12ef952c50483c0e251968bc70ff0d42a638ca744dea4c7ebb4fea777cf663bb4f1505ed79730c45bc86e488a13f924377a8e2ee6670a02ca52874ae1c42a35d55b9765757047b2cc3742aa51fa3e43fb2c113c92ad213bad252c1a82966dd016f12a7f1c3900c0f1ab455035163f31899bdd30f3ff43ad17d9e45bb7438c1c986712736f24be14f71ab1bfe92a25ec07f086ee8c7971b8077a13e58a8e8bea39c8e06b251909f02cb0080abf020f27ca160eb26c082dda1fa54ea4094dfdbcb2fa7bddccb67a844e8075f4cc08dad35757006d051e183dced336bc0c2502f93ffc87dca622286ba174c24e1f53f27dc2777baafe170348b0e8d3e743b3aa906bc0764bbe7da08ff403efe2212627d672250658bb513b7312517d1f88c61c7ba5f9647cd619281c5b390b48606ee39fb4171103df2e09d7cfd56c06c721f7c24ad8cce383623fc2dcb15ac56438ea331820ae59c8c474e36fc73f7b1b3b86df1b42490815513681aafbf7e871b4b9686efae6c45ecfca60a640a6f071dfd31f9437c3d03086164b48c1ed802986864bfe0d49bdd7709662262368dbc3ecc05eb240ecc41904c76d78ab5c52b66af5a720fdd6a92f52be0676427a56e32e5bc5085b25f90add28a76f2fce6f8f0ef74f4659698549646bd63175adf77b5cdcfe676e1b1a9af15102946554ba6136cbc83c6268ee40318f3c9d4718025688b35d2265bf60bf889ff629f7834586ef46eab7a9176337536bb6001e676546b987f36b1fe4b9f6e46a8ce73eb22ebbb9c14d8e2b43ea77ef887e5a26448f4086fa819a25e27725ac10298851c8bc45f2ce4430b07917ade5ea8c434c3f2576effbeb521173736e5c9557450643068b0c0fb132a7e99de6ca292246a9937fa7d7e06e59cf59ce5b9f842629049931146af40a8a1256ba373a88d09dc00cdf4453cc6ba78572bf3e1f2352a978cdbad60220cb8ac37d7f614a306492a4b5eee9244b0ca84b6cf2e23013bfb1cb92bf6d126fe550e58c19f84e7a4081437b75b31b2b9fb658dcd8ba077962e0f3359721a148d4fefe5c97941ca9688cb85adf38fd10f5811cdd8e074a21bbfc9541c71465b08d7321281b68ed52bfab789b9c83849c09d52376d419b1e7ba367603236e119cdf4a7b7cf9d81f2229601deace53cea2f14a05f7fa0ca04b39e31c6453e332f4bd0915c0e09e28f4d1125c390c6ff0833a04b6fc37855e65de90333e505b9eb66e00686a3ed499cfb7b8b215dbdc9787b5baa724cfa71ee6745b41e203de8b7794757ac328ec5567540b951b50530c3d4ee34705ea1c66fd6591e88561083e86d48c45ef3b83a3029319d8f3d8e65ce14c1dc3cb92d0a7dbeb609a8d2793928caa079f0fbbb2bc90b9f058cc048f4032041d14c5bca00e99b3027ec3a50c4957199cf016a4594069af8659df0973f20ffb15dbc265ac5b8a2203e90b114a3e9441e357c60ce0b550a7fe66fc34f5702ac8e8992a22e89194c1df69e81a9b7ad3d2634ea8c0388588192fd47d8e803b10044d558617fb2921b69eb4d85c051f86ef63a2f4382b9becd870fb2ecadca6902712b88680792e2f2ec89591cfebb6db3ad31c2a339af10465fcf7988519d382218df52261234f26a6f66ad0d1859de505d0fe819caf2f8d30aa9fd1228ac91d11ca67f1f8d50c8eefa5c441514321507dff6c6ea3cff6f340a1c11e0c40f419e8e60fc94d8828fa47a96cdf7ee4f61e23f40751b25cf9ca1295041a350f83f0e679515d6b4b46e2c9ce8999e07f835abc1663cefcf728df37831f4e17f8c8a4feaf1fbf44c38c9313284404a50ba4cd8abe835b33bfecb02cd6c9d7f435853b4c8d505ab83cf46512739116694765658bae64b3127152d216055aef9b25c70a8a3b302752d7b1e8791c657b9f3fc9001ef299fd1a349491ae6ee9940149160507fc4130fb825d47d97dc2c243209d2403583ac3ef6ddbedcaa76432255487c0a06e59e043e572ab3aec002af6a6b6a2dc9cfaeefa70557886c4d12924a0388f2f1bc8e89e4cfa69705d1ef3c4658f8616278b588011d9dd914beec0b151d65b6524fba3e3f235d58373e021699b07622a51504eade747e0b2f9cf38bc167cabc8cb18c708d1337e25648707e8c0872876514c7a49c0b2aaee5ed9e9ecfcbcc23e032c4deb63e48e7120188056468fad31448e4b42e7d62fbcfc1c2cfb01fcf0db5e8a162bdb9bd820c763f17b96c23f32db9d1c1d74ddbe657b4f9595a9796982a0742153111b15e484d8ffebe47ce0a78a41e470a341616ec2eb6eef813fb415fab50fa965bec6a5977a0ade4fed67f86fc24e11b0e2f5364079f7c7c35b560cac726dbc80f29dbd248f7ecda0286a23ef172a28c96d9bdb1f598eab31c6baf0321312da23920c074b9d2d2e442717f2c21001142a39c2da6b8bd9d06b05a6a8deae1bd1be4108a636ddbebc682d113e715f2f3ee506abc28b1c654b3d2d28e02f73b171ed0deed71dda90ce4a0b728cc75cb576385e7418b545b992b1dd98e2ee53355f464f9250a2a03b3d1e4d2ac1aa71d01de2573530324e14d15a507883411ddbd37be21dc929db9b11f11010e4d2a04c7325a5ae6d24d19900ff97a8a89438f8676457a78cff05201528f4358fe67f61288bf042a8f3c2e0f8b4997b8fb74996b80d465489b2d7807a945eba72a945e8cf8625dbad6f6f6e30537b29e558ca8a8b0625f578c766d34f2d28d704715f94df1f6318a308042aa494baa295640679f1eab1e6a8308af8ce6441d5ad8a2f3d477eb5307af0dfae6644493f1434030b8361621340ad3dcefa6d8f090ed3929d89ad9c0ba01a6903033428dd8f98619304b1803187d2a6130bf1e009b5eb0e7e21c75594b3b8470f3106c92a9e55bfeb026091ced127a90a1f1247f3c07e36d3572923e0de3f73518d0369a25fcd4e65d243b7eab91063a7bfd8bc8ac9e39fbbb32b5c9517886287a18eacd8dbfda9b91db693cb12e42cba5988280e09e51e72b91a0f360656d8f21cc1eb3248ac345ad51d1a6172b18419277851dab01e028c7e8e2cf34095efd28267852a08fccf61c45b5e46930160daf50282be058274e7ff58c48b60b86d0c8cc886ab8778a2a2b5fa2557ad7bf7f01f2175523ce758871d334c20a9839f7a89fe2867c06289c8a2f6456ac7e4fbadee53ac41aee68214bc76669853baa4f58255b39ba581414f2e8c4b49303f8936a33bae5cbc96b29a5c724d5b50e1614144c2acd03bd90de891c3d36ce040d57543682ecbfcae66c4153c337c3a5d01896524c8e0c27e9a08919821ca27bbfe3fc9ba24a823aeec8d4ad8ef8a65c585bee4dcf1acaa3da501a8c11a23b2e22920c1ad0129a038b31fe16c2abc80589dbf7c37211afc5d1a6db908bc5fe8a692060069fcbcdcba7c523d3c424aa3b0c6556387e0e51bcde9e5f850abf62d2c2101c3a2786a0cb94932877a09cb6b64aa61da8cab3b423e7adc4c4700418a65e87225710e1691f6d9cb2eb63cce5b605ce0a4a89cf519767e00845397c5e381141a0ed8a89b01064b495ec8d1e2da37433bf1597d919a69610d2ad26bdf6fca8de422bb2cb80d0516206e8194ee51445a3dcb5dee33c0c310b4751e68e58bebda2fb586985a5a5b06456756f44e6dbfef4bb99ca732f00fb9ea35775f7419681bfbe6f43dc7c4650c13b63d93c1d490bf0173f287a4309531f13ecb1a775d0bd881a", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) 1.870093112s ago: executing program 0 (id=2195): r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r2, 0x0, 0x4, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 990.962595ms ago: executing program 4 (id=2206): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r1, @ANYBLOB="b5af000000000000000001000000100002800c0001"], 0x24}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69be, 0x2, @perf_bp={&(0x7f00000003c0), 0x3}, 0xea4, 0x5dd8, 0x2, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xa8}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x33}, @void}}}, 0x1c}}, 0x4000054) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r6, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x1, 0x0, 0x0, 0x3, 0x2}}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r2, &(0x7f0000000000)=""/116, 0xffffffdd, 0x734, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) r7 = socket(0x1e, 0x4, 0x0) r8 = socket(0x1e, 0x4, 0x0) sendmmsg(r8, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0xd, 0x1, 0x0, 0x0, 0x5, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfaf, 0x8000000000000001}, 0x1100, 0x5dd8, 0x800, 0x8, 0x0, 0x10000008, 0x7ff9, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg$unix(r7, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)=""/187, 0xbb}], 0x1}}], 0x2, 0x0, 0x0) 990.169305ms ago: executing program 0 (id=2207): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0600000004000000070000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$kcm(0x2d, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80a, &(0x7f00000009c0)={[{@min_batch_time={'min_batch_time', 0x3d, 0x7fffffff}}, {@noblock_validity}, {@grpquota}, {@errors_remount}]}, 0x1, 0x79b, &(0x7f0000000180)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x1dc) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000140)={0x8, 0x2, 0x5, 0x2}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) syz_io_uring_complete(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x50) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEV(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x94102}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x68, r3, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x200}}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4004000) r4 = io_uring_setup(0x7625, &(0x7f0000000600)={0x0, 0x1e28, 0x0, 0x0, 0x28b}) io_uring_register$IORING_REGISTER_FILES(r4, 0x1e, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000fc0)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) syz_pidfd_open(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) 919.750066ms ago: executing program 1 (id=2209): r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) sync() rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file0/file0\x00') 822.357338ms ago: executing program 0 (id=2210): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2000}, 0x18) r2 = socket(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000014c0)=@newsa={0x154, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {@in, 0x0, 0x32}, @in=@empty, {0xfffffffffffffffe}, {0x0, 0x0, 0x0, 0xca75}, {0x0, 0x6}, 0x0, 0x0, 0xa, 0x4, 0x0, 0xaf}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x2}}]}, 0x154}}, 0x200080c0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_dev$hiddev(&(0x7f0000000240), 0x10001, 0x42ac2) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x40, 0x2, [@TCA_BASIC_EMATCHES={0x3c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x2}}}, @TCF_EM_META={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x4, 0x4}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x4}]}}]}]}]}}]}, 0x70}}, 0x0) 789.956368ms ago: executing program 0 (id=2211): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r2, 0x0, 0x4, 0x0) 723.720479ms ago: executing program 1 (id=2213): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x800700, &(0x7f0000000ac0), 0x1, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x109042, 0x174) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) 536.996282ms ago: executing program 1 (id=2214): syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000140)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@errors_remount}, {@nodiscard}, {@quota}]}, 0x3, 0x438, &(0x7f0000000580)="$eJzs289rHFUcAPDv7GZT01+Jpf5oWjVaxeCPpElr7cGLouBBQdBDPcYkLbHbRpoItgSNIvUoBe/iUfAv8KQXUU8Fr3oXoUgurZ5WZncm2d1sfnaTrd3PByb5vpm3vPfNzNt9My8bQNcaSn8kEfsj4veI6K8VGysM1X7dXlqY/GdpYTKJSuXtv5NqvVtLC5N51fx1+/JCT0Th8ySOtmh37srVCxPl8vTlrDw6f/GD0bkrV5+fuThxfvr89KXxM2dOnRx78fT4C23JM83r1uDHs8eOvP7u9Tcnz15/75fvkjz/pjzaZGi9g09VKm1urrMO1MVJTwc7wpYUa8M0StXx3x/FWDl5/fHaZx3tHLCjKpVK5cG1Dy9WgHtYEp3uAdAZ+Qd9ev+bb7s09bgr3Hy5dgOU5n0722pHeqKQ1Sk13d+201BEnF389+t0i515DgEA0OCHdP7zXKv5XyHqnwsdzNZQBiLi/og4FBGnI+JwRDwQUa37UEQ8vMX2mxdJVs9/Dm4rr81K538vZWtbjfO/fPYXA8WsdKCafyk5N1OePpH1bDhKe9Ly2Dpt/Pjqb1+2PJA1kc//0i1tP58LZpX+6tnT+LKpifmJO8m53s1PIwZ7WuWfLK8EJBFxJCIGt9nGzDPfHlvr2NCG+a+jDetMlW8inq6d/8Voyj+XrL8+OXpflKdPjOZXxWq/3rj21lrt31H+bZCe/70tr//l/AeS+vXaua23ce2PL9a8p9k4/9bXf2/yTsO+jybm5y+PRfQmb9Q6Xb9/vKne+Er9NP/h463H/6FY+UscjYj0In4kIh6NiMeyvj8eEU9ExPHVqd3ozYKfX3ny/WpQ2k7+OyvNf2pL538l6I3mPa2D4oWfvm9odGAr+afn/1Q1Gs72bOb9bzP92t7VDAAAAP8/hYjYH0lhZDkuFEZGav/Dfzj2Fsqzc/PPnpv98NJU7TsCA1Eq5E+6+uueh45lt/V5ebypfDJ7bvxVsa9aHpmcLU91OnnocvvWGP+pP4ud7h2w43xfC7qX8Q/dy/iH7mX8Q/dqMf77OtEPYPe1+vz/pAP9AHZf0/i37AddxP0/dC/jH7qX8Q9daa4vNv6SvECwKojCXdENwQ4FnX5nAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaI//AgAA//9Lr+a0") rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000040)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000001dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x40305829, &(0x7f0000000b40)={0x17c04, 0xffffffffffffffff, 0x82, 0x500000001, 0x8000000000000001, 0x8}) 536.385502ms ago: executing program 2 (id=2215): r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x58900, 0x0) fchdir(r0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x101000, 0x108) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) 450.506013ms ago: executing program 2 (id=2216): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x100c404, &(0x7f0000000500)={[{@dots}, {@fat=@gid={'gid', 0x3d, 0xee01}}, {@nodots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d8}}, {@dots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@fat=@check_strict}, {@dots}, {@fat=@usefree}, {@nodots}, {@fat=@showexec}, {}, {@dots}]}, 0xfd, 0x1f0, &(0x7f0000000240)="$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") write$UHID_INPUT(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) 398.863814ms ago: executing program 2 (id=2217): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) mount$nfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x201008, 0x0) 375.396954ms ago: executing program 1 (id=2218): r0 = gettid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r2, 0x0, 0x4, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 356.430495ms ago: executing program 2 (id=2219): mkdir(&(0x7f0000000140)='./file0\x00', 0x12) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x10040, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x1830022, &(0x7f0000000680)=ANY=[@ANYBLOB='mode']) 335.348585ms ago: executing program 2 (id=2220): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x76, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60e400ff00403ab8100d2c00000000000000000001000001fe8000000000000000000000000000aa02009078000000006000000000001100fc02000000000000000000000000000000000000000000000000ffffac14140017c11d58674e624c1a146558aab57fff"], 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfc, 0x2ffffffff}, 0xc) r5 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xfffa, 0x2}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ARP_SIP={0x8, 0x39, @dev={0xac, 0x14, 0x14, 0xa}}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x2c}, @TCA_FLOWER_KEY_SCTP_DST={0x6}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20080015}, 0x24004000) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d000000950009e5f7b5e14f0ea7aee511d9a86d394ab470523ae2ed88b2071f70e9415a788f4c35c7af9414e5a66d6b9aec1e66e490388d1fbf92cf61dc71897ad79bcc42cbe412f1937a000000000000000000"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb7030000eaffffffb604000000000000850000001600000095"], 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702000055ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r9, 0x0, 0x178}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b0000"], 0x48) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000003e00030126bd7000fedbdf25017c0000080004800400f080ea207760a8ebf9001125203ec7930c75b0172d255dc6818dc3b32b065c70b88193d8f3be8486129e85683010216ef6026555d597e8473ab2d91ada079e352fdc745bb6484050ff490bb8399acefc9963fcba8777af8a64981c707f3dfb8c0cdc02b562b01413af8571b66d40225fc9"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0x8080) 170.781817ms ago: executing program 3 (id=2223): r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r1 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x400, 0x3, 0x288}, 0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, 0x0, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_io_uring_submit(0x0, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}) io_uring_enter(r1, 0x40f9, 0x217, 0xa5, 0x0, 0x0) 128.219118ms ago: executing program 3 (id=2224): ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702000055ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000003e00030126bd7000fedbdf25017c0000080004800400f080ea207760a8ebf9001125203ec7930c75b0172d255dc6818dc3b32b065c70b88193d8f3be8486129e85683010216ef6026555d597e8473ab2d91ada079e352fdc745bb6484050ff490bb8399acefc9963fcba8777af8a64981c707f3dfb8c0cdc02b562b01413af8571b66d40225fc9"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0x8080) 127.218328ms ago: executing program 4 (id=2225): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r1, @ANYBLOB="0000000002000000b70500000800000085000000aa00000095"], &(0x7f0000000500)='GPL\x00', 0x8, 0x1002, &(0x7f00000017c0)=""/4098, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) socket(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "0002002000", "07f217bd74511e465bbbd5de01000000f9044677d4d588363d63af84db44be59", "00f8ff00", "8ce63ecbc640735f"}, 0x38) close(r0) 121.154558ms ago: executing program 2 (id=2226): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e0b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b1a, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) 119.196318ms ago: executing program 3 (id=2227): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x100c404, &(0x7f0000000500)={[{@dots}, {@fat=@gid={'gid', 0x3d, 0xee01}}, {@nodots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d8}}, {@dots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@fat=@check_strict}, {@dots}, {@fat=@usefree}, {@nodots}, {@fat=@showexec}, {}, {@dots}]}, 0xfd, 0x1f0, &(0x7f0000000240)="$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") write$UHID_INPUT(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) 94.711839ms ago: executing program 4 (id=2228): unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 79.316409ms ago: executing program 4 (id=2229): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x100c404, &(0x7f0000000500)={[{@dots}, {@fat=@gid={'gid', 0x3d, 0xee01}}, {@nodots}, {@dots}, {@fat=@time_offset={'time_offset', 0x3d, 0x2d8}}, {@dots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@dots}, {@fat=@check_strict}, {@dots}, {@fat=@usefree}, {@nodots}, {@fat=@showexec}, {}, {@dots}]}, 0xfd, 0x1f0, &(0x7f0000000240)="$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") mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) 42.621059ms ago: executing program 3 (id=2230): r0 = open(&(0x7f00000008c0)='.