last executing test programs: 2.367991098s ago: executing program 4 (id=982): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) r1 = open(0x0, 0x143c62, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket(0x2, 0x80805, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f80)="$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") r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0700000004000000080000000001000002400200", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/12], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r6 = syz_io_uring_setup(0x568e, &(0x7f0000000100)={0x0, 0x3594, 0x10, 0x1003, 0x21e}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x1, 0x8}) io_uring_enter(r6, 0x6efc, 0x3900, 0xb, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xf, 0x200cc, 0x6, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)='T', &(0x7f0000000240), 0x4af, r9}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000700)={0x0, &(0x7f0000000540)=""/245, &(0x7f00000000c0), 0x0, 0x2, r9}, 0x38) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r6, 0x18, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x11, {0x5, 0x1}, 0x1}, 0x1) 1.921187125s ago: executing program 4 (id=989): r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYRES32=r1, @ANYRES16=r2, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x8c}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x80042, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x19) writev(r3, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000040)='~', 0x1}], 0x2) socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000d"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000000700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(r1, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00'], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team_slave_1\x00'}) cachestat(0xffffffffffffffff, &(0x7f00000001c0)={0xb0, 0xf5}, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, 0x0) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@errors_continue}]}, 0x2, 0x44b, &(0x7f0000000400)="$eJzs281vFOUfAPDvzLbl9+OtFfEFRK0SY+NLSwsqBy8aTTxgNNEDHuu2EMJCDa2JECLVGLyYGBI9G48m/gXevBj1ZOJV74aEKBfQU83MzsB22S0t3e5W9vNJBp5n5+k+z3efeWaemWc3gL41mv2TRGyPiN8iYrieXV5gtP7f9avnq39fPV9NYmnprT+TvNy1q+erZdHy77YVmbE0Iv0kKSpZbv7suZPTtdrsmSI/sXDqvYn5s+eePXFq+vjs8dnTU4cPHzo4+cLzU891JM4srmt7P5zbt+e1dy69Xj166d2fvs3au73Y3xhHp4xmgf+1lGve90SnK+uxHQ3pZKCHDWFNKhGRdddgPv6HoxI3O284Xv24p40DNlR2bdrSfvfiEnAXS6LXLQB6o7zQZ/e/5dalqcemcOWl+g1QFvf1YqvvGYi0KDPYdH/bSaMRcXTxn6+yLTboOQQAQKPPql8eiWdazf/SuL+h3M5iDWUkIu6JiF0RcW9E7I6I+yLysg9ExINrrL95aejW+U96+Y4CW6Vs/vdisba1fP5Xzv5ipFLkduTxDybHTtRmDxSfyVgMbsnykyvU8f0rv37ebl/j/C/bsvrLuWDRjssDTQ/oZqYXpvNJaQdc+Shi70Cr+JMbKwFJROyJiL1re+udZeLEU9/sa1fo9vGvoAPrTEtfRzxZ7//FaIq/lKy8Pjnxv6jNHpgoj4pb/fzLxTfb1b+u+Dsg6/+ty4//5iIjSeN67fza67j4+6dt72nu9PgfSt7Oz0dlR30wvbBwZjJiKDmSvzhUlM1fn7r5t2W+LJ/FP7a/9fjfFTcreCgisoP44Yh4JCIeLdr+WEQ8HhH7V4j/x5fb79sM/T/T8vx34/hv6v+1Jyonf/iuXf2r6/9DeWqseCU//93Gahu4ns8OAAAA/ivS/DvwSTp+I52m4+P17/Dvjq1pbW5+4eljc++fnql/V34kBtPySddww/PQyWSxeMd6fqp4VlzuP1g8N/6i8v88P16dq830OHbod9vajP/MH5Vetw7YcK3W0aaGetAQoOuax3+6PHvhjW42Bugqv9eG/nWb8Z92qx1A97n+Q/9qNf4vNOWtBcDdyfUf+pfxD/3L+If+ZfxDX1rP7/ol+jkR6aZohsQGJXp9ZgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiMfwMAAP//d5Lu1w==") socket$nl_generic(0x10, 0x3, 0x10) 1.47766887s ago: executing program 2 (id=994): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000500000001801000020786c3100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r1}, 0x10) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) 1.36001326s ago: executing program 2 (id=995): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f00000003c0)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_access\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="0200000001000000000000000400050000000000100000000000000020"], 0x24, 0x3) 1.332093872s ago: executing program 0 (id=996): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc0100000000000000000000000000010004000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) r1 = open(0x0, 0x143c62, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket(0x2, 0x80805, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f80)="$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") r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0700000004000000080000000001000002400200", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/12], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r7 = syz_io_uring_setup(0x568e, &(0x7f0000000100)={0x0, 0x3594, 0x10, 0x1003, 