\x00', 0x20, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x20000, 0x0) fcntl$notify(r1, 0x402, 0x5) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000003d) readv(r0, 0x0, 0x0) 41.838269ms ago: executing program 4 (id=2231): openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_devices(r0, 0x0, 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1a37c1, 0x42) 24.09552ms ago: executing program 3 (id=2232): r0 = open(&(0x7f00000008c0)='.\x00', 0x20, 0x0) r1 = open(0x0, 0x20000, 0x0) fcntl$notify(r1, 0x402, 0x5) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r2, 0x402, 0x8000003d) readv(r0, 0x0, 0x0) 298.62µs ago: executing program 4 (id=2233): quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x5, 0xffffffff, 0x2000000000000000, 0x3, 0x2, 0x5, 0x7b, 0xfffffffffffffffd, 0xdc}) 0s ago: executing program 3 (id=2234): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) creat(&(0x7f0000000140)='./file1\x00', 0x0) kernel console output (not intermixed with test programs): 634736][ T37] vhci_hcd: release socket [ 142.635770][ T8068] loop1: p1 < > p4 [ 142.639267][ T37] vhci_hcd: disconnect device [ 142.648029][ T9] usb 7-1: new full-speed USB device number 2 using vhci_hcd [ 142.657063][ T8068] loop1: p4 size 8388608 extends beyond EOD, truncated [ 142.658913][ T37] vhci_hcd: stop threads [ 142.668353][ T37] vhci_hcd: release socket [ 142.672799][ T37] vhci_hcd: disconnect device [ 142.677898][ T37] vhci_hcd: stop threads [ 142.682162][ T37] vhci_hcd: release socket [ 142.686594][ T37] vhci_hcd: disconnect device [ 142.692632][ T8076] loop3: detected capacity change from 0 to 512 [ 142.718806][ T8063] dummy0 speed is unknown, defaulting to 1000 [ 142.725286][ T8063] lo speed is unknown, defaulting to 1000 [ 142.728975][ T8076] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 142.752164][ T8076] EXT4-fs (loop3): mount failed [ 142.821417][ T8084] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.862253][ T8086] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 142.901276][ T8091] loop2: detected capacity change from 0 to 512 [ 142.932032][ T8091] EXT4-fs (loop2): 1 orphan inode deleted [ 142.940226][ T8091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.952005][ T8084] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.958830][ T8091] ext4 filesystem being mounted at /332/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.974534][ T2404] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 142.992876][ T8091] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1622'. [ 143.004543][ T8091] siw: device registration error -23 [ 143.040589][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.059197][ T8103] FAULT_INJECTION: forcing a failure. [ 143.059197][ T8103] name failslab, interval 1, probability 0, space 0, times 0 [ 143.071951][ T8103] CPU: 0 UID: 0 PID: 8103 Comm: syz.3.1627 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 143.071986][ T8103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 143.072006][ T8103] Call Trace: [ 143.072013][ T8103] [ 143.072021][ T8103] __dump_stack+0x1d/0x30 [ 143.072043][ T8103] dump_stack_lvl+0xe8/0x140 [ 143.072067][ T8103] dump_stack+0x15/0x1b [ 143.072087][ T8103] should_fail_ex+0x265/0x280 [ 143.072156][ T8103] ? security_load_policy+0x90/0x890 [ 143.072190][ T8103] should_failslab+0x8c/0xb0 [ 143.072227][ T8103] __kmalloc_cache_noprof+0x4c/0x320 [ 143.072317][ T8103] security_load_policy+0x90/0x890 [ 143.072364][ T8103] ? should_fail_ex+0xdb/0x280 [ 143.072408][ T8103] sel_write_load+0x1d4/0x380 [ 143.072466][ T8103] vfs_writev+0x3ee/0x870 [ 143.072483][ T8103] ? __pfx_sel_write_load+0x10/0x10 [ 143.072514][ T8103] ? mutex_lock+0xd/0x30 [ 143.072537][ T8103] do_writev+0xe7/0x210 [ 143.072637][ T8103] __x64_sys_writev+0x45/0x50 [ 143.072670][ T8103] x64_sys_call+0x2006/0x2fb0 [ 143.072689][ T8103] do_syscall_64+0xd0/0x1a0 [ 143.072712][ T8103] ? clear_bhb_loop+0x40/0x90 [ 143.072738][ T8103] ? clear_bhb_loop+0x40/0x90 [ 143.072767][ T8103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.072846][ T8103] RIP: 0033:0x7f57d32fe969 [ 143.072906][ T8103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.072923][ T8103] RSP: 002b:00007f57d1967038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 143.072941][ T8103] RAX: ffffffffffffffda RBX: 00007f57d3525fa0 RCX: 00007f57d32fe969 [ 143.072957][ T8103] RDX: 0000000000000001 RSI: 0000200000000940 RDI: 0000000000000006 [ 143.072969][ T8103] RBP: 00007f57d1967090 R08: 0000000000000000 R09: 0000000000000000 [ 143.072980][ T8103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.072995][ T8103] R13: 0000000000000000 R14: 00007f57d3525fa0 R15: 00007ffe2ab54718 [ 143.073013][ T8103] [ 143.073024][ T8103] SELinux: failed to load policy [ 143.298137][ T8108] SELinux: syz.3.1628 (8108) set checkreqprot to 1. This is no longer supported. [ 143.312121][ T8084] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.355767][ T8105] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 143.385124][ T8113] FAULT_INJECTION: forcing a failure. [ 143.385124][ T8113] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 143.398658][ T8113] CPU: 1 UID: 0 PID: 8113 Comm: syz.2.1631 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 143.398728][ T8113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 143.398743][ T8113] Call Trace: [ 143.398751][ T8113] [ 143.398759][ T8113] __dump_stack+0x1d/0x30 [ 143.398782][ T8113] dump_stack_lvl+0xe8/0x140 [ 143.398804][ T8113] dump_stack+0x15/0x1b [ 143.398822][ T8113] should_fail_ex+0x265/0x280 [ 143.398897][ T8113] should_fail_alloc_page+0xf2/0x100 [ 143.398936][ T8113] __alloc_frozen_pages_noprof+0xff/0x360 [ 143.398970][ T8113] alloc_pages_mpol+0xb3/0x250 [ 143.398993][ T8113] vma_alloc_folio_noprof+0x1aa/0x300 [ 143.399103][ T8113] handle_mm_fault+0x1056/0x2ae0 [ 143.399134][ T8113] ? __rcu_read_lock+0x37/0x50 [ 143.399168][ T8113] __get_user_pages+0xde2/0x1d20 [ 143.399244][ T8113] __gup_longterm_locked+0x30f/0x1010 [ 143.399272][ T8113] ? ___pte_offset_map+0xc3/0x140 [ 143.399298][ T8113] gup_fast_fallback+0x1134/0x1500 [ 143.399345][ T8113] pin_user_pages_fast+0x5f/0x90 [ 143.399370][ T8113] io_pin_pages+0xb5/0x170 [ 143.399402][ T8113] io_sqe_buffer_register+0x184/0x1220 [ 143.399449][ T8113] __io_register_rsrc_update+0x316/0xac0 [ 143.399495][ T8113] ? get_pid_task+0x96/0xd0 [ 143.399520][ T8113] ? should_fail_ex+0xdb/0x280 [ 143.399561][ T8113] io_register_rsrc_update+0x10a/0x120 [ 143.399650][ T8113] __se_sys_io_uring_register+0x6d9/0xeb0 [ 143.399681][ T8113] ? fput+0x8f/0xc0 [ 143.399701][ T8113] ? ksys_write+0x16e/0x1a0 [ 143.399733][ T8113] __x64_sys_io_uring_register+0x55/0x70 [ 143.399801][ T8113] x64_sys_call+0xc91/0x2fb0 [ 143.399911][ T8113] do_syscall_64+0xd0/0x1a0 [ 143.400019][ T8113] ? clear_bhb_loop+0x40/0x90 [ 143.400043][ T8113] ? clear_bhb_loop+0x40/0x90 [ 143.400099][ T8113] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.400125][ T8113] RIP: 0033:0x7fbd1da1e969 [ 143.400144][ T8113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.400166][ T8113] RSP: 002b:00007fbd1c087038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 143.400233][ T8113] RAX: ffffffffffffffda RBX: 00007fbd1dc45fa0 RCX: 00007fbd1da1e969 [ 143.400248][ T8113] RDX: 0000200000000240 RSI: 0000000000000010 RDI: 0000000000000004 [ 143.400274][ T8113] RBP: 00007fbd1c087090 R08: 0000000000000000 R09: 0000000000000000 [ 143.400288][ T8113] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 143.400311][ T8113] R13: 0000000000000000 R14: 00007fbd1dc45fa0 R15: 00007ffcf9324a58 [ 143.400336][ T8113] [ 143.770037][ T8084] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.864252][ T8084] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.880866][ T8084] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.916586][ T8084] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.928834][ T8131] loop2: detected capacity change from 0 to 512 [ 143.939515][ T8084] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.948882][ T8131] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 143.967256][ T8132] siw: device registration error -23 [ 143.990570][ T8131] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 144.001089][ T8131] EXT4-fs (loop2): orphan cleanup on readonly fs [ 144.009091][ T8131] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 144.023623][ T8131] EXT4-fs (loop2): Remounting filesystem read-only [ 144.031472][ T8131] EXT4-fs (loop2): 1 truncate cleaned up [ 144.037738][ T8131] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 144.051435][ T8131] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 144.087670][ T8138] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 144.258524][ T8155] loop3: detected capacity change from 0 to 764 [ 144.275094][ T8155] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 144.400918][ T8163] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.491145][ T8163] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.564780][ T8174] loop2: detected capacity change from 0 to 512 [ 144.572186][ T8174] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 144.583733][ T8174] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 144.592202][ T8174] EXT4-fs (loop2): orphan cleanup on readonly fs [ 144.600278][ T8174] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 144.614817][ T8174] EXT4-fs (loop2): Remounting filesystem read-only [ 144.622833][ T8174] EXT4-fs (loop2): 1 truncate cleaned up [ 144.627768][ T8163] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.629231][ T8174] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 144.652663][ T8174] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 144.694715][ T8177] loop2: detected capacity change from 0 to 764 [ 144.755460][ T8163] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.023455][ T8163] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.212467][ T8163] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.244744][ T8163] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.271318][ T8163] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.386133][ T8189] loop3: detected capacity change from 0 to 512 [ 145.538265][ T8189] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 145.546300][ T8189] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 145.554556][ T8176] syz.2.1656 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 145.565624][ T8176] CPU: 1 UID: 0 PID: 8176 Comm: syz.2.1656 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 145.565659][ T8176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 145.565675][ T8176] Call Trace: [ 145.565683][ T8176] [ 145.565691][ T8176] __dump_stack+0x1d/0x30 [ 145.565862][ T8176] dump_stack_lvl+0xe8/0x140 [ 145.565886][ T8176] dump_stack+0x15/0x1b [ 145.565903][ T8176] dump_header+0x81/0x220 [ 145.565970][ T8176] oom_kill_process+0x334/0x3f0 [ 145.566004][ T8176] out_of_memory+0x979/0xb80 [ 145.566035][ T8176] ? css_next_descendant_pre+0x138/0x160 [ 145.566071][ T8176] mem_cgroup_out_of_memory+0x13d/0x190 [ 145.566116][ T8176] try_charge_memcg+0x5e2/0x870 [ 145.566145][ T8176] charge_memcg+0x51/0xc0 [ 145.566168][ T8176] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 145.566260][ T8176] __read_swap_cache_async+0x1df/0x350 [ 145.566286][ T8176] swap_cluster_readahead+0x376/0x3e0 [ 145.566320][ T8176] swapin_readahead+0xde/0x6f0 [ 145.566351][ T8176] ? __filemap_get_folio+0x49f/0x650 [ 145.566525][ T8176] ? __rcu_read_unlock+0x34/0x70 [ 145.566555][ T8176] ? swap_cache_get_folio+0x77/0x200 [ 145.566586][ T8176] do_swap_page+0x301/0x2460 [ 145.566620][ T8176] ? cgroup_rstat_updated+0xa3/0x510 [ 145.566676][ T8176] ? __pfx_default_wake_function+0x10/0x10 [ 145.566707][ T8176] handle_mm_fault+0xb60/0x2ae0 [ 145.566746][ T8176] ? mas_walk+0xf2/0x120 [ 145.566836][ T8176] do_user_addr_fault+0x636/0x1090 [ 145.566875][ T8176] ? restore_fpregs_from_fpstate+0x61/0x120 [ 145.566987][ T8176] ? fpregs_restore_userregs+0xbb/0x190 [ 145.567020][ T8176] exc_page_fault+0x54/0xc0 [ 145.567039][ T8176] asm_exc_page_fault+0x26/0x30 [ 145.567128][ T8176] RIP: 0033:0x7fbd1d8dd9fc [ 145.567149][ T8176] Code: 23 83 c0 01 44 39 d0 75 dc 48 89 f0 25 ff 1f 00 00 49 89 34 c1 41 88 3c 00 31 c0 c3 66 90 41 38 3c 10 74 0b 41 88 3c 10 31 c0 <49> 89 34 d1 c3 b8 01 00 00 00 c3 66 0f 1f 84 00 00 00 00 00 48 83 [ 145.567170][ T8176] RSP: 002b:00007ffcf9324ad8 EFLAGS: 00010246 [ 145.567186][ T8176] RAX: 0000000000000000 RBX: 00007fbd1e775720 RCX: ffffffff844064af [ 145.567200][ T8176] RDX: 00000000000004af RSI: ffffffff844064af RDI: 0000000000000013 [ 145.567250][ T8176] RBP: ffffffff844064af R08: 00007fbd1dc30000 R09: 00007fbd1dc32000 [ 145.567287][ T8176] R10: 00000000844064b3 R11: 0000000000000013 R12: 0000000000000013 [ 145.567300][ T8176] R13: 0000000000000000 R14: ffffffff84406dc5 R15: 0000000000000000 [ 145.567313][ T8176] ? __x64_sys_sendmsg+0x25/0x160 [ 145.567333][ T8176] ? __copy_msghdr+0x29f/0x300 [ 145.567353][ T8176] ? __copy_msghdr+0x29f/0x300 [ 145.567449][ T8176] ? __copy_msghdr+0x29f/0x300 [ 145.567468][ T8176] [ 145.577132][ T8189] System zones: [ 145.579942][ T8176] memory: usage 307200kB, limit 307200kB, failcnt 1277 [ 145.589989][ T8189] 0-1 [ 145.593291][ T8176] memory+swap: usage 307952kB, limit 9007199254740988kB, failcnt 0 [ 145.596212][ T8189] , 15-15 [ 145.600611][ T8176] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 145.605128][ T8189] , 18-18 [ 145.609309][ T8176] Memory cgroup stats for /syz2: [ 145.666108][ T8198] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 145.671164][ T8189] , 34-34 [ 145.715779][ T8176] cache 0 [ 145.717810][ T8189] [ 145.717976][ T8189] EXT4-fs (loop3): orphan cleanup on readonly fs [ 145.723383][ T8176] rss 0 [ 145.727929][ T8189] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 145.732741][ T8176] shmem 0 [ 145.732752][ T8176] mapped_file 0 [ 145.737207][ T8189] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 145.779306][ T8176] dirty 0 [ 145.779316][ T8176] writeback 0 [ 145.779328][ T8176] workingset_refault_anon 215 [ 145.779337][ T8176] workingset_refault_file 891 [ 145.779345][ T8176] swap 770048 [ 145.823530][ T8189] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1662: bg 0: block 40: padding at end of block bitmap is not set [ 145.826292][ T8176] swapcached 0 [ 145.826302][ T8176] pgpgin 123910 [ 145.831089][ T8189] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 145.836737][ T8176] pgpgout 123910 [ 145.836748][ T8176] pgfault 134307 [ 145.841336][ T8189] EXT4-fs (loop3): 1 truncate cleaned up [ 145.847245][ T8176] pgmajfault 164 [ 145.847255][ T8176] inactive_anon 0 [ 145.847264][ T8176] active_anon 0 [ 145.853478][ T8189] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.857541][ T8176] inactive_file 0 [ 145.889615][ T8203] loop1: detected capacity change from 0 to 512 [ 145.890039][ T8176] active_file 0 [ 145.890049][ T8176] unevictable 0 [ 145.945981][ T8203] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 145.951280][ T8176] hierarchical_memory_limit 314572800 [ 145.977350][ T8203] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 145.979783][ T8176] hierarchical_memsw_limit 9223372036854771712 [ 145.983428][ T8203] EXT4-fs (loop1): orphan cleanup on readonly fs [ 145.987036][ T8176] total_cache 0 [ 145.987046][ T8176] total_rss 0 [ 145.987125][ T8176] total_shmem 0 [ 145.987133][ T8176] total_mapped_file 0 [ 145.987140][ T8176] total_dirty 0 [ 145.987147][ T8176] total_writeback 0 [ 145.987153][ T8176] total_workingset_refault_anon 215 [ 145.987161][ T8176] total_workingset_refault_file 891 [ 145.987169][ T8176] total_swap 770048 [ 146.003183][ T8176] total_swapcached 0 [ 146.007353][ T8203] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 146.013104][ T8176] total_pgpgin 123910 [ 146.016774][ T8203] EXT4-fs (loop1): Remounting filesystem read-only [ 146.020080][ T8176] total_pgpgout 123910 [ 146.030852][ T8203] EXT4-fs (loop1): 1 truncate cleaned up [ 146.034972][ T8176] total_pgfault 134307 [ 146.035059][ T8176] total_pgmajfault 164 [ 146.043461][ T8203] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 146.049083][ T8176] total_inactive_anon 0 [ 146.049094][ T8176] total_active_anon 0 [ 146.049103][ T8176] total_inactive_file 0 [ 146.049112][ T8176] total_active_file 0 [ 146.057161][ T8203] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 146.059013][ T8176] total_unevictable 0 [ 146.180205][ T8176] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.1656,pid=8176,uid=0 [ 146.195006][ T8176] Memory cgroup out of memory: Killed process 8176 (syz.2.1656) total-vm:95664kB, anon-rss:888kB, file-rss:22468kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 146.213946][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.371407][ T8221] __nla_validate_parse: 6 callbacks suppressed [ 146.371427][ T8221] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1673'. [ 146.785965][ T8235] loop4: detected capacity change from 0 to 512 [ 146.798592][ T8235] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 146.806732][ T8235] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 146.815351][ T8235] System zones: 0-1, 15-15, 18-18, 34-34 [ 146.822318][ T8235] EXT4-fs (loop4): orphan cleanup on readonly fs [ 146.829243][ T8235] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 146.829557][ T8239] loop2: detected capacity change from 0 to 512 [ 146.843876][ T8235] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 146.857117][ T8235] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1678: bg 0: block 40: padding at end of block bitmap is not set [ 146.869807][ T8239] __quota_error: 626 callbacks suppressed [ 146.869949][ T8239] Quota error (device loop2): v2_read_file_info: Free block number 1 out of range (1, 6). [ 146.871704][ T8235] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 146.877573][ T8239] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 146.891932][ T8235] EXT4-fs (loop4): 1 truncate cleaned up [ 146.897192][ T8239] EXT4-fs (loop2): mount failed [ 146.911305][ T8235] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 146.947434][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.056255][ T8250] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1682'. [ 147.381322][ T8260] loop1: detected capacity change from 0 to 764 [ 147.389357][ T8260] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 147.514044][ T8266] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 147.523334][ T8266] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 147.687143][ T9] usb 7-1: enqueue for inactive port 0 [ 147.692678][ T9] usb 7-1: enqueue for inactive port 0 [ 147.710402][ T8277] loop2: detected capacity change from 0 to 512 [ 147.725264][ T8279] loop1: detected capacity change from 0 to 512 [ 147.732280][ T8279] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 147.734483][ T8277] EXT4-fs (loop2): 1 orphan inode deleted [ 147.748831][ T8277] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.749079][ T56] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 147.762495][ T8277] ext4 filesystem being mounted at /349/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.771149][ T56] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 147.771971][ T8279] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 147.801111][ T9] vhci_hcd: vhci_device speed not set [ 147.806739][ T8279] EXT4-fs (loop1): orphan cleanup on readonly fs [ 147.813962][ T8279] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 147.834891][ T8279] EXT4-fs (loop1): Remounting filesystem read-only [ 147.841966][ T8277] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1691'. [ 147.848918][ T8279] EXT4-fs (loop1): 1 truncate cleaned up [ 147.857165][ T8279] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 147.865784][ T8284] loop4: detected capacity change from 0 to 764 [ 147.877361][ T8277] siw: device registration error -23 [ 147.884651][ T8284] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 147.926154][ T8288] loop2: detected capacity change from 0 to 2048 [ 147.940383][ T8286] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.964641][ T8291] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1696'. [ 147.975988][ T8288] EXT4-fs error (device loop2): ext4_ext_precache:648: inode #2: comm syz.2.1695: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 148.000445][ T8286] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.012770][ T8288] EXT4-fs (loop2): Remounting filesystem read-only [ 148.058559][ T8300] loop3: detected capacity change from 0 to 512 [ 148.087804][ T8286] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.112884][ T8302] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1699'. [ 148.113007][ T8300] EXT4-fs (loop3): 1 orphan inode deleted [ 148.137075][ T2404] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 148.146899][ T2404] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 148.159987][ T8302] loop2: detected capacity change from 0 to 2048 [ 148.166926][ T8300] ext4 filesystem being mounted at /333/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.180521][ T8286] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.196888][ T8300] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1698'. [ 148.217833][ T8302] loop2: p1 < > p4 [ 148.252934][ T8302] loop2: p4 size 8388608 extends beyond EOD, truncated [ 148.270031][ T8286] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.286902][ T8286] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.301210][ T8286] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.313625][ T8286] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.424747][ T8316] loop4: detected capacity change from 0 to 512 [ 148.431940][ T8316] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 148.445569][ T8316] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 148.460509][ T8316] EXT4-fs (loop4): orphan cleanup on readonly fs [ 148.471505][ T8319] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1706'. [ 148.510081][ T8316] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 148.525035][ T8316] EXT4-fs (loop4): Remounting filesystem read-only [ 148.533478][ T8316] EXT4-fs (loop4): 1 truncate cleaned up [ 148.700454][ T8330] loop4: detected capacity change from 0 to 2048 [ 148.730800][ T8330] EXT4-fs error (device loop4): ext4_ext_precache:648: inode #2: comm syz.4.1709: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 148.748839][ T8330] EXT4-fs (loop4): Remounting filesystem read-only [ 148.803039][ T8335] loop4: detected capacity change from 0 to 1024 [ 148.813045][ T8335] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 148.822180][ T8335] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 148.831718][ T8335] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1710: Failed to acquire dquot type 0 [ 148.844863][ T8335] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 148.860974][ T8335] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.1710: corrupted inode contents [ 148.873143][ T8335] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #13: comm syz.4.1710: mark_inode_dirty error [ 148.885781][ T8335] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.1710: corrupted inode contents [ 148.898988][ T8335] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.1710: mark_inode_dirty error [ 148.922877][ T8335] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.1710: corrupted inode contents [ 148.935038][ T8335] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 148.944946][ T8335] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.1710: corrupted inode contents [ 148.958353][ T8335] EXT4-fs error (device loop4): ext4_truncate:4255: inode #13: comm syz.4.1710: mark_inode_dirty error [ 148.971633][ T8335] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 148.982206][ T8335] EXT4-fs (loop4): 1 truncate cleaned up [ 149.118883][ T8344] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 149.194563][ T8349] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 149.256787][ T8352] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.310432][ T8356] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1719'. [ 149.331676][ T8356] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1719'. [ 149.384951][ T8352] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.408202][ T8360] loop2: detected capacity change from 0 to 2048 [ 149.425192][ T8362] loop1: detected capacity change from 0 to 164 [ 149.434157][ T8360] EXT4-fs error (device loop2): ext4_ext_precache:648: inode #2: comm syz.2.1720: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 149.453217][ T8362] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1722'. [ 149.522464][ T8360] EXT4-fs (loop2): Remounting filesystem read-only [ 149.535234][ T8352] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.639460][ T8373] loop2: detected capacity change from 0 to 2048 [ 149.650595][ T8352] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.705154][ T8378] loop1: detected capacity change from 0 to 512 [ 149.720706][ T8378] EXT4-fs (loop1): 1 orphan inode deleted [ 149.727158][ T8378] ext4 filesystem being mounted at /332/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.738505][ T56] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 149.748527][ T56] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 149.764509][ T8373] loop2: p1 < > p4 [ 149.770020][ T8373] loop2: p4 size 8388608 extends beyond EOD, truncated [ 149.781483][ T8378] siw: device registration error -23 [ 149.901760][ T8352] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.914072][ T8387] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 150.014454][ T8352] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.097378][ T8352] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.112319][ T8352] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.253446][ T8411] loop4: detected capacity change from 0 to 2048 [ 150.270583][ T8411] netlink: 'syz.4.1739': attribute type 3 has an invalid length. [ 150.361113][ T29] audit: type=1400 audit(1747198674.570:4643): avc: denied { map } for pid=8410 comm="syz.4.1739" path="/380/file2/file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 150.387008][ T8418] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.470578][ T8418] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.552987][ T8418] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.564722][ T8426] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 150.597963][ T8430] loop3: detected capacity change from 0 to 164 [ 150.625056][ T8418] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.674472][ T8435] loop3: detected capacity change from 0 to 2048 [ 150.711810][ T8435] EXT4-fs error (device loop3): ext4_ext_precache:648: inode #2: comm syz.3.1748: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 150.745693][ T8435] EXT4-fs (loop3): Remounting filesystem read-only [ 150.937966][ T29] audit: type=1326 audit(1747198675.150:4644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 150.961870][ T29] audit: type=1326 audit(1747198675.150:4645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 150.985516][ T29] audit: type=1326 audit(1747198675.150:4646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8459 comm="syz.2.1758" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 151.170211][ T8464] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 151.180111][ T8464] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 151.254484][ T8467] loop2: detected capacity change from 0 to 512 [ 151.288077][ T8467] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 151.319888][ T8467] EXT4-fs (loop2): 1 truncate cleaned up [ 152.055567][ T8472] loop3: detected capacity change from 0 to 2048 [ 152.080093][ T8472] EXT4-fs error (device loop3): ext4_ext_precache:648: inode #2: comm syz.3.1762: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 152.101028][ T8472] EXT4-fs (loop3): Remounting filesystem read-only [ 152.154216][ T8418] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.188594][ T8481] loop4: detected capacity change from 0 to 764 [ 152.198410][ T8418] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.216740][ T8481] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 152.233291][ T8418] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.246060][ T8418] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.377478][ T8492] __nla_validate_parse: 12 callbacks suppressed [ 152.377497][ T8492] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1767'. [ 152.531355][ T8493] loop1: detected capacity change from 0 to 764 [ 153.048934][ T8496] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1768'. [ 153.130078][ T8500] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1769'. [ 153.163196][ T8500] loop4: detected capacity change from 0 to 764 [ 153.433374][ T8506] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 153.885763][ T8517] loop1: detected capacity change from 0 to 512 [ 153.898601][ T8517] ext4 filesystem being mounted at /340/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 153.910977][ T8517] FAULT_INJECTION: forcing a failure. [ 153.910977][ T8517] name failslab, interval 1, probability 0, space 0, times 0 [ 153.923764][ T8517] CPU: 1 UID: 0 PID: 8517 Comm: syz.1.1773 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 153.923796][ T8517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 153.923808][ T8517] Call Trace: [ 153.923814][ T8517] [ 153.923822][ T8517] __dump_stack+0x1d/0x30 [ 153.923969][ T8517] dump_stack_lvl+0xe8/0x140 [ 153.923991][ T8517] dump_stack+0x15/0x1b [ 153.924012][ T8517] should_fail_ex+0x265/0x280 [ 153.924054][ T8517] should_failslab+0x8c/0xb0 [ 153.924123][ T8517] kmem_cache_alloc_noprof+0x50/0x310 [ 153.924143][ T8517] ? dquot_alloc+0x26/0x30 [ 153.924174][ T8517] dquot_alloc+0x26/0x30 [ 153.924238][ T8517] dqget+0x2b5/0x8d0 [ 153.924316][ T8517] __dquot_initialize+0x27f/0x7c0 [ 153.924362][ T8517] dquot_initialize+0x1a/0x30 [ 153.924386][ T8517] ext4_mkdir+0xd0/0x740 [ 153.924465][ T8517] vfs_mkdir+0x210/0x340 [ 153.924497][ T8517] do_mkdirat+0x132/0x3f0 [ 153.924528][ T8517] __x64_sys_mkdirat+0x4c/0x60 [ 153.924553][ T8517] x64_sys_call+0x2be0/0x2fb0 [ 153.924603][ T8517] do_syscall_64+0xd0/0x1a0 [ 153.924633][ T8517] ? clear_bhb_loop+0x40/0x90 [ 153.924720][ T8517] ? clear_bhb_loop+0x40/0x90 [ 153.924782][ T8517] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.924808][ T8517] RIP: 0033:0x7fba0c3ce969 [ 153.924883][ T8517] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.924905][ T8517] RSP: 002b:00007fba0aa37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 153.924922][ T8517] RAX: ffffffffffffffda RBX: 00007fba0c5f5fa0 RCX: 00007fba0c3ce969 [ 153.924934][ T8517] RDX: 0000000000000000 RSI: 0000200000000180 RDI: ffffffffffffff9c [ 153.924946][ T8517] RBP: 00007fba0aa37090 R08: 0000000000000000 R09: 0000000000000000 [ 153.924958][ T8517] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.925053][ T8517] R13: 0000000000000000 R14: 00007fba0c5f5fa0 R15: 00007fff8c5b33d8 [ 153.925136][ T8517] [ 153.926389][ T8517] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.1773: corrupted inode contents [ 154.110714][ T8524] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1775'. [ 154.148296][ T8517] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.1773: mark_inode_dirty error [ 154.166552][ T8524] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1775'. [ 154.179614][ T8517] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.1773: corrupted inode contents [ 154.208720][ T8517] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.1773: mark_inode_dirty error [ 154.527491][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 154.527520][ T29] audit: type=1326 audit(1747198678.740:4650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 154.590559][ T29] audit: type=1326 audit(1747198678.740:4651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 154.614159][ T29] audit: type=1326 audit(1747198678.770:4652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 154.637627][ T29] audit: type=1326 audit(1747198678.770:4653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 154.661197][ T29] audit: type=1326 audit(1747198678.770:4654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 154.684665][ T29] audit: type=1326 audit(1747198678.770:4655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 154.708611][ T29] audit: type=1326 audit(1747198678.770:4656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 154.732475][ T29] audit: type=1326 audit(1747198678.770:4657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 154.755912][ T29] audit: type=1326 audit(1747198678.770:4658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8542 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fbd1da1e969 code=0x7ffc0000 [ 154.779470][ T29] audit: type=1326 audit(1747198678.770:4659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8544 comm="syz.2.1783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fbd1da51225 code=0x7ffc0000 [ 154.819457][ T8547] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1784'. [ 154.860012][ T8547] loop2: detected capacity change from 0 to 764 [ 154.946311][ T8551] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1786'. [ 154.965409][ T8551] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1786'. [ 155.200680][ T8571] loop1: detected capacity change from 0 to 512 [ 155.218407][ T8571] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 155.226399][ T8571] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 155.235422][ T8571] System zones: 0-1, 15-15, 18-18, 34-34 [ 155.241867][ T8571] EXT4-fs (loop1): orphan cleanup on readonly fs [ 155.248862][ T8571] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 155.263499][ T8571] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 155.271929][ T8571] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1792: bg 0: block 40: padding at end of block bitmap is not set [ 155.286495][ T8571] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 155.295621][ T8571] EXT4-fs (loop1): 1 truncate cleaned up [ 155.441673][ T8578] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1794'. [ 155.450759][ T8578] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1794'. [ 155.486551][ T8582] loop3: detected capacity change from 0 to 2048 [ 155.517588][ T8582] loop3: p1 < > p4 [ 155.531510][ T8582] loop3: p4 size 8388608 extends beyond EOD, truncated [ 155.600821][ T8589] loop1: detected capacity change from 0 to 512 [ 155.623215][ T8589] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 155.645144][ T8589] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 155.667698][ T8589] EXT4-fs (loop1): orphan cleanup on readonly fs [ 155.684511][ T8589] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1797: bg 0: block 361: padding at end of block bitmap is not set [ 155.737961][ T8589] EXT4-fs (loop1): Remounting filesystem read-only [ 155.759092][ T8589] EXT4-fs (loop1): 1 truncate cleaned up [ 155.861909][ T8603] loop1: detected capacity change from 0 to 512 [ 155.918128][ T8603] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 155.926209][ T8603] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 155.938094][ T8603] System zones: 0-1, 15-15, 18-18, 34-34 [ 155.944002][ T8603] EXT4-fs (loop1): orphan cleanup on readonly fs [ 155.957883][ T8603] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 155.972629][ T8603] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 156.041063][ T8603] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1803: bg 0: block 40: padding at end of block bitmap is not set [ 156.092128][ T8603] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 156.117552][ T8603] EXT4-fs (loop1): 1 truncate cleaned up [ 156.269346][ T8619] FAULT_INJECTION: forcing a failure. [ 156.269346][ T8619] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.282588][ T8619] CPU: 1 UID: 0 PID: 8619 Comm: syz.1.1809 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 156.282619][ T8619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 156.282631][ T8619] Call Trace: [ 156.282636][ T8619] [ 156.282714][ T8619] __dump_stack+0x1d/0x30 [ 156.282736][ T8619] dump_stack_lvl+0xe8/0x140 [ 156.282759][ T8619] dump_stack+0x15/0x1b [ 156.282780][ T8619] should_fail_ex+0x265/0x280 [ 156.282849][ T8619] should_fail+0xb/0x20 [ 156.282911][ T8619] should_fail_usercopy+0x1a/0x20 [ 156.282934][ T8619] _copy_from_user+0x1c/0xb0 [ 156.282962][ T8619] ethtool_get_stats+0x105/0x2b0 [ 156.282997][ T8619] dev_ethtool+0x909/0x1650 [ 156.283059][ T8619] ? full_name_hash+0x92/0xe0 [ 156.283081][ T8619] dev_ioctl+0x2e0/0x960 [ 156.283103][ T8619] sock_do_ioctl+0x197/0x220 [ 156.283132][ T8619] sock_ioctl+0x41b/0x610 [ 156.283206][ T8619] ? __pfx_sock_ioctl+0x10/0x10 [ 156.283234][ T8619] __se_sys_ioctl+0xcb/0x140 [ 156.283259][ T8619] __x64_sys_ioctl+0x43/0x50 [ 156.283280][ T8619] x64_sys_call+0x19a8/0x2fb0 [ 156.283300][ T8619] do_syscall_64+0xd0/0x1a0 [ 156.283378][ T8619] ? clear_bhb_loop+0x40/0x90 [ 156.283398][ T8619] ? clear_bhb_loop+0x40/0x90 [ 156.283418][ T8619] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.283501][ T8619] RIP: 0033:0x7fba0c3ce969 [ 156.283563][ T8619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.283580][ T8619] RSP: 002b:00007fba0aa37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.283600][ T8619] RAX: ffffffffffffffda RBX: 00007fba0c5f5fa0 RCX: 00007fba0c3ce969 [ 156.283615][ T8619] RDX: 0000200000000100 RSI: 0000000000008946 RDI: 0000000000000003 [ 156.283631][ T8619] RBP: 00007fba0aa37090 R08: 0000000000000000 R09: 0000000000000000 [ 156.283646][ T8619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.283711][ T8619] R13: 0000000000000000 R14: 00007fba0c5f5fa0 R15: 00007fff8c5b33d8 [ 156.283736][ T8619] [ 156.882143][ T8635] FAULT_INJECTION: forcing a failure. [ 156.882143][ T8635] name failslab, interval 1, probability 0, space 0, times 0 [ 156.894865][ T8635] CPU: 1 UID: 0 PID: 8635 Comm: syz.3.1816 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 156.894902][ T8635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 156.894917][ T8635] Call Trace: [ 156.894926][ T8635] [ 156.894934][ T8635] __dump_stack+0x1d/0x30 [ 156.894963][ T8635] dump_stack_lvl+0xe8/0x140 [ 156.894985][ T8635] dump_stack+0x15/0x1b [ 156.895002][ T8635] should_fail_ex+0x265/0x280 [ 156.895033][ T8635] ? __pfx_perf_ioctl+0x10/0x10 [ 156.895112][ T8635] ? ftrace_profile_set_filter+0xc2/0x190 [ 156.895149][ T8635] should_failslab+0x8c/0xb0 [ 156.895241][ T8635] __kmalloc_cache_noprof+0x4c/0x320 [ 156.895264][ T8635] ? __pfx_perf_ioctl+0x10/0x10 [ 156.895286][ T8635] ftrace_profile_set_filter+0xc2/0x190 [ 156.895324][ T8635] ? __pfx_perf_ioctl+0x10/0x10 [ 156.895346][ T8635] perf_ioctl+0x723/0x1530 [ 156.895390][ T8635] ? ioctl_has_perm+0x2bb/0x2e0 [ 156.895488][ T8635] ? do_vfs_ioctl+0x993/0x15b0 [ 156.895556][ T8635] ? selinux_file_ioctl+0x2e3/0x370 [ 156.895594][ T8635] ? __fget_files+0x184/0x1c0 [ 156.895632][ T8635] ? __pfx_perf_ioctl+0x10/0x10 [ 156.895658][ T8635] __se_sys_ioctl+0xcb/0x140 [ 156.895811][ T8635] __x64_sys_ioctl+0x43/0x50 [ 156.895888][ T8635] x64_sys_call+0x19a8/0x2fb0 [ 156.895913][ T8635] do_syscall_64+0xd0/0x1a0 [ 156.895936][ T8635] ? clear_bhb_loop+0x40/0x90 [ 156.896028][ T8635] ? clear_bhb_loop+0x40/0x90 [ 156.896054][ T8635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.896088][ T8635] RIP: 0033:0x7f57d32fe969 [ 156.896116][ T8635] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.896156][ T8635] RSP: 002b:00007f57d1967038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 156.896175][ T8635] RAX: ffffffffffffffda RBX: 00007f57d3525fa0 RCX: 00007f57d32fe969 [ 156.896187][ T8635] RDX: 0000200000000080 RSI: 0000000040082406 RDI: 0000000000000003 [ 156.896198][ T8635] RBP: 00007f57d1967090 R08: 0000000000000000 R09: 0000000000000000 [ 156.896210][ T8635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.896289][ T8635] R13: 0000000000000000 R14: 00007f57d3525fa0 R15: 00007ffe2ab54718 [ 156.896315][ T8635] [ 157.180198][ T8641] loop2: detected capacity change from 0 to 512 [ 157.237206][ T8641] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 157.245257][ T8641] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 157.289877][ T8641] System zones: 0-1, 15-15, 18-18, 34-34 [ 157.324912][ T8641] EXT4-fs (loop2): orphan cleanup on readonly fs [ 157.370420][ T8641] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 157.385192][ T8641] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 157.403137][ T8656] loop1: detected capacity change from 0 to 512 [ 157.412746][ T8656] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 157.427399][ T8641] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1817: bg 0: block 40: padding at end of block bitmap is not set [ 157.435129][ T8656] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 157.457337][ T8656] EXT4-fs (loop1): orphan cleanup on readonly fs [ 157.472937][ T8656] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 157.487506][ T8641] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 157.497200][ T8656] EXT4-fs (loop1): Remounting filesystem read-only [ 157.504166][ T8641] EXT4-fs (loop2): 1 truncate cleaned up [ 157.511271][ T8656] EXT4-fs (loop1): 1 truncate cleaned up [ 157.569876][ T8660] __nla_validate_parse: 8 callbacks suppressed [ 157.569899][ T8660] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1824'. [ 157.620794][ T8665] loop2: detected capacity change from 0 to 512 [ 157.635471][ T8665] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 157.658427][ T8667] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1827'. [ 157.695503][ T8669] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1828'. [ 157.870907][ T8674] loop1: detected capacity change from 0 to 764 [ 157.973206][ T8665] EXT4-fs (loop2): 1 truncate cleaned up [ 158.139684][ T8680] loop4: detected capacity change from 0 to 164 [ 158.183315][ T8680] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1830'. [ 158.295953][ T8686] FAULT_INJECTION: forcing a failure. [ 158.295953][ T8686] name failslab, interval 1, probability 0, space 0, times 0 [ 158.308908][ T8686] CPU: 0 UID: 0 PID: 8686 Comm: syz.4.1833 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 158.308944][ T8686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 158.308959][ T8686] Call Trace: [ 158.308967][ T8686] [ 158.308977][ T8686] __dump_stack+0x1d/0x30 [ 158.309003][ T8686] dump_stack_lvl+0xe8/0x140 [ 158.309026][ T8686] dump_stack+0x15/0x1b [ 158.309111][ T8686] should_fail_ex+0x265/0x280 [ 158.309148][ T8686] should_failslab+0x8c/0xb0 [ 158.309208][ T8686] kmem_cache_alloc_node_noprof+0x57/0x320 [ 158.309236][ T8686] ? __alloc_skb+0x101/0x320 [ 158.309281][ T8686] __alloc_skb+0x101/0x320 [ 158.309318][ T8686] ? audit_log_start+0x365/0x6c0 [ 158.309358][ T8686] audit_log_start+0x380/0x6c0 [ 158.309388][ T8686] ? strncpy_from_user+0x1eb/0x230 [ 158.309418][ T8686] audit_seccomp+0x48/0x100 [ 158.309513][ T8686] ? __seccomp_filter+0x68c/0x10d0 [ 158.309536][ T8686] __seccomp_filter+0x69d/0x10d0 [ 158.309613][ T8686] __secure_computing+0x82/0x150 [ 158.309684][ T8686] syscall_trace_enter+0xcf/0x1e0 [ 158.309717][ T8686] do_syscall_64+0xaa/0x1a0 [ 158.309748][ T8686] ? clear_bhb_loop+0x40/0x90 [ 158.309832][ T8686] ? clear_bhb_loop+0x40/0x90 [ 158.309853][ T8686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.309875][ T8686] RIP: 0033:0x7f233515d37c [ 158.309890][ T8686] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 158.309911][ T8686] RSP: 002b:00007f23337c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 158.309930][ T8686] RAX: ffffffffffffffda RBX: 00007f2335385fa0 RCX: 00007f233515d37c [ 158.309943][ T8686] RDX: 000000000000000f RSI: 00007f23337c70a0 RDI: 0000000000000006 [ 158.309955][ T8686] RBP: 00007f23337c7090 R08: 0000000000000000 R09: 0000000000000000 [ 158.309967][ T8686] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.309980][ T8686] R13: 0000000000000000 R14: 00007f2335385fa0 R15: 00007ffcc5236008 [ 158.310000][ T8686] [ 158.312603][ T8682] loop2: detected capacity change from 0 to 2048 [ 158.542112][ T8688] loop4: detected capacity change from 0 to 512 [ 158.550619][ T8688] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 158.562214][ T8688] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 158.580406][ T8688] EXT4-fs (loop4): orphan cleanup on readonly fs [ 158.590752][ T8688] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 158.608181][ T8682] EXT4-fs error (device loop2): ext4_ext_precache:648: inode #2: comm syz.2.1831: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 158.635071][ T8688] EXT4-fs (loop4): Remounting filesystem read-only [ 158.648098][ T8688] EXT4-fs (loop4): 1 truncate cleaned up [ 158.655639][ T8682] EXT4-fs (loop2): Remounting filesystem read-only [ 158.849537][ T8701] loop2: detected capacity change from 0 to 512 [ 158.884669][ T8701] EXT4-fs (loop2): 1 orphan inode deleted [ 158.891496][ T8701] ext4 filesystem being mounted at /370/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.904057][ T3418] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 158.931710][ T8701] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1838'. [ 158.942723][ T8701] siw: device registration error -23 [ 158.976317][ T8709] syz.2.1839 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 159.060401][ T8711] mmap: syz.2.1839 (8711) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 159.252892][ T8667] syz.0.1827 (8667) used greatest stack depth: 5456 bytes left [ 159.318985][ T8720] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1843'. [ 159.342778][ T8722] FAULT_INJECTION: forcing a failure. [ 159.342778][ T8722] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.355925][ T8722] CPU: 0 UID: 0 PID: 8722 Comm: syz.2.1844 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 159.356018][ T8722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 159.356107][ T8722] Call Trace: [ 159.356116][ T8722] [ 159.356125][ T8722] __dump_stack+0x1d/0x30 [ 159.356152][ T8722] dump_stack_lvl+0xe8/0x140 [ 159.356183][ T8722] dump_stack+0x15/0x1b [ 159.356203][ T8722] should_fail_ex+0x265/0x280 [ 159.356244][ T8722] should_fail+0xb/0x20 [ 159.356273][ T8722] should_fail_usercopy+0x1a/0x20 [ 159.356366][ T8722] _copy_from_iter+0xcf/0xdd0 [ 159.356436][ T8722] ? __build_skb_around+0x1a0/0x200 [ 159.356470][ T8722] ? __alloc_skb+0x223/0x320 [ 159.356550][ T8722] netlink_sendmsg+0x471/0x6b0 [ 159.356573][ T8722] ? __pfx_netlink_sendmsg+0x10/0x10 [ 159.356599][ T8722] __sock_sendmsg+0x142/0x180 [ 159.356631][ T8722] ____sys_sendmsg+0x31e/0x4e0 [ 159.356732][ T8722] ___sys_sendmsg+0x17b/0x1d0 [ 159.356772][ T8722] __x64_sys_sendmsg+0xd4/0x160 [ 159.356804][ T8722] x64_sys_call+0x2999/0x2fb0 [ 159.356841][ T8722] do_syscall_64+0xd0/0x1a0 [ 159.356870][ T8722] ? clear_bhb_loop+0x40/0x90 [ 159.356972][ T8722] ? clear_bhb_loop+0x40/0x90 [ 159.357036][ T8722] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.357098][ T8722] RIP: 0033:0x7fbd1da1e969 [ 159.357117][ T8722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.357172][ T8722] RSP: 002b:00007fbd1c087038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.357196][ T8722] RAX: ffffffffffffffda RBX: 00007fbd1dc45fa0 RCX: 00007fbd1da1e969 [ 159.357211][ T8722] RDX: 0000000000000004 RSI: 0000200000000200 RDI: 0000000000000003 [ 159.357226][ T8722] RBP: 00007fbd1c087090 R08: 0000000000000000 R09: 0000000000000000 [ 159.357240][ T8722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.357254][ T8722] R13: 0000000000000000 R14: 00007fbd1dc45fa0 R15: 00007ffcf9324a58 [ 159.357273][ T8722] [ 159.558711][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 159.558725][ T29] audit: type=1400 audit(1747198683.770:4737): avc: denied { getopt } for pid=8723 comm="syz.0.1845" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 159.626190][ T8728] loop1: detected capacity change from 0 to 2048 [ 159.643387][ T8734] loop2: detected capacity change from 0 to 512 [ 159.674426][ T8728] EXT4-fs error (device loop1): ext4_ext_precache:648: inode #2: comm syz.1.1846: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 159.677493][ T8734] EXT4-fs (loop2): 1 orphan inode deleted [ 159.708260][ T3418] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 159.718183][ T3418] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 159.730081][ T8728] EXT4-fs (loop1): Remounting filesystem read-only [ 159.758747][ T8734] ext4 filesystem being mounted at /374/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.805208][ T8734] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1849'. [ 159.820452][ T8734] siw: device registration error -23 [ 159.832681][ T8745] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1852'. [ 159.857291][ T8745] loop1: detected capacity change from 0 to 764 [ 159.907895][ T8748] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1853'. [ 159.918248][ T29] audit: type=1326 audit(1747198684.130:4738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8746 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57d32fe969 code=0x7ffc0000 [ 159.930607][ T8748] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1853'. [ 160.015812][ T29] audit: type=1326 audit(1747198684.130:4739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8746 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f57d32fe969 code=0x7ffc0000 [ 160.039268][ T29] audit: type=1326 audit(1747198684.130:4740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8746 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57d32fe969 code=0x7ffc0000 [ 160.062860][ T29] audit: type=1326 audit(1747198684.130:4741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8746 comm="syz.3.1851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f57d32fe969 code=0x7ffc0000 [ 160.106799][ T8753] loop2: detected capacity change from 0 to 764 [ 160.211655][ T8757] loop3: detected capacity change from 0 to 512 [ 160.219744][ T8757] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 160.302413][ T8757] EXT4-fs (loop3): 1 truncate cleaned up [ 161.278545][ T8777] FAULT_INJECTION: forcing a failure. [ 161.278545][ T8777] name failslab, interval 1, probability 0, space 0, times 0 [ 161.291240][ T8777] CPU: 1 UID: 0 PID: 8777 Comm: syz.0.1860 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 161.291371][ T8777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 161.291384][ T8777] Call Trace: [ 161.291392][ T8777] [ 161.291402][ T8777] __dump_stack+0x1d/0x30 [ 161.291475][ T8777] dump_stack_lvl+0xe8/0x140 [ 161.291575][ T8777] dump_stack+0x15/0x1b [ 161.291596][ T8777] should_fail_ex+0x265/0x280 [ 161.291638][ T8777] should_failslab+0x8c/0xb0 [ 161.291728][ T8777] kmem_cache_alloc_noprof+0x50/0x310 [ 161.291747][ T8777] ? skb_clone+0x151/0x1f0 [ 161.291775][ T8777] skb_clone+0x151/0x1f0 [ 161.291801][ T8777] __netlink_deliver_tap+0x2c9/0x500 [ 161.291870][ T8777] netlink_unicast+0x64c/0x670 [ 161.291910][ T8777] netlink_sendmsg+0x58b/0x6b0 [ 161.291934][ T8777] ? __pfx_netlink_sendmsg+0x10/0x10 [ 161.291959][ T8777] __sock_sendmsg+0x142/0x180 [ 161.292000][ T8777] ____sys_sendmsg+0x31e/0x4e0 [ 161.292030][ T8777] ___sys_sendmsg+0x17b/0x1d0 [ 161.292119][ T8777] __x64_sys_sendmsg+0xd4/0x160 [ 161.292197][ T8777] x64_sys_call+0x2999/0x2fb0 [ 161.292222][ T8777] do_syscall_64+0xd0/0x1a0 [ 161.292396][ T8777] ? clear_bhb_loop+0x40/0x90 [ 161.292438][ T8777] ? clear_bhb_loop+0x40/0x90 [ 161.292465][ T8777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.292491][ T8777] RIP: 0033:0x7f4f71d6e969 [ 161.292510][ T8777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.292572][ T8777] RSP: 002b:00007f4f703d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.292590][ T8777] RAX: ffffffffffffffda RBX: 00007f4f71f95fa0 RCX: 00007f4f71d6e969 [ 161.292602][ T8777] RDX: 0000000000000080 RSI: 00002000000002c0 RDI: 0000000000000003 [ 161.292614][ T8777] RBP: 00007f4f703d7090 R08: 0000000000000000 R09: 0000000000000000 [ 161.292668][ T8777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.292683][ T8777] R13: 0000000000000000 R14: 00007f4f71f95fa0 R15: 00007ffdbeb5ed58 [ 161.292707][ T8777] [ 161.819202][ T8787] loop1: detected capacity change from 0 to 2048 [ 161.969299][ T8787] EXT4-fs mount: 49 callbacks suppressed [ 161.969314][ T8787] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.016335][ T8787] EXT4-fs error (device loop1): ext4_ext_precache:648: inode #2: comm syz.1.1863: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 162.080305][ T8787] EXT4-fs (loop1): Remounting filesystem read-only [ 162.198682][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.520439][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.586722][ T29] audit: type=1326 audit(1747198686.790:4742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8808 comm="syz.1.1871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0c3ce969 code=0x7ffc0000 [ 162.587577][ T8807] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.637019][ T29] audit: type=1326 audit(1747198686.830:4743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8808 comm="syz.1.1871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fba0c3ce969 code=0x7ffc0000 [ 162.660729][ T29] audit: type=1326 audit(1747198686.830:4744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8808 comm="syz.1.1871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0c3ce969 code=0x7ffc0000 [ 162.684228][ T29] audit: type=1326 audit(1747198686.830:4745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8808 comm="syz.1.1871" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0c3ce969 code=0x7ffc0000 [ 162.709755][ T8807] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.801796][ T8816] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 162.801807][ T8815] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 162.819120][ T8816] loop4: detected capacity change from 0 to 512 [ 162.826318][ T8816] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 162.838007][ T8816] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1872: Invalid block bitmap block 0 in block_group 0 [ 162.865884][ T8816] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 162.874908][ T8816] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.1872: attempt to clear invalid blocks 983261 len 1 [ 162.919456][ T8816] EXT4-fs error (device loop4): __ext4_get_inode_loc:4450: comm syz.4.1872: Invalid inode table block 0 in block_group 0 [ 162.952681][ T8816] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 162.973256][ T8816] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 162.992165][ T8816] EXT4-fs error (device loop4): __ext4_get_inode_loc:4450: comm syz.4.1872: Invalid inode table block 0 in block_group 0 [ 163.018145][ T8816] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 163.035329][ T8816] EXT4-fs error (device loop4): ext4_truncate:4255: inode #11: comm syz.4.1872: mark_inode_dirty error [ 163.057035][ T8816] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 163.067323][ T8816] EXT4-fs error (device loop4): __ext4_get_inode_loc:4450: comm syz.4.1872: Invalid inode table block 0 in block_group 0 [ 163.087379][ T8816] EXT4-fs (loop4): 1 truncate cleaned up [ 163.093936][ T8816] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.120551][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.293053][ T8828] loop3: detected capacity change from 0 to 1764 [ 163.309680][ T8832] __nla_validate_parse: 6 callbacks suppressed [ 163.309696][ T8832] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1877'. [ 163.351029][ T8834] loop4: detected capacity change from 0 to 512 [ 163.361969][ T8834] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 163.414152][ T8832] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1877'. [ 163.427195][ T8834] EXT4-fs (loop4): 1 truncate cleaned up [ 163.467927][ T8834] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.611330][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.657382][ T8848] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 163.739760][ T8855] loop4: detected capacity change from 0 to 128 [ 163.778210][ T8859] loop1: detected capacity change from 0 to 512 [ 163.802251][ T8859] EXT4-fs: Ignoring removed bh option [ 163.821045][ T8867] loop4: detected capacity change from 0 to 512 [ 163.828089][ T8859] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 163.851559][ T8859] EXT4-fs (loop1): 1 truncate cleaned up [ 163.861521][ T8872] loop2: detected capacity change from 0 to 256 [ 163.879364][ T8867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.892434][ T8859] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.918329][ T8867] ext4 filesystem being mounted at /408/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.933185][ T8872] FAT-fs (loop2): IO charset iso8859-4 not found [ 163.941931][ T8859] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1889: invalid indirect mapped block 4294901760 (level 0) [ 164.002319][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.015505][ T8859] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1889: invalid indirect mapped block 4294967295 (level 1) [ 164.032449][ T8859] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1889: invalid indirect mapped block 65535 (level 2) [ 164.073259][ T8887] loop3: detected capacity change from 0 to 1024 [ 164.082660][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.104806][ T8890] loop4: detected capacity change from 0 to 1024 [ 164.113119][ T8890] EXT4-fs: Ignoring removed oldalloc option [ 164.119387][ T8890] EXT4-fs: Ignoring removed orlov option [ 164.125750][ T8890] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 164.160479][ T8894] loop2: detected capacity change from 0 to 1024 [ 164.181021][ T8887] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.209132][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.215326][ T8890] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.237101][ T8894] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1902: Failed to acquire dquot type 0 [ 164.256419][ T8897] loop1: detected capacity change from 0 to 4096 [ 164.267903][ T8894] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 164.292473][ T8897] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.294318][ T8890] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 164.308743][ T8902] loop3: detected capacity change from 0 to 256 [ 164.319940][ T8894] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.1902: corrupted inode contents [ 164.340152][ T8897] EXT4-fs (loop1): shut down requested (2) [ 164.360861][ T8902] FAT-fs (loop3): IO charset cp855 not found [ 164.361040][ T8894] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #13: comm syz.2.1902: mark_inode_dirty error [ 164.387795][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.399900][ T8894] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.1902: corrupted inode contents [ 164.403189][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.428395][ T8894] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #13: comm syz.2.1902: mark_inode_dirty error [ 164.445754][ T8906] loop1: detected capacity change from 0 to 512 [ 164.472531][ T8910] loop4: detected capacity change from 0 to 1024 [ 164.482302][ T8894] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.1902: corrupted inode contents [ 164.485550][ T8910] EXT4-fs: Ignoring removed nomblk_io_submit option [ 164.496102][ T8906] EXT4-fs (loop1): orphan cleanup on readonly fs [ 164.502258][ T8894] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 164.509177][ T8906] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1905: bg 0: block 248: padding at end of block bitmap is not set [ 164.531803][ T8906] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1905: Failed to acquire dquot type 1 [ 164.535365][ T8894] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.1902: corrupted inode contents [ 164.544458][ T8910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.556471][ T8894] EXT4-fs error (device loop2): ext4_truncate:4255: inode #13: comm syz.2.1902: mark_inode_dirty error [ 164.579261][ T8906] EXT4-fs (loop1): 1 truncate cleaned up [ 164.585958][ T8894] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 164.595644][ T8906] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 164.595682][ T8894] EXT4-fs (loop2): 1 truncate cleaned up [ 164.614351][ T8894] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.634718][ T8894] __quota_error: 233 callbacks suppressed [ 164.634735][ T8894] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 164.649655][ T8894] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 60928 [ 164.659561][ T8894] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1902: Failed to acquire dquot type 0 [ 164.674397][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.689391][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.711900][ T8923] loop2: detected capacity change from 0 to 512 [ 164.729611][ T8922] loop1: detected capacity change from 0 to 1024 [ 164.740397][ T8922] EXT4-fs: Ignoring removed bh option [ 164.745921][ T8922] EXT4-fs: inline encryption not supported [ 164.761619][ T8923] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 164.770410][ T8922] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 164.827608][ T8922] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 164.838033][ T8923] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.853241][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.854978][ T8922] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 2: comm syz.1.1910: lblock 2 mapped to illegal pblock 2 (length 1) [ 164.864685][ T8923] ext4 filesystem being mounted at /385/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.914186][ T8922] Quota error (device loop1): qtree_write_dquot: dquota write failed [ 164.922361][ T8922] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 48: comm syz.1.1910: lblock 0 mapped to illegal pblock 48 (length 1) [ 164.945541][ T8922] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 164.954516][ T8922] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1910: Failed to acquire dquot type 0 [ 164.971799][ T8922] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 164.985415][ T29] audit: type=1400 audit(1747198689.190:4975): avc: denied { search } for pid=8934 comm="syz.0.1917" name="/" dev="configfs" ino=1922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 165.008436][ T29] audit: type=1400 audit(1747198689.220:4976): avc: denied { read } for pid=8934 comm="syz.0.1917" name="/" dev="configfs" ino=1922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 165.030601][ T29] audit: type=1400 audit(1747198689.220:4977): avc: denied { open } for pid=8934 comm="syz.0.1917" path="/" dev="configfs" ino=1922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 165.081863][ T8922] EXT4-fs error (device