0x21e}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x1, 0x8}) io_uring_enter(r7, 0x6efc, 0x3900, 0xb, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xf, 0x200cc, 0x6, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)='T', &(0x7f0000000240), 0x4af, r10}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000700)={0x0, &(0x7f0000000540)=""/245, &(0x7f00000000c0), 0x0, 0x2, r10}, 0x38) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r7, 0x18, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x11, {0x5, 0x1}, 0x1}, 0x1) 1.284364176s ago: executing program 4 (id=997): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="540000000008010100000000000000000a000000050003002f0000000600024000000000240004800800024000000000080001400000fcff07000140800000010800014080000001090001"], 0x54}, 0x1, 0x0, 0x0, 0x4004}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x567}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r6, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 1.154128666s ago: executing program 2 (id=999): r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x2000000000006, r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYRES64=r4], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5116, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000001}, 0x94) r5 = request_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000340)='team\x00', 0xfffffffffffffffb) keyctl$invalidate(0x15, r5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x6c, 0x7, 0x8001, 0x5, 0x1000, 0x2, "02f27bb8fbae12e7290daf249cd7338871ef6bc87eeeaf59ebcd84205fddf8dbe34a7f84ff67e1b02b5f243d22548f82b5ac41e07b928a447c1707db46a616fd20891fd6baa7650df148aa93be18c0bcf3303cefe3b59b3d1ad64c5bb82409794f598074aede5de18d91fdc0"}}, 0x184) bpf$MAP_CREATE(0x0, 0x0, 0x50) 1.11463621s ago: executing program 4 (id=1001): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x18) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)={0x28, r2, 0x852dd6c070cd7e4d, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x4}]}, 0x28}, 0x4, 0x700000000000000, 0x0, 0x4}, 0x8850) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x10, &(0x7f0000000300)=ANY=[@ANYBLOB="18050000000000000000000007000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70400000800000085000000950000800000000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0xfffffffc, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x6, 0x5, &(0x7f0000000240)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbc}, @alu={0x7, 0x0, 0xa, 0x0, 0x6, 0x2, 0x3bfb3956dfa697ec}]}, &(0x7f0000000200)='GPL\x00', 0xfffffff5, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000005c0)=ANY=[@ANYRES32=r10, @ANYRES32=r9, @ANYBLOB="05"], 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r13, &(0x7f0000000180)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r13, 0x1, 0x1a, 0x0, 0x0) io_submit(r14, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r13, &(0x7f0000000040)='\x00\x00\x00\x00\x00\x00', 0x6, 0x0, 0x0, 0x2}]) r15 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x5}]}) close_range(r15, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xe, 0x0, &(0x7f0000000340)="c1c1b080cd29d308098e00000000", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x800000000000000}, 0x18) 796.754336ms ago: executing program 3 (id=1005): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x108284, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x26}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0\x00', 0x1000000, &(0x7f0000000300)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2cb, &(0x7f0000000cc0)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 796.397196ms ago: executing program 1 (id=1006): syz_emit_ethernet(0x46, &(0x7f0000000780)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000fa", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}}}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000080)="2e9b5b0007e03dd65193dfb6c575963f86dd6067", 0x14}, {&(0x7f0000000200)="b700000006000000000000f1dd0fccd5de05", 0x12}, {&(0x7f0000000540)="37a8a6c41ef711513a5554633f6ecf2512425af281e45325101699c31d746d9751dcb943b8375ff6", 0x28}], 0x3) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x0, 0xfffffffffffffffc, 0x3c, 0x4e, @buffer={0x0, 0xe9, &(0x7f0000000580)=""/233}, &(0x7f0000000140)="01ca04262e50034388ce00ace46d9e27dda6dca89268519a092b4f3f5004bf024dcb39cae3e1e06914fa87ed8400daa76f9a5b75ba5c234de261d713", &(0x7f0000000240)=""/84, 0x7, 0x34, 0xffffffffffffffff, &(0x7f00000001c0)}) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 762.700688ms ago: executing program 2 (id=1007): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$eJzs3c9vFdUeAPDv3P6gpbzXQl7ee7iQJsZAorS0gCHGBWwNafBH3Lix0oJIgYbWaNGEkuDGxLgxxsSVC/G/UCJbVrpy4caVISFqWJp4zdzOlP6Y2x+X207T+XySS2fOmeGc4fLtOXPuOXMDqKzB9I9axMGImE4i+pP5xbzOyDIHF4579OdH59NXEvX6a78nkWRp+fFJ9rMvO7knIn78IYkDHavLnZm7cXl8amryerY/PHtlenhm7sbRS1fGL05enLw6+sLoqZMnTp4aOdbSdd0sSDt7+933+z8Ze/Obr/5KRr79ZSyJ0/FyduDS62iXwRhs/Jskq7P6TrW7sJJ0ZP9Plr7FSWeJFWJT8vevKyL+F/3REY/fvP74+JVSKwdsqXoSUQcqKhH/UFF5PyC/t195H1wrpVcCbIeHZxYGAFbHf+fC2GD0NMYG9j5KYumwThIRrY3MLbcvIu7fG7t94d7Y7diicTig2PytiPh/UfwnjfgfiJ4YaMR/bVn8p/2Cc9nPNP3VFstfOVQs/mH7LMR/z5rxH03i/60l8f92i+UPPt58p3dZ/Pe2ekkAAAAAAABQWXfPRMTzRZ//1xbn/0TB/J++iDjdhvIHV+yv/vy/9qANxQAFHp6JeKlw/m8tn/070JFt/asxH6AruXBpavJYRPw7Io5E1550f2SNMo5+euDLZnmD2fy//JWWfz+bC5jV40HnnuXnTIzPjj/pdQMRD29FPFU4/zdZbP+TgvY//X0wvcEyDjx751yzvPXjH9gq9a8jDhe2/4+fWpGs/XyO4UZ/YDjvFaz29Ieffdes/Fbj3yMm4Mml7f/eteN/IFn6vJ6ZzZdxfK6z3iyv1f5/d/J645Ez3VnaB+Ozs9dHIrqTsx1p6rL00c3XGXajPB7yeEnj/8gza4//FfX/eyNifsXfnfyxfE1x7r9/9/3arD76/1CeNP4nNtX+b35j9M7A983K31j7f6LR1h/JUoz/wYIv8jDtXp5eEI6dRVnbXV8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2A1qEbEvktrQ4natNjQU0RcR/4m9talrM7PPXbj23tWJNK/x/f+1/Jt++xf2k/z7/weW7I+u2D8eEfsj4vOO3sb+0PlrUxNlXzwAAAAAAAAAAAAAAAAAAADsEH1N1v+nfusou3bAlussuwJAaQri/6cy6gFsP+0/VJf4h+oS/1Bd4h+qq8X472p3PYDtp/2H6hL/UF3iHwAAAAAAdpX9h+7+nETE/Iu9jVeqO8szvwd2t1rZFQBK4xE/UF2m/kB1uccHknXye5qetN6Za5k+/wQnAwAAAAAAAAAAAEDlHD5o/T9UlfX/UF3W/0N15ev/D5VcD2D7uccHYp2V/IXr/9c9CwAAAAAAAAAAAABop5m5G5fHp6Ymr9t4Y2dUox0b6Tu7kYPr9frNxrEtlbVnB1zpjtrIp8LvlPqs2MjX+m3srNJ+JQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACv8EwAA//8IGSKz") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r4}, 0x10) bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="0f00000004000000040000000400010000000000", @ANYRES32, @ANYBLOB="00201d2205f2689d25b900"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000005000000000000"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6_udp(0xa, 0x2, 0x0) 722.012511ms ago: executing program 1 (id=1008): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000600)=ANY=[], &(0x7f0000000000)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x20c6, 0x80, 0x2, 0x1f9}, &(0x7f0000000480)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) pwritev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)="d9", 0x1}], 0x1, 0x200, 0x8000) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 673.818255ms ago: executing program 0 (id=1009): symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r0 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0) io_uring_enter(r0, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 660.634366ms ago: executing program 3 (id=1010): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f00000003c0)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$eJzs3M9vFFUcAPDvzLYgP1sRf4CoVWJs/NHSgsrBi0YTDxhN9IDH2hZCWKihNRFCpBqDFxND1LPxaOJf4M2LUU8mXvVuSIhyAT3VzOwM7C67pYXtLnQ/n2SX92Ze+963b97Mm3m7BNC3RrK3JGJrRPwREUO1bGOBkdo/Vy+fnf738tnpJJaW3v47yctduXx2uixa/tyWIjOaRqSfJkUljeZPnzk+Va3Oniry4wsn3h+fP33muWMnpo7OHp09OXnw4IH9Ey++MPn8Mq3fuOI4s7iu7P5obs+u19+98Mb04Qvv/fJ91t6txf76ODplJAv8n6Vc3eYvs7cnO11Zj22rSycDPWwIq1KJiKy7BvPxPxSVuN55Q/HaJz1tHLCmsmvTMlfRxSVgHUtihcViZQWBu0V5oc/uf8tXl6Yed4RLL9dugLK4rxav2p6BSIsyg033t500EhGHF//7JnvFGj2HAACo9/n014fi2VbzvzQeqCu3vVhDGY6IeyNiR0TcFxE7I+L+iLzsgxHxUNuaNrTc2rw0dOP8J714y8GtQDb/e6lY22qc/5Wzv8pwpchty+MfTI4cq87uK/4mozG4MctPLFPHj6/+/kW7ffXzv+yV1V/OBYt2XBxoekA3M7UwlU9KO+DSxxG7B1rFn1xbCchu/XdFxO7V/ertZeLY09/taVfo5vEvowPrTEvfRjxV6//FaIq/lCy/Pjl+T1Rn942XR8WNfv3t/Fvt6r+t+Dsg6//Njcd/c5HhpH69dn71dZz/87O29zS3evxvSN7J+6U8q3w4tbBwaiJiQ3Iozzdsn7z+s2W+LJ/FP7q39fjfUUtsyt4ejojsIH4kIh6NiMeKtj8eEU9ExN5l4v/5lfb77oT+n2l5/rt2/Df1/+oTleM//dCu/pX1/4E8NVpsyc9/N7HSBt7O3w4AAADuFmn+GfgkHbuWTtOxsdpn+HfG5rQ6N7/wzJG5D07O1D4rPxyDafmka6jueehEslj8xlp+snhWXO7fXzw3/qqyKc+PTc9VZ3ocO/S7LW3Gf+avSq9bB6y5Vutoky3Xaxu+yAasA83jP23Mnnuzm40Busr3taF/3WT8p91qB9B9rv/Qv1qN/3NNeWsBsD65/kP/Mv6hfxn/0L+Mf+hLt/O9/n5OZKfMO6AZ1aGiH7tfe6S9jl1iLRKt/58mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAu9X/AQAA//9l+OT1") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_access\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="0200000001000000000000000400050000000000100000000000000020"], 0x24, 0x3) 520.034258ms ago: executing program 1 (id=1011): setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000203030000000000009ef1085f61f6ef2700010001000000"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x20004000}, 0x4) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x240) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x4044002) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r2}, 