loop1): ext4_evict_inode:259: inode #11: comm syz.1.1910: mark_inode_dirty error [ 165.093514][ T8922] EXT4-fs warning (device loop1): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 165.105608][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.114696][ T8922] EXT4-fs (loop1): 1 orphan inode deleted [ 165.122437][ T8922] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.127045][ T37] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 165.144439][ T8939] loop4: detected capacity change from 0 to 512 [ 165.162085][ T37] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 165.170702][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 0 [ 165.182209][ T8922] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 1: comm syz.1.1910: lblock 1 mapped to illegal pblock 1 (length 1) [ 165.197610][ T8922] Quota error (device loop1): find_next_id: Can't read quota tree block 1 [ 165.221700][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.233454][ T8939] EXT4-fs (loop4): 1 orphan inode deleted [ 165.244965][ T8939] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.258654][ T37] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 165.268520][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 165.287130][ T3321] EXT4-fs error (device loop1): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 165.301114][ T3321] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 165.306536][ T8939] ext4 filesystem being mounted at /411/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.323769][ T3321] EXT4-fs error (device loop1): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 165.374900][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.390107][ T8947] loop2: detected capacity change from 0 to 764 [ 165.425704][ T8950] loop2: detected capacity change from 0 to 512 [ 165.518772][ T8950] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.1925: bad orphan inode 13 [ 165.534897][ T8950] ext4_test_bit(bit=12, block=4) = 1 [ 165.540328][ T8950] is_bad_inode(inode)=0 [ 165.544558][ T8950] NEXT_ORPHAN(inode)=0 [ 165.548846][ T8950] max_ino=32 [ 165.552056][ T8950] i_nlink=1 [ 165.561503][ T8950] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.594673][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 165.601795][ T8962] loop1: detected capacity change from 0 to 512 [ 165.608047][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.622156][ T8962] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 165.634544][ T8962] EXT4-fs (loop1): 1 truncate cleaned up [ 165.647781][ T8962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.652203][ T8966] loop2: detected capacity change from 0 to 512 [ 165.681182][ T8970] loop3: detected capacity change from 0 to 256 [ 165.695270][ T8972] loop4: detected capacity change from 0 to 512 [ 165.703836][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.721478][ T8966] EXT4-fs (loop2): 1 orphan inode deleted [ 165.729420][ T8972] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.742363][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 165.755556][ T8966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.768647][ T8972] ext4 filesystem being mounted at /413/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.769122][ T8966] ext4 filesystem being mounted at /388/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.792700][ T8980] loop1: detected capacity change from 0 to 1024 [ 165.799735][ T8980] EXT4-fs: Ignoring removed orlov option [ 165.813087][ T8972] EXT4-fs error (device loop4): ext4_get_first_dir_block:3527: inode #12: comm syz.4.1932: Attempting to read directory block (0) that is past i_size (3) [ 165.834959][ T8986] loop3: detected capacity change from 0 to 512 [ 165.842470][ T8980] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.856828][ T8986] EXT4-fs: Ignoring removed bh option [ 165.862502][ T8972] EXT4-fs (loop4): Remounting filesystem read-only [ 165.880456][ T8986] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 165.881510][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.904777][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 165.918201][ T8986] EXT4-fs (loop3): 1 truncate cleaned up [ 165.924599][ T8986] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.940674][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.957885][ T51] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 165.970908][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.986256][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.002792][ T8999] loop2: detected capacity change from 0 to 256 [ 166.010933][ T8998] loop4: detected capacity change from 0 to 512 [ 166.035087][ T8998] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.047761][ T9000] loop3: detected capacity change from 0 to 128 [ 166.055987][ T9002] loop1: detected capacity change from 0 to 4096 [ 166.063151][ T8999] FAT-fs (loop2): codepage cp862 not found [ 166.063198][ T8998] ext4 filesystem being mounted at /414/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.089233][ T9002] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.111177][ T9000] syz.3.1942: attempt to access beyond end of device [ 166.111177][ T9000] loop3: rw=2051, sector=104, nr_sectors = 25 limit=128 [ 166.140240][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.141218][ T9016] loop2: detected capacity change from 0 to 128 [ 166.198567][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.201397][ T9020] loop4: detected capacity change from 0 to 512 [ 166.214269][ T9022] loop3: detected capacity change from 0 to 512 [ 166.228518][ T9022] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 166.252023][ T9020] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.269002][ T9033] loop1: detected capacity change from 0 to 512 [ 166.276018][ T9020] ext4 filesystem being mounted at /415/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.291796][ T9022] EXT4-fs (loop3): 1 truncate cleaned up [ 166.298450][ T9022] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.314961][ T9033] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.335342][ T9020] EXT4-fs (loop4): shut down requested (2) [ 166.369205][ T9033] ext4 filesystem being mounted at /377/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.380984][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.395866][ T9047] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1951: invalid indirect mapped block 6 (level 1) [ 166.418162][ T9047] EXT4-fs (loop3): Remounting filesystem read-only [ 166.429773][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.441610][ T9050] loop2: detected capacity change from 0 to 764 [ 166.453377][ T9052] loop4: detected capacity change from 0 to 128 [ 166.482416][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.490071][ T9056] loop1: detected capacity change from 0 to 512 [ 166.499080][ T9056] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.508217][ T9056] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 166.523248][ T9056] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 166.534467][ T9060] loop2: detected capacity change from 0 to 256 [ 166.542857][ T9052] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 166.558697][ T9064] loop3: detected capacity change from 0 to 764 [ 166.565185][ T9052] ext4 filesystem being mounted at /416/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 166.566217][ T9056] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 166.605487][ T9064] rock: directory entry would overflow storage [ 166.611845][ T9064] rock: sig=0x4654, size=5, remaining=4 [ 166.632649][ T9056] System zones: 0-2, 18-18, 34-34 [ 166.642059][ T9060] FAT-fs (loop2): codepage cp936 not found [ 166.649032][ T9056] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.667859][ T9056] EXT4-fs (loop1): 1 truncate cleaned up [ 166.668825][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 166.682794][ T9056] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.705511][ T9069] loop3: detected capacity change from 0 to 4096 [ 166.718649][ T9071] loop4: detected capacity change from 0 to 256 [ 166.728643][ T9056] EXT4-fs (loop1): shut down requested (2) [ 166.743253][ T9071] FAT-fs (loop4): codepage cp1255 not found [ 166.749867][ T9076] loop2: detected capacity change from 0 to 256 [ 166.751352][ T9069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.772650][ T9069] EXT4-fs error (device loop3): ext4_empty_dir:3095: inode #12: block 80: comm syz.3.1970: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 166.803693][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.832571][ T9076] FAT-fs (loop2): IO charset koi8-ru not found [ 166.848073][ T9083] loop4: detected capacity change from 0 to 1024 [ 166.848983][ T9069] EXT4-fs warning (device loop3): ext4_empty_dir:3097: inode #12: comm syz.3.1970: directory missing '..' [ 166.884236][ T9091] binfmt_misc: register: failed to install interpreter file ./file1 [ 166.884354][ T9083] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1976: Failed to acquire dquot type 0 [ 166.923025][ T9083] EXT4-fs (loop4): 1 truncate cleaned up [ 166.929302][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.940493][ T9083] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.956290][ T9095] loop2: detected capacity change from 0 to 512 [ 166.958835][ T9097] binfmt_misc: register: failed to install interpreter file ./file1 [ 166.994000][ T9095] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.016767][ T9095] ext4 filesystem being mounted at /398/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.041418][ T9102] loop1: detected capacity change from 0 to 164 [ 167.053758][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.085534][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.096884][ T9102] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1984'. [ 167.138753][ T9116] loop4: detected capacity change from 0 to 512 [ 167.145643][ T9116] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 167.168816][ T9116] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 167.176921][ T9116] EXT4-fs (loop4): orphan cleanup on readonly fs [ 167.191955][ T9115] loop2: detected capacity change from 0 to 4096 [ 167.202124][ T9116] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 167.226275][ T9116] EXT4-fs (loop4): Remounting filesystem read-only [ 167.234213][ T9116] EXT4-fs (loop4): 1 truncate cleaned up [ 167.241270][ T9115] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.257586][ T9116] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 167.269935][ T9115] EXT4-fs (loop2): shut down requested (1) [ 167.286242][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.409770][ T9127] loop2: detected capacity change from 0 to 128 [ 167.440397][ T9128] loop4: detected capacity change from 0 to 128 [ 167.593770][ T9137] debugfs: Bad value for 'mode' [ 167.805532][ T9144] loop4: detected capacity change from 0 to 512 [ 167.859884][ T9144] ext4 filesystem being mounted at /425/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.898211][ T9148] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2000'. [ 168.004177][ T9152] loop4: detected capacity change from 0 to 512 [ 168.012649][ T9152] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 168.022602][ T9154] netlink: 180 bytes leftover after parsing attributes in process `syz.3.2001'. [ 168.034799][ T9156] loop1: detected capacity change from 0 to 256 [ 168.046023][ T9152] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 168.058948][ T9152] EXT4-fs (loop4): orphan cleanup on readonly fs [ 168.070095][ T9156] FAT-fs (loop1): Directory bread(block 64) failed [ 168.079349][ T9156] FAT-fs (loop1): Directory bread(block 65) failed [ 168.086273][ T9156] FAT-fs (loop1): Directory bread(block 66) failed [ 168.096532][ T9156] FAT-fs (loop1): Directory bread(block 67) failed [ 168.103274][ T9156] FAT-fs (loop1): Directory bread(block 68) failed [ 168.109952][ T9156] FAT-fs (loop1): Directory bread(block 69) failed [ 168.116550][ T9156] FAT-fs (loop1): Directory bread(block 70) failed [ 168.123365][ T9156] FAT-fs (loop1): Directory bread(block 71) failed [ 168.125089][ T9152] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 168.130016][ T9156] FAT-fs (loop1): Directory bread(block 72) failed [ 168.150444][ T9156] FAT-fs (loop1): Directory bread(block 73) failed [ 168.160197][ T9152] EXT4-fs (loop4): Remounting filesystem read-only [ 168.179679][ T9152] EXT4-fs (loop4): 1 truncate cleaned up [ 168.180167][ T9156] syz.1.2003: attempt to access beyond end of device [ 168.180167][ T9156] loop1: rw=524288, sector=1192, nr_sectors = 4 limit=256 [ 168.203135][ T9162] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2006'. [ 168.212267][ T9156] syz.1.2003: attempt to access beyond end of device [ 168.212267][ T9156] loop1: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 168.230570][ T9156] syz.1.2003: attempt to access beyond end of device [ 168.230570][ T9156] loop1: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 168.244172][ T9156] syz.1.2003: attempt to access beyond end of device [ 168.244172][ T9156] loop1: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 168.247423][ T9162] siw: device registration error -23 [ 168.278135][ T9166] loop3: detected capacity change from 0 to 128 [ 168.308739][ T9168] loop4: detected capacity change from 0 to 512 [ 168.344811][ T9168] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 168.353006][ T9168] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 168.378007][ T9168] System zones: 0-1, 15-15, 18-18, 34-34 [ 168.383964][ T9168] EXT4-fs (loop4): orphan cleanup on readonly fs [ 168.398065][ T9168] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 168.412728][ T9168] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 168.420548][ T9168] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2008: bg 0: block 40: padding at end of block bitmap is not set [ 168.439293][ T9168] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 168.449953][ T9168] EXT4-fs (loop4): 1 truncate cleaned up [ 168.471157][ T9179] loop3: detected capacity change from 0 to 512 [ 168.503798][ T9181] loop4: detected capacity change from 0 to 512 [ 168.513222][ T9179] ext4 filesystem being mounted at /382/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.526392][ T9183] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2014'. [ 168.530734][ T9187] loop1: detected capacity change from 0 to 764 [ 168.536797][ T9181] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 168.553653][ T9187] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 168.584991][ T9194] loop2: detected capacity change from 0 to 256 [ 168.603740][ T9181] EXT4-fs (loop4): 1 truncate cleaned up [ 168.619541][ T9196] loop3: detected capacity change from 0 to 512 [ 168.626681][ T9196] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 168.628598][ T9191] netlink: 180 bytes leftover after parsing attributes in process `syz.0.2018'. [ 168.650888][ T9196] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 168.660097][ T9196] EXT4-fs (loop3): orphan cleanup on readonly fs [ 168.666924][ T9196] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 168.681616][ T9196] EXT4-fs (loop3): Remounting filesystem read-only [ 168.688623][ T9196] EXT4-fs (loop3): 1 truncate cleaned up [ 168.722682][ T9203] loop3: detected capacity change from 0 to 512 [ 168.738401][ T9207] loop4: detected capacity change from 0 to 128 [ 168.801923][ T9203] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 168.809946][ T9203] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 168.826419][ T9209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 168.838163][ T9209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 168.848565][ T9216] loop2: detected capacity change from 0 to 764 [ 168.907085][ T9203] System zones: 0-1, 15-15, 18-18, 34-34 [ 168.928794][ T9203] EXT4-fs (loop3): orphan cleanup on readonly fs [ 168.944263][ T9221] loop2: detected capacity change from 0 to 512 [ 168.971215][ T9203] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 168.985947][ T9203] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 168.998540][ T9203] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2024: bg 0: block 40: padding at end of block bitmap is not set [ 169.028943][ T9203] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 169.046334][ T9230] loop1: detected capacity change from 0 to 764 [ 169.054238][ T9230] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 169.054660][ T9221] ext4 filesystem being mounted at /408/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.063494][ T9203] EXT4-fs (loop3): 1 truncate cleaned up [ 169.248094][ T9250] loop2: detected capacity change from 0 to 256 [ 169.275724][ T9252] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2042'. [ 169.295436][ T9252] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2042'. [ 169.296831][ T9253] loop1: detected capacity change from 0 to 512 [ 169.324761][ T9255] loop3: detected capacity change from 0 to 2048 [ 169.343708][ T9257] loop2: detected capacity change from 0 to 512 [ 169.370165][ T9255] EXT4-fs error (device loop3): ext4_ext_precache:648: inode #2: comm syz.3.2045: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 169.388361][ T9257] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 169.396298][ T9257] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 169.404681][ T9255] EXT4-fs (loop3): Remounting filesystem read-only [ 169.416025][ T9257] System zones: 0-1, 15-15, 18-18, 34-34 [ 169.422471][ T9257] EXT4-fs (loop2): orphan cleanup on readonly fs [ 169.428820][ T9253] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.2044: bad orphan inode 13 [ 169.429847][ T9257] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 169.453840][ T9257] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 169.463517][ T9257] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2046: bg 0: block 40: padding at end of block bitmap is not set [ 169.492251][ T9253] ext4_test_bit(bit=12, block=4) = 1 [ 169.497721][ T9253] is_bad_inode(inode)=0 [ 169.501970][ T9253] NEXT_ORPHAN(inode)=0 [ 169.506086][ T9253] max_ino=32 [ 169.509334][ T9253] i_nlink=1 [ 169.515087][ T9257] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 169.524208][ T9257] EXT4-fs (loop2): 1 truncate cleaned up [ 169.563592][ T9277] loop4: detected capacity change from 0 to 128 [ 169.576401][ T9280] loop3: detected capacity change from 0 to 512 [ 169.602169][ T9281] loop2: detected capacity change from 0 to 4096 [ 169.612370][ T9280] ext4 filesystem being mounted at /389/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.636132][ T9288] loop1: detected capacity change from 0 to 512 [ 169.654649][ T9288] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 169.685259][ T9287] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2058'. [ 169.698657][ T9287] loop4: detected capacity change from 0 to 764 [ 169.727276][ T9288] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 169.747679][ T9299] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.748930][ T9288] EXT4-fs (loop1): orphan cleanup on readonly fs [ 169.756125][ T9299] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 169.790601][ T9288] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 169.810210][ T9302] loop2: detected capacity change from 0 to 512 [ 169.834203][ T9302] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 169.842250][ T9302] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 169.865527][ T9288] EXT4-fs (loop1): Remounting filesystem read-only [ 169.903301][ T9302] System zones: 0-1, 15-15, 18-18, 34-34 [ 169.913802][ T9302] EXT4-fs (loop2): orphan cleanup on readonly fs [ 169.923095][ T9288] EXT4-fs (loop1): 1 truncate cleaned up [ 169.925975][ T9302] __quota_error: 25 callbacks suppressed [ 169.925997][ T9302] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 169.947025][ T9302] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 169.961671][ T9302] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 170.043015][ T9302] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2062: bg 0: block 40: padding at end of block bitmap is not set [ 170.071939][ T9302] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 170.084745][ T9302] EXT4-fs (loop2): 1 truncate cleaned up [ 170.092787][ T9313] loop1: detected capacity change from 0 to 256 [ 170.123620][ T9313] FAT-fs (loop1): Directory bread(block 64) failed [ 170.140602][ T9313] FAT-fs (loop1): Directory bread(block 65) failed [ 170.158223][ T9313] FAT-fs (loop1): Directory bread(block 66) failed [ 170.173129][ T9319] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2068'. [ 170.187291][ T9313] FAT-fs (loop1): Directory bread(block 67) failed [ 170.207461][ T9313] FAT-fs (loop1): Directory bread(block 68) failed [ 170.224365][ T9313] FAT-fs (loop1): Directory bread(block 69) failed [ 170.244666][ T9313] FAT-fs (loop1): Directory bread(block 70) failed [ 170.252588][ T9323] loop2: detected capacity change from 0 to 512 [ 170.264839][ T9313] FAT-fs (loop1): Directory bread(block 71) failed [ 170.275016][ T9313] FAT-fs (loop1): Directory bread(block 72) failed [ 170.290032][ T9313] FAT-fs (loop1): Directory bread(block 73) failed [ 170.322365][ T9323] EXT4-fs (loop2): 1 orphan inode deleted [ 170.354014][ T51] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 170.363973][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 170.397135][ T9323] ext4 filesystem being mounted at /417/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 170.435204][ T9331] loop1: detected capacity change from 0 to 128 [ 170.450153][ T9323] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2070'. [ 170.465787][ T9323] siw: device registration error -23 [ 170.466670][ T9335] loop3: detected capacity change from 0 to 764 [ 170.532007][ T9338] loop3: detected capacity change from 0 to 1024 [ 170.568798][ T9338] EXT4-fs: Ignoring removed bh option [ 170.574473][ T9338] EXT4-fs: inline encryption not supported [ 170.582537][ T9338] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 170.594118][ T9338] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 170.602576][ T9344] loop1: detected capacity change from 0 to 764 [ 170.611041][ T9338] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.2077: lblock 2 mapped to illegal pblock 2 (length 1) [ 170.642867][ T9344] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 170.654454][ T9338] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 170.673940][ T9338] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.2077: lblock 0 mapped to illegal pblock 48 (length 1) [ 170.690111][ T9338] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 170.698976][ T9338] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.2077: Failed to acquire dquot type 0 [ 170.714599][ T9338] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 170.724960][ T9338] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #11: comm syz.3.2077: mark_inode_dirty error [ 170.757881][ T9338] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 170.769623][ T9338] EXT4-fs (loop3): 1 orphan inode deleted [ 170.779800][ T9354] loop1: detected capacity change from 0 to 128 [ 170.797974][ T51] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 170.831899][ T51] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 170.840491][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 0 [ 170.858356][ T3316] EXT4-fs error (device loop3): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 170.882863][ T3316] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 170.893774][ T3316] EXT4-fs error (device loop3): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 170.934862][ T9360] loop3: detected capacity change from 0 to 1024 [ 170.944669][ T9358] loop1: detected capacity change from 0 to 4096 [ 171.004456][ T9365] loop1: detected capacity change from 0 to 256 [ 171.030156][ T9369] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2087'. [ 171.060187][ T9365] FAT-fs (loop1): Directory bread(block 64) failed [ 171.068257][ T9365] FAT-fs (loop1): Directory bread(block 65) failed [ 171.077389][ T9365] FAT-fs (loop1): Directory bread(block 66) failed [ 171.084091][ T9365] FAT-fs (loop1): Directory bread(block 67) failed [ 171.093219][ T9287] syz.4.2058 (9287) used greatest stack depth: 5328 bytes left [ 171.095605][ T9365] FAT-fs (loop1): Directory bread(block 68) failed [ 171.107840][ T9365] FAT-fs (loop1): Directory bread(block 69) failed [ 171.114535][ T9365] FAT-fs (loop1): Directory bread(block 70) failed [ 171.121341][ T9365] FAT-fs (loop1): Directory bread(block 71) failed [ 171.128132][ T9365] FAT-fs (loop1): Directory bread(block 72) failed [ 171.135912][ T9365] FAT-fs (loop1): Directory bread(block 73) failed [ 171.199765][ T9375] loop1: detected capacity change from 0 to 512 [ 171.219469][ T9375] ext4 filesystem being mounted at /403/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.319043][ T9385] loop1: detected capacity change from 0 to 512 [ 171.375092][ T9385] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 171.434222][ T9391] loop4: detected capacity change from 0 to 4096 [ 171.442076][ T9385] EXT4-fs (loop1): 1 truncate cleaned up [ 171.503730][ T9399] loop2: detected capacity change from 0 to 512 [ 171.544546][ T9404] loop1: detected capacity change from 0 to 764 [ 171.558504][ T9399] ext4 filesystem being mounted at /421/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.618000][ T9404] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 171.667460][ T9420] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2108'. [ 171.738337][ T9425] netlink: 180 bytes leftover after parsing attributes in process `syz.1.2111'. [ 171.804115][ T9431] loop2: detected capacity change from 0 to 128 [ 171.828780][ T9431] ext4 filesystem being mounted at /424/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 171.837562][ T9436] loop1: detected capacity change from 0 to 2048 [ 171.907770][ T9436] loop1: p1 < > p4 [ 171.917845][ T9436] loop1: p4 size 8388608 extends beyond EOD, truncated [ 171.963431][ T9443] loop2: detected capacity change from 0 to 1024 [ 171.973459][ T29] audit: type=1326 audit(1747198696.180:4993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9444 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f71d6e969 code=0x7ffc0000 [ 171.983488][ T9443] Quota error (device loop2): do_check_range: Getting block 64 out of range 1-5 [ 172.006206][ T9443] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 172.015823][ T9443] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.2116: Failed to acquire dquot type 0 [ 172.027340][ T29] audit: type=1326 audit(1747198696.180:4994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9444 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f71d6e969 code=0x7ffc0000 [ 172.028217][ T9443] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, [ 172.050925][ T29] audit: type=1326 audit(1747198696.180:4995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9444 comm="syz.0.2119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f4f71d6e969 code=0x7ffc0000 [ 172.082193][ T9443] inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 172.109966][ T9443] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.2116: corrupted inode contents [ 172.128880][ T9450] loop3: detected capacity change from 0 to 512 [ 172.147405][ T9443] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #13: comm syz.2.2116: mark_inode_dirty error [ 172.176452][ T9450] ext4 filesystem being mounted at /398/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.195045][ T9443] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.2116: corrupted inode contents [ 172.229686][ T9443] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #13: comm syz.2.2116: mark_inode_dirty error [ 172.279580][ T9463] loop4: detected capacity change from 0 to 128 [ 172.291364][ T9443] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.2116: corrupted inode contents [ 172.323084][ T9443] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 172.334984][ T9443] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #13: comm syz.2.2116: corrupted inode contents [ 172.356260][ T9463] ext4 filesystem being mounted at /441/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 172.400683][ T9443] EXT4-fs error (device loop2): ext4_truncate:4255: inode #13: comm syz.2.2116: mark_inode_dirty error [ 172.426066][ T9443] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 172.435783][ T9443] EXT4-fs (loop2): 1 truncate cleaned up [ 172.538057][ T9477] loop2: detected capacity change from 0 to 512 [ 172.569478][ T9475] loop4: detected capacity change from 0 to 4096 [ 172.577051][ T9480] loop1: detected capacity change from 0 to 1024 [ 172.583885][ T9480] EXT4-fs: Ignoring removed orlov option [ 172.584642][ T9477] EXT4-fs (loop2): 1 orphan inode deleted [ 172.597160][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 172.597272][ T9477] ext4 filesystem being mounted at /426/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.625304][ T9475] EXT4-fs error (device loop4): ext4_empty_dir:3095: inode #12: block 80: comm syz.4.2131: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 172.649257][ T9477] siw: device registration error -23 [ 172.656256][ T9475] EXT4-fs warning (device loop4): ext4_empty_dir:3097: inode #12: comm syz.4.2131: directory missing '..' [ 172.726281][ T9493] loop1: detected capacity change from 0 to 256 [ 172.726572][ T9492] loop2: detected capacity change from 0 to 512 [ 172.747719][ T9495] loop4: detected capacity change from 0 to 128 [ 172.749505][ T9493] FAT-fs (loop1): Directory bread(block 64) failed [ 172.761464][ T9493] FAT-fs (loop1): Directory bread(block 65) failed [ 172.769707][ T9493] FAT-fs (loop1): Directory bread(block 66) failed [ 172.776705][ T9493] FAT-fs (loop1): Directory bread(block 67) failed [ 172.783426][ T9493] FAT-fs (loop1): Directory bread(block 68) failed [ 172.785819][ T9492] ext4 filesystem being mounted at /427/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.790141][ T9493] FAT-fs (loop1): Directory bread(block 69) failed [ 172.853128][ T9493] FAT-fs (loop1): Directory bread(block 70) failed [ 172.859759][ T9493] FAT-fs (loop1): Directory bread(block 71) failed [ 172.866315][ T9493] FAT-fs (loop1): Directory bread(block 72) failed [ 172.872938][ T9493] FAT-fs (loop1): Directory bread(block 73) failed [ 172.947632][ T9505] loop3: detected capacity change from 0 to 512 [ 172.966369][ T9505] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 173.013618][ T9505] EXT4-fs (loop3): 1 truncate cleaned up [ 173.029779][ T9516] loop2: detected capacity change from 0 to 512 [ 173.036325][ T9516] EXT4-fs: Ignoring removed bh option [ 173.100770][ T9519] loop1: detected capacity change from 0 to 764 [ 173.109048][ T9519] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 173.118469][ T9516] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 173.144336][ T9518] loop4: detected capacity change from 0 to 1024 [ 173.152064][ T9518] EXT4-fs: Ignoring removed orlov option [ 173.160625][ T9505] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 173.190763][ T9505] EXT4-fs (loop3): Remounting filesystem read-only [ 173.203027][ T9516] EXT4-fs (loop2): 1 truncate cleaned up [ 173.303974][ T9529] loop2: detected capacity change from 0 to 1024 [ 173.314986][ T9533] loop4: detected capacity change from 0 to 1024 [ 173.345322][ T9529] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 173.355192][ T9529] EXT4-fs (loop2): group descriptors corrupted! [ 173.373538][ T9533] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2152: Failed to acquire dquot type 0 [ 173.416793][ T9540] loop1: detected capacity change from 0 to 256 [ 173.455263][ T9533] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 173.469999][ T9533] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.2152: corrupted inode contents [ 173.485261][ T9533] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #13: comm syz.4.2152: mark_inode_dirty