0x10) 483.910011ms ago: executing program 0 (id=1012): getpid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x48000) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000bc0)={0x18c, r1, 0x0, 0x70bd28, 0x25dfdbfb, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000800) sendmsg$kcm(r3, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)="96", 0x1}], 0x1}, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0xf) r8 = dup(r2) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f00000007c0)={0x2, {0x2, 0x101, 0x0, 0x101}}) 442.598614ms ago: executing program 1 (id=1013): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000d40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a1ab2abd7000000000003200000008001701"], 0x24}, 0x1, 0x0, 0x0, 0x4050}, 0x0) 441.400744ms ago: executing program 1 (id=1014): r0 = socket(0x10, 0x803, 0x0) sync() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r5 = socket$rds(0x15, 0x5, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r7, 0x0, 0x80000}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r10, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r10, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01", @ANYRES16=r12, @ANYBLOB="01002cbd7000ffdbdf2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='xdp_exception\x00', r1, 0x0, 0x3}, 0x18) bind$rds(r5, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f0000000340)=[{&(0x7f0000000380)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x400c89c) 435.476015ms ago: executing program 2 (id=1015): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x10000001}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f00000003c0)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x1}}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") 431.944155ms ago: executing program 3 (id=1016): r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x3, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374", 0x0, 0x300, 0x0, 0x0, 0x0}) 422.238325ms ago: executing program 0 (id=1017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$eJzs3c9vFdUeAPDv3P6gpbzXQl7ee7iQJsZAorS0gCHGBWwNafBH3Lix0oJIgYbWaNGEkuDGxLgxxsSVC/G/UCJbVrpy4caVISFqWJp4zdzOlP6Y2x+X207T+XySS2fOmeGc4fLtOXPuOXMDqKzB9I9axMGImE4i+pP5xbzOyDIHF4579OdH59NXEvX6a78nkWRp+fFJ9rMvO7knIn78IYkDHavLnZm7cXl8amryerY/PHtlenhm7sbRS1fGL05enLw6+sLoqZMnTp4aOdbSdd0sSDt7+933+z8Ze/Obr/5KRr79ZSyJ0/FyduDS62iXwRhs/Jskq7P6TrW7sJJ0ZP9Plr7FSWeJFWJT8vevKyL+F/3REY/fvP74+JVSKwdsqXoSUQcqKhH/UFF5PyC/t195H1wrpVcCbIeHZxYGAFbHf+fC2GD0NMYG9j5KYumwThIRrY3MLbcvIu7fG7t94d7Y7diicTig2PytiPh/UfwnjfgfiJ4YaMR/bVn8p/2Cc9nPNP3VFstfOVQs/mH7LMR/z5rxH03i/60l8f92i+UPPt58p3dZ/Pe2ekkAAAAAAABQWXfPRMTzRZ//1xbn/0TB/J++iDjdhvIHV+yv/vy/9qANxQAFHp6JeKlw/m8tn/070JFt/asxH6AruXBpavJYRPw7Io5E1550f2SNMo5+euDLZnmD2fy//JWWfz+bC5jV40HnnuXnTIzPjj/pdQMRD29FPFU4/zdZbP+TgvY//X0wvcEyDjx751yzvPXjH9gq9a8jDhe2/4+fWpGs/XyO4UZ/YDjvFaz29Ieffdes/Fbj3yMm4Mml7f/eteN/IFn6vJ6ZzZdxfK6z3iyv1f5/d/J645Ez3VnaB+Ozs9dHIrqTsx1p6rL00c3XGXajPB7yeEnj/8gza4//FfX/eyNifsXfnfyxfE1x7r9/9/3arD76/1CeNP4nNtX+b35j9M7A983K31j7f6LR1h/JUoz/wYIv8jDtXp5eEI6dRVnbXV8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2A1qEbEvktrQ4natNjQU0RcR/4m9talrM7PPXbj23tWJNK/x/f+1/Jt++xf2k/z7/weW7I+u2D8eEfsj4vOO3sb+0PlrUxNlXzwAAAAAAAAAAAAAAAAAAADsEH1N1v+nfusou3bAlussuwJAaQri/6cy6gFsP+0/VJf4h+oS/1Bd4h+qq8X472p3PYDtp/2H6hL/UF3iHwAAAAAAdpX9h+7+nETE/Iu9jVeqO8szvwd2t1rZFQBK4xE/UF2m/kB1uccHknXye5qetN6Za5k+/wQnAwAAAAAAAAAAAEDlHD5o/T9UlfX/UF3W/0N15ev/D5VcD2D7uccHYp2V/IXr/9c9CwAAAAAAAAAAAABop5m5G5fHp6Ymr9t4Y2dUox0b6Tu7kYPr9frNxrEtlbVnB1zpjtrIp8LvlPqs2MjX+m3srNJ+JQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACv8EwAA//8IGSKz") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800020095"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) clock_getres(0xfffffffffffffff1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x70, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6_udp(0xa, 0x2, 0x0) 359.435521ms ago: executing program 3 (id=1018): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x21c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0x800, 0x70bd29, 0x25dfdc00, {0x60, 0x0, 0x0, 0x0, {0xfff1, 0xfff2}, {0x1, 0xc}, {0xfff3, 0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x44045}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x50}}, 0x4000084) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 359.176791ms ago: executing program 3 (id=1019): syz_emit_ethernet(0x46, &(0x7f0000000780)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000fa", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}}}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$kcm(0x2, 