error [ 173.495889][ T9540] FAT-fs (loop1): Directory bread(block 64) failed [ 173.511684][ T9540] FAT-fs (loop1): Directory bread(block 65) failed [ 173.520000][ T9540] FAT-fs (loop1): Directory bread(block 66) failed [ 173.529432][ T9546] __nla_validate_parse: 6 callbacks suppressed [ 173.529447][ T9546] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2158'. [ 173.545832][ T9540] FAT-fs (loop1): Directory bread(block 67) failed [ 173.552522][ T9540] FAT-fs (loop1): Directory bread(block 68) failed [ 173.563131][ T9533] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.2152: corrupted inode contents [ 173.576349][ T9544] loop3: detected capacity change from 0 to 2048 [ 173.579536][ T9540] FAT-fs (loop1): Directory bread(block 69) failed [ 173.590422][ T9540] FAT-fs (loop1): Directory bread(block 70) failed [ 173.597244][ T9533] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.2152: mark_inode_dirty error [ 173.600247][ T9548] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2159'. [ 173.609675][ T9540] FAT-fs (loop1): Directory bread(block 71) failed [ 173.624441][ T9533] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.2152: corrupted inode contents [ 173.637602][ T9540] FAT-fs (loop1): Directory bread(block 72) failed [ 173.644254][ T9540] FAT-fs (loop1): Directory bread(block 73) failed [ 173.658091][ T9548] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2159'. [ 173.667134][ T9533] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 173.667545][ T9544] loop3: p1 < > p4 [ 173.693789][ T9544] loop3: p4 size 8388608 extends beyond EOD, truncated [ 173.694387][ T9533] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.2152: corrupted inode contents [ 173.741706][ T9554] loop2: detected capacity change from 0 to 512 [ 173.754508][ T9550] loop1: detected capacity change from 0 to 4096 [ 173.761457][ T9533] EXT4-fs error (device loop4): ext4_truncate:4255: inode #13: comm syz.4.2152: mark_inode_dirty error [ 173.774504][ T9554] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 173.790001][ T9533] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 173.799817][ T9533] EXT4-fs (loop4): 1 truncate cleaned up [ 173.805805][ T9550] EXT4-fs error (device loop1): ext4_empty_dir:3095: inode #12: block 80: comm syz.1.2160: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 173.827242][ T9550] EXT4-fs warning (device loop1): ext4_empty_dir:3097: inode #12: comm syz.1.2160: directory missing '..' [ 173.839995][ T9554] EXT4-fs (loop2): 1 truncate cleaned up [ 173.853144][ T9559] loop3: detected capacity change from 0 to 1024 [ 173.860434][ T9559] EXT4-fs: Ignoring removed orlov option [ 173.873412][ T9562] loop4: detected capacity change from 0 to 512 [ 173.908797][ T9562] EXT4-fs (loop4): 1 orphan inode deleted [ 173.909374][ T9564] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2167'. [ 173.916653][ T9554] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 173.947207][ T9562] ext4 filesystem being mounted at /449/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.961261][ T9562] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2165'. [ 173.970526][ T2404] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 173.971864][ T9562] siw: device registration error -23 [ 173.987493][ T9554] EXT4-fs (loop2): Remounting filesystem read-only [ 174.053869][ T9575] loop4: detected capacity change from 0 to 512 [ 174.062145][ T9575] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 174.078732][ T9576] loop2: detected capacity change from 0 to 256 [ 174.102923][ T9577] loop3: detected capacity change from 0 to 512 [ 174.113003][ T9577] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 174.113876][ T9575] EXT4-fs (loop4): 1 truncate cleaned up [ 174.138435][ T9577] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 174.150415][ T9582] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2171'. [ 174.157647][ T9577] EXT4-fs (loop3): orphan cleanup on readonly fs [ 174.170566][ T9577] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 361: padding at end of block bitmap is not set [ 174.184953][ T9582] loop2: detected capacity change from 0 to 764 [ 174.204714][ T9577] EXT4-fs (loop3): Remounting filesystem read-only [ 174.237370][ T9577] EXT4-fs (loop3): 1 truncate cleaned up [ 174.353740][ T9589] loop4: detected capacity change from 0 to 128 [ 174.609502][ T9596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9596 comm=syz.1.2166 [ 174.947205][ T9598] loop4: detected capacity change from 0 to 1024 [ 174.972437][ T9598] __quota_error: 225 callbacks suppressed [ 174.972501][ T9598] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 174.987523][ T9598] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 174.996964][ T9598] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2175: Failed to acquire dquot type 0 [ 175.009121][ T9598] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 175.023670][ T9598] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.2175: corrupted inode contents [ 175.037157][ T9598] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #13: comm syz.4.2175: mark_inode_dirty error [ 175.049994][ T9598] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.2175: corrupted inode contents [ 175.068105][ T9598] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.2175: mark_inode_dirty error [ 175.087995][ T9598] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.2175: corrupted inode contents [ 175.137716][ T9598] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 175.157891][ T9598] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #13: comm syz.4.2175: corrupted inode contents [ 175.190517][ T9598] EXT4-fs error (device loop4): ext4_truncate:4255: inode #13: comm syz.4.2175: mark_inode_dirty error [ 175.219299][ T9603] loop3: detected capacity change from 0 to 2048 [ 175.226418][ T9598] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 175.238312][ T9598] EXT4-fs (loop4): 1 truncate cleaned up [ 175.260065][ T9603] EXT4-fs error (device loop3): ext4_ext_precache:648: inode #2: comm syz.3.2177: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 175.295649][ T9603] EXT4-fs (loop3): Remounting filesystem read-only [ 175.368863][ T9610] loop3: detected capacity change from 0 to 4096 [ 175.375374][ T9612] loop4: detected capacity change from 0 to 1024 [ 175.382700][ T9612] EXT4-fs: Ignoring removed orlov option [ 175.467408][ T9619] loop4: detected capacity change from 0 to 256 [ 175.556038][ T29] audit: type=1400 audit(1747198699.760:5217): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 175.597348][ T9623] loop1: detected capacity change from 0 to 512 [ 175.607739][ T9629] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2185'. [ 175.638337][ T9623] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 175.658226][ T9623] EXT4-fs (loop1): 1 truncate cleaned up [ 175.713725][ T9635] loop3: detected capacity change from 0 to 2048 [ 175.764005][ T29] audit: type=1326 audit(1747198699.970:5218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9640 comm="syz.1.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0c3ce969 code=0x7ffc0000 [ 175.787590][ T29] audit: type=1326 audit(1747198699.970:5219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9640 comm="syz.1.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fba0c3ce969 code=0x7ffc0000 [ 175.811053][ T29] audit: type=1326 audit(1747198699.970:5220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9640 comm="syz.1.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba0c3ce969 code=0x7ffc0000 [ 175.834554][ T29] audit: type=1326 audit(1747198699.970:5221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9640 comm="syz.1.2192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7fba0c3ce969 code=0x7ffc0000 [ 175.863466][ T9635] EXT4-fs error (device loop3): ext4_ext_precache:648: inode #2: comm syz.3.2189: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 175.864838][ T9651] loop2: detected capacity change from 0 to 1024 [ 175.886913][ T9651] EXT4-fs: Ignoring removed bh option [ 175.892563][ T9651] EXT4-fs: inline encryption not supported [ 175.899118][ T9651] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 175.909944][ T9635] EXT4-fs (loop3): Remounting filesystem read-only [ 175.991870][ T29] audit: type=1326 audit(1747198700.020:5222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.0.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f71d6e969 code=0x7ffc0000 [ 175.992456][ T9651] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 176.015385][ T29] audit: type=1326 audit(1747198700.020:5223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.0.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f71d6e969 code=0x7ffc0000 [ 176.047074][ T29] audit: type=1326 audit(1747198700.020:5224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9644 comm="syz.0.2195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f4f71d6e969 code=0x7ffc0000 [ 176.074666][ T9650] loop1: detected capacity change from 0 to 512 [ 176.081886][ T9650] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 176.093506][ T9651] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 2: comm syz.2.2194: lblock 2 mapped to illegal pblock 2 (length 1) [ 176.108074][ T9650] EXT4-fs (loop1): 1 truncate cleaned up [ 176.121730][ T9651] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 48: comm syz.2.2194: lblock 0 mapped to illegal pblock 48 (length 1) [ 176.137009][ T9651] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.2194: Failed to acquire dquot type 0 [ 176.151358][ T9660] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2197'. [ 176.161232][ T9651] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 176.171796][ T9651] EXT4-fs error (device loop2): ext4_evict_inode:259: inode #11: comm syz.2.2194: mark_inode_dirty error [ 176.188826][ T9660] loop3: detected capacity change from 0 to 764 [ 176.190984][ T9651] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 176.206575][ T9651] EXT4-fs (loop2): 1 orphan inode deleted [ 176.217034][ T2404] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 176.231768][ T2404] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 0 [ 176.262866][ T9664] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2199'. [ 176.286402][ T9651] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm syz.2.2194: lblock 1 mapped to illegal pblock 1 (length 1) [ 176.312380][ T9667] loop4: detected capacity change from 0 to 512 [ 176.335565][ T3315] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 176.349393][ T3315] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 176.360712][ T9667] ext4 filesystem being mounted at /461/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.377169][ T3315] EXT4-fs error (device loop2): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 176.406186][ T9671] loop4: detected capacity change from 0 to 512 [ 176.427904][ T9674] loop2: detected capacity change from 0 to 512 [ 176.434739][ T9671] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.2202: corrupted in-inode xattr: invalid ea_ino [ 176.450327][ T9674] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 176.469716][ T9671] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.2202: couldn't read orphan inode 15 (err -117) [ 176.490891][ T9674] EXT4-fs (loop2): 1 truncate cleaned up [ 176.589430][ T9682] loop4: detected capacity change from 0 to 256 [ 176.622922][ T9679] loop2: detected capacity change from 0 to 4096 [ 176.661797][ T9685] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2206'. [ 176.801721][ T9694] loop1: detected capacity change from 0 to 512 [ 176.837268][ T9694] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 176.881763][ T9694] EXT4-fs (loop1): 1 truncate cleaned up [ 176.931034][ T9703] loop2: detected capacity change from 0 to 512 [ 176.972139][ T9703] EXT4-fs (loop2): 1 orphan inode deleted [ 176.985713][ T9707] loop1: detected capacity change from 0 to 512 [ 176.995218][ T2404] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 177.017222][ T9703] ext4 filesystem being mounted at /442/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 177.046631][ T9707] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.2213: corrupted in-inode xattr: invalid ea_ino [ 177.061932][ T9707] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2213: couldn't read orphan inode 15 (err -117) [ 177.092322][ T9703] siw: device registration error -23 [ 177.121901][ T9710] loop1: detected capacity change from 0 to 512 [ 177.169109][ T9710] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 177.185222][ T9710] EXT4-fs (loop1): 1 truncate cleaned up [ 177.204176][ T9715] loop2: detected capacity change from 0 to 256 [ 177.571138][ T9741] loop3: detected capacity change from 0 to 256 [ 177.609329][ T9745] loop4: detected capacity change from 0 to 256 [ 177.679045][ T3314] ================================================================== [ 177.687188][ T3314] BUG: KCSAN: data-race in pollwake / pollwake [ 177.688777][ T9756] loop3: detected capacity change from 0 to 1024 [ 177.693371][ T3314] [ 177.693378][ T3314] write to 0xffffc900014e7a00 of 4 bytes by interrupt on cpu 1: [ 177.709672][ T3314] pollwake+0xb6/0x100 [ 177.713784][ T3314] __wake_up_sync_key+0x4f/0x80 [ 177.718665][ T3314] sock_def_readable+0x70/0x190 [ 177.723541][ T3314] tcp_data_ready+0x1ae/0x290 [ 177.728230][ T3314] tcp_rcv_established+0xce0/0xea0 [ 177.733355][ T3314] tcp_v4_do_rcv+0x672/0x740 [ 177.737957][ T3314] tcp_v4_rcv+0x1bcf/0x1f60 [ 177.742472][ T3314] ip_protocol_deliver_rcu+0x397/0x780 [ 177.747953][ T3314] ip_local_deliver_finish+0x184/0x220 [ 177.753434][ T3314] ip_local_deliver+0xe8/0x1c0 [ 177.758215][ T3314] ip_sublist_rcv+0x56b/0x650 [ 177.762911][ T3314] ip_list_rcv+0x261/0x290 [ 177.767346][ T3314] __netif_receive_skb_list_core+0x4dc/0x500 [ 177.773360][ T3314] netif_receive_skb_list_internal+0x487/0x600 [ 177.779539][ T3314] napi_complete_done+0x1a3/0x410 [ 177.784574][ T3314] virtnet_poll+0x18bf/0x1d00 [ 177.789265][ T3314] __napi_poll+0x66/0x3a0 [ 177.793615][ T3314] net_rx_action+0x38e/0x7b0 [ 177.798217][ T3314] handle_softirqs+0xb7/0x290 [ 177.802902][ T3314] __irq_exit_rcu+0x3a/0xc0 [ 177.807414][ T3314] common_interrupt+0x83/0x90 [ 177.812106][ T3314] asm_common_interrupt+0x26/0x40 [ 177.817142][ T3314] kcsan_setup_watchpoint+0x415/0x430 [ 177.822618][ T3314] strlen+0x19/0x40 [ 177.826438][ T3314] xt_obj_to_user+0x5c/0x120 [ 177.831048][ T3314] xt_target_to_user+0x71/0x100 [ 177.835913][ T3314] do_ip6t_get_ctl+0x9d7/0xb60 [ 177.840693][ T3314] nf_getsockopt+0x18d/0x1b0 [ 177.845295][ T3314] ipv6_getsockopt+0x178/0x1e0 [ 177.850071][ T3314] tcp_getsockopt+0xad/0xe0 [ 177.854595][ T3314] sock_common_getsockopt+0x60/0x70 [ 177.859810][ T3314] do_sock_getsockopt+0x200/0x240 [ 177.864841][ T3314] __x64_sys_getsockopt+0x11e/0x1a0 [ 177.870051][ T3314] x64_sys_call+0x12aa/0x2fb0 [ 177.875172][ T3314] do_syscall_64+0xd0/0x1a0 [ 177.879689][ T3314] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.885592][ T3314] [ 177.887922][ T3314] write to 0xffffc900014e7a00 of 4 bytes by task 3314 on cpu 0: [ 177.895819][ T3314] pollwake+0xb6/0x100 [ 177.899906][ T3314] __wake_up_sync_key+0x4f/0x80 [ 177.904779][ T3314] anon_pipe_write+0x8ba/0xaa0 [ 177.909647][ T3314] vfs_write+0x49d/0x8d0 [ 177.913906][ T3314] ksys_write+0xda/0x1a0 [ 177.918164][ T3314] __x64_sys_write+0x40/0x50 [ 177.922766][ T3314] x64_sys_call+0x2cdd/0x2fb0 [ 177.927453][ T3314] do_syscall_64+0xd0/0x1a0 [ 177.931964][ T3314] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.937870][ T3314] [ 177.940193][ T3314] value changed: 0x00000000 -> 0x00000001 [ 177.945912][ T3314] [ 177.948236][ T3314] Reported by Kernel Concurrency Sanitizer on: [ 177.954392][ T3314] CPU: 0 UID: 0 PID: 3314 Comm: syz-executor Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 177.966988][ T3314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 177.977052][ T3314] ==================================================================