0xa, 0x2) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000300)={0x0, 0xfffffffffffffffc, 0x3c, 0x4e, @buffer={0x0, 0xe9, &(0x7f0000000580)=""/233}, &(0x7f0000000140)="01ca04262e50034388ce00ace46d9e27dda6dca89268519a092b4f3f5004bf024dcb39cae3e1e06914fa87ed8400daa76f9a5b75ba5c234de261d713", &(0x7f0000000240)=""/84, 0x7, 0x34, 0xffffffffffffffff, &(0x7f00000001c0)}) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 315.416044ms ago: executing program 2 (id=1020): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc0100000000000000000000000000010004000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) r1 = open(0x0, 0x143c62, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x80000, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket(0x2, 0x80805, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f80)="$eJzs3c9rJFkdAPBvdbpjMpPZZNWDLriu7kJm0OlONu5u8LCOIHpaUNf7GJNOCOmkQ7qzOwmLm8E/QBBRwZNevAj+AYIsePG4CAt6VlQU0VkFPejUUt3VmZlMd6cz0/kxyecDlXqvXlV93+tQ1fW6HlUBXFjPRcSNiLibpum1iJjMlxfyKfbaU7be+3feWsymJNL09X8kkeTLOvtK8vnlfLOxiPj6VyK+lTwct7Gzu7ZQq1W38nylub5ZaezsXl9dX1iprlQ35uZmX55/Zf6l+ZmhtPNKRLz6pb/84Ls/+/Krv/rsm3+8+ber386qNZGX39+OIyr2K2w3vXTj4AZbjxjsLMraU+pkxrutMfLQktvHXCcAALrLrvE/HBGfjohrMRkj/S9nAQAAgCdQ+oWJ+F8SkXY32mM5AAAA8AQptMbAFqOcjwWYiEKhXG6P4f1oXCrU6o3mZ5br2xtL7bGyU1EqLK/WqjP5WOGpKCVZfraVvpd/8UB+LiKejojvT4638uXFem3ptH/8AAAAgAvicqvPnxQ6/f9/T7b7/wAAAMA5M3WEdf9zjPUAAAAAjs9R+v8AAADAk0n/HwAAAM61r772WjalnfdfL72xs71Wf+P6UrWxVl7fXiwv1rc2yyv1+krrmX3rh+2vVq9vfi42tm9VmtVGs9LY2b25Xt/eaN5cbb0OHAAAADgFT3/ynd8nEbH3+fHWlBkdbNMBVwPOquJ+KsnnXQ7rPzzVnv/5hCoFnIiRvqWlE6sHcPKKp10B4NT4hgeSQ8p7Dt55N59/arj1AQAAhm/6473v/xf6brnXvxg48xzEcHH1v/8PnGet+/+DjuR1sQDnSskVAFx4g9//P3AR8O6gEdL0yJUCAACGaqI1JYVyfmU/EYVCuRxxpfVagFKyvFqrzkTEUxHxu8nSh7L8bGvL5NA+AwAAAAAAAAAAAAAAAAAAAAAAAADQlqZJpAAAAMC5FlH4a/Lr9rP8pydfmDj4+8Bo8t/JyF8R+uaPX//hrYVmc2s2W/7P/eXNH+XLXzyNXzAAAADgQjjSC/w7/fROPx4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAhun9O28tdqaTjPv3L0bE1IH4SVZSjLGI0YixKEXEpX8lUbxvu0JEjAwh/nj252Pd2p9k1doPeTB+0tn2Me3d7hs/prJPoUf8y0OIDxfZO9n550a3468Qz7Xm3Y+/YsQD+UfV9fyXG8v/jvQ4/q8MGOOZ935R6Rn/dsQzxe7nn078pEf85weM/81v7O72Kkt/EjHd9fsneSBWpbm+WWns7F5fXV9Yqa5UN+bmZl+ef2X+pfmZyvJqrZr/7Rrje5/45d1+7b/UI/7UIe1/YcD2//+9W3c+0k6WusW/+nyX+L/5ab7Gw/Hz77707TydlU930nvt9P2e/flvn+3X/qUe7T/s/391wPZf+9p3/jTgqgDACWjs7K4t1GrVrWEnCse25yMmsl76GajGWftYJKpbjbeHusM0TdPsmHqM/SRxFj6WVuK0z0wAAMCw3bvoP+2aAAAAAAAAAAAAAAAAAAAAwMV1Eo8TOxhzbz+VDOMR2gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ/FBAAAA///ROdsN") r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0700000004000000080000000001000002400200", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/12], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) sendmsg$rds(r5, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r7 = syz_io_uring_setup(0x568e, &(0x7f0000000100)={0x0, 0x3594, 0x10, 0x1003, 0x21e}, &(0x7f0000000240)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x10, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x1, 0x8}) io_uring_enter(r7, 0x6efc, 0x3900, 0xb, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xf, 0x200cc, 0x6, 0x5}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)='T', &(0x7f0000000240), 0x4af, r10}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000700)={0x0, &(0x7f0000000540)=""/245, &(0x7f00000000c0), 0x0, 0x2, r10}, 0x38) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r7, 0x18, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x11, {0x5, 0x1}, 0x1}, 0x1) 246.11168ms ago: executing program 1 (id=1021): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800020095"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) clock_getres(0xfffffffffffffff1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x70, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r5) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6_udp(0xa, 0x2, 0x0) 235.332301ms ago: executing program 3 (id=1022): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000600)=ANY=[], &(0x7f0000000000)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x20c6, 0x80, 0x2, 0x1f9}, &(0x7f0000000480)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) pwritev(r3, &(0x7f00000013c0)=[{&(0x7f00000001c0)="d9", 0x1}], 0x1, 0x200, 0x8000) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r0, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) 200.263663ms ago: executing program 4 (id=1023): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095", @ANYRESDEC=r0], &(0x7f0000000000)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000500)='btrfs_sync_file\x00', r1, 0x0, 0xa5}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e0000000000000000180100", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x20c6, 0x80, 0x2, 0x1f9}, &(0x7f0000000480)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r6 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) pwritev(r6, &(0x7f00000013c0), 0x0, 0x200, 0x8000) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000095"], &(0x7f00000005c0)='GPL\x00'}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r10, r9, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000a40)=ANY=[], 0x0) 127.223629ms ago: executing program 0 (id=1024): symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r0 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x29c780}) io_uring_enter(r0, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 96.899672ms ago: executing program 0 (id=1025): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x20, 0x18, &(0x7f0000000c40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8fff0ff00000000bfa100000000000007010000f8ffffffbff0ffffffb70200000000000018230000b4ce2b677c8131aeb672de22f2a101d402e93747a479853d1ec923c5a69c4263245b8150a67a9afb69b21e42aefaa10aedf5fc9c90bc4782a555832f21a46b6d584371e655305bd9e4d1ac740160c0b2d1e7be3dfe3ea1b8ef03d3b1e1dfa91e75bde3d1de177efff9000000000000000000002617bc9ec0c74278f3cc6dcf7435bec1277c0d33c9b9a8390303d0d4560910044c11cc5cac89b34173cc9c71591df5440d6c2158a160a1f413086b7fc662bb9a9527aef5e74cb65a965f18e247b90ab34c4d2f55c08ac87fc9b7d1619f62580e8bad7d913a98a8d79b2ef3b6ff944577e6adb315f0710a0014fea3e4f5628e07007e9e37c00d3b6913af9128ef03e512f0b1e058d13fd02cde9b5178b9ae61998e7f61455e8fd2f35005664b10c8c248a79549bbc195275a94c4aaf18d3acd5abf159b7325696b5a5bf4af451619247970b1f595c971b5df87553e0fa7bb64b899b9093c0b67ab967a9203796ab9d0fbcb331b9ed0d02324f87e05", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500009dcb573220207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000a500000008000000950000000000000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000000bd7000ffdbdf250900020073797a3165dc804354bfe21a736977001400330076657468305f746f5f62726964676500"], 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000008000000b703000b00000000000000002d000000950000000000000000000000009e6f5c839f537dd1000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x400000000010, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYRES16=0x0], &(0x7f0000000100)='GPL\x00', 0xd2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x2}, 0x18) r4 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x8b7c, 0x800, 0x200007, 0x22}, &(0x7f0000000940)=0x0, &(0x7f0000000280)=0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRES32=r3, @ANYRES16=0x0, @ANYRES8=0x0, @ANYRESDEC=r0, @ANYBLOB="a2a14ba6b3e0c329959bdf278268ef3350a3746323f0ce6116201bea181f83dcdd1234b67b2ba58e453ba370cd9467248bb14b531ac5b0023ab7a96f7a31a7d9af255389aa4de475886ffd059279f2ac40c27f18d4c55fe822e182e1874aa94d1e7d7b"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5780ea097114901e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000bc0)='f2fs_truncate_data_blocks_range\x00', r7, 0x0, 0xfffffffffffffffc}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x101042, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) syz_open_procfs(r8, &(0x7f0000000340)='environ\x00') syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000440)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r4, 0x47f9, 0x4db, 0x0, 0x0, 0x0) clock_nanosleep(0x2, 0x37dc12502000000, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) poll(0x0, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x1, 0x0, 0x0, 0x0, 0xf16, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={&(0x7f0000000200)}, 0x800, 0x8, 0x8, 0x1, 0x7, 0xffffffff, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xfffffffffffffffe, r9, 0x2) pipe2(&(0x7f0000000080), 0x80800) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="a90303000000000000003200000008004001", @ANYRES32=0x0, @ANYBLOB="0c00b49339fe6af89900081f"], 0x28}}, 0x4004050) 0s ago: executing program 4 (id=1026): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @remote}}) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r4}, 0x10) bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="0f00000004000000040000000400010000000000", @ANYRES32, @ANYBLOB="00201d2205f2689d25b900"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000005000000000000"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6_udp(0xa, 0x2, 0x0) kernel console output (not intermixed with test programs): ] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.448: corrupted in-inode xattr: invalid ea_ino [ 55.191826][ T4999] iso9660: Unknown parameter 'showassoc.·šck' [ 55.199641][ T4997] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.448: couldn't read orphan inode 15 (err -117) [ 55.213319][ T4977] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.281503][ T5009] loop0: detected capacity change from 0 to 2048 [ 55.290925][ T5012] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.308057][ T3433] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.320064][ T51] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.323281][ T5009] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 55.344118][ T5009] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 55.356530][ T5009] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.356530][ T5009] [ 55.361886][ T3433] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.366242][ T5009] EXT4-fs (loop0): Total free blocks count 0 [ 55.380361][ T5009] EXT4-fs (loop0): Free/Dirty block details [ 55.386241][ T5009] EXT4-fs (loop0): free_blocks=2415919104 [ 55.391987][ T5009] EXT4-fs (loop0): dirty_blocks=32 [ 55.394227][ T3433] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.397087][ T5009] EXT4-fs (loop0): Block reservation details [ 55.397100][ T5009] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 55.408127][ T5020] loop3: detected capacity change from 0 to 1024 [ 55.425149][ T5018] loop2: detected capacity change from 0 to 512 [ 55.433472][ T5020] EXT4-fs: Ignoring removed orlov option [ 55.441657][ T5012] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.461615][ T5018] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 55.462782][ T5025] netlink: 12 bytes leftover after parsing attributes in process `syz.4.457'. [ 55.469710][ T5018] EXT4-fs (loop2): orphan cleanup on readonly fs [ 55.485762][ T5018] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.501364][ T5018] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 55.501541][ T5025] netlink: 12 bytes leftover after parsing attributes in process `syz.4.457'. [ 55.508821][ T5018] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.455: bg 0: block 40: padding at end of block bitmap is not set [ 55.531276][ T5018] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 55.540369][ T5018] EXT4-fs (loop2): 1 truncate cleaned up [ 55.555442][ T5013] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=5013 comm=syz.2.455 [ 55.576445][ T5012] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.641487][ T5012] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.665578][ T5036] loop2: detected capacity change from 0 to 2048 [ 55.720638][ T5038] loop0: detected capacity change from 0 to 512 [ 55.723690][ T5036] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 55.727466][ T5038] EXT4-fs: Ignoring removed oldalloc option [ 55.747820][ T5036] EXT4-fs (loop2): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 55.760265][ T5036] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.760265][ T5036] [ 55.769937][ T5036] EXT4-fs (loop2): Total free blocks count 0 [ 55.775964][ T5036] EXT4-fs (loop2): Free/Dirty block details [ 55.781800][ T5046] loop4: detected capacity change from 0 to 512 [ 55.781878][ T5036] EXT4-fs (loop2): free_blocks=2415919104 [ 55.793788][ T5036] EXT4-fs (loop2): dirty_blocks=32 [ 55.798961][ T5036] EXT4-fs (loop2): Block reservation details [ 55.804921][ T5036] EXT4-fs (loop2): i_reserved_data_blocks=2 [ 55.817624][ T5038] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.461: Parent and EA inode have the same ino 15 [ 55.832588][ T5038] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.461: Parent and EA inode have the same ino 15 [ 55.838317][ T5046] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.464: corrupted in-inode xattr: invalid ea_ino [ 55.845679][ T5038] EXT4-fs (loop0): 1 orphan inode deleted [ 55.859989][ T5046] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.464: couldn't read orphan inode 15 (err -117) [ 55.900150][ T3433] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.919432][ T3433] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.928413][ T3433] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.997058][ T3433] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.146273][ T5066] loop3: detected capacity change from 0 to 512 [ 56.190717][ T5066] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 56.218222][ T5066] EXT4-fs (loop3): orphan cleanup on readonly fs [ 56.237243][ T5066] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 56.254760][ T5072] rdma_rxe: rxe_newlink: failed to add wg1 [ 56.260776][ T5066] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 56.283689][ T5066] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.470: bg 0: block 40: padding at end of block bitmap is not set [ 56.336270][ T5081] loop2: detected capacity change from 0 to 2048 [ 56.371059][ T5085] loop4: detected capacity change from 0 to 512 [ 56.377747][ T5085] EXT4-fs: Ignoring removed oldalloc option [ 56.395806][ T5087] loop0: detected capacity change from 0 to 2048 [ 56.407971][ T5066] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 56.417344][ T5066] EXT4-fs (loop3): 1 truncate cleaned up [ 56.421685][ T5085] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.478: Parent and EA inode have the same ino 15 [ 56.439325][ T5085] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.478: Parent and EA inode have the same ino 15 [ 56.453173][ T5085] EXT4-fs (loop4): 1 orphan inode deleted [ 56.456672][ T5063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=5063 comm=syz.3.470 [ 56.475254][ T5096] netlink: 44 bytes leftover after parsing attributes in process `syz.1.481'. [ 56.485656][ T5087] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 56.509726][ T5098] loop4: detected capacity change from 0 to 512 [ 56.509879][ T5096] loop1: detected capacity change from 0 to 512 [ 56.522739][ T5087] EXT4-fs (loop0): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 17 with error 28 [ 56.535101][ T5087] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.535101][ T5087] [ 56.540913][ T5098] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.544810][ T5087] EXT4-fs (loop0): Total free blocks count 0 [ 56.560983][ T5087] EXT4-fs (loop0): Free/Dirty block details [ 56.566868][ T5087] EXT4-fs (loop0): free_blocks=2415919104 [ 56.569695][ T5098] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.482: corrupted inode contents [ 56.572719][ T5087] EXT4-fs (loop0): dirty_blocks=32 [ 56.589960][ T5087] EXT4-fs (loop0): Block reservation details [ 56.592750][ T5098] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.482: mark_inode_dirty error [ 56.595929][ T5087] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 56.609560][ T5081] netlink: 360 bytes leftover after parsing attributes in process `syz.2.476'. [ 56.620029][ T5098] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.482: corrupted inode contents [ 56.634592][ T5096] EXT4-fs (loop1): orphan cleanup on readonly fs [ 56.639724][ T5081] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 56.648689][ T5096] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.481: bg 0: block 248: padding at end of block bitmap is not set [ 56.652335][ T5098] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.482: corrupted inode contents [ 56.676020][ T5096] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.481: Failed to acquire dquot type 1 [ 56.676512][ T5081] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 56.687357][ T5098] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.482: mark_inode_dirty error [ 56.703007][ T5096] EXT4-fs (loop1): 1 truncate cleaned up [ 56.718380][ T5098] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.482: corrupted inode contents [ 56.740767][ T5098] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.482: mark_inode_dirty error [ 56.759591][ T5098] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.482: corrupted inode contents [ 56.774563][ T5098] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.482: mark_inode_dirty error [ 56.802874][ T5108] netlink: 44 bytes leftover after parsing attributes in process `syz.0.484'. [ 56.861191][ T5108] loop0: detected capacity change from 0 to 512 [ 56.867215][ T5112] loop2: detected capacity change from 0 to 1024 [ 56.882701][ T5108] EXT4-fs (loop0): orphan cleanup on readonly fs [ 56.897188][ T5108] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.484: bg 0: block 248: padding at end of block bitmap is not set [ 56.931102][ T5108] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.484: Failed to acquire dquot type 1 [ 56.943795][ T5112] EXT4-fs: Ignoring removed orlov option [ 56.973736][ T5108] EXT4-fs (loop0): 1 truncate cleaned up [ 57.284679][ T5135] rdma_rxe: rxe_newlink: failed to add wg1 [ 57.532085][ T5149] netlink: 44 bytes leftover after parsing attributes in process `syz.2.492'. [ 57.555685][ T5149] loop2: detected capacity change from 0 to 512 [ 57.576790][ T5155] loop3: detected capacity change from 0 to 512 [ 57.591573][ T5155] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.495: corrupted in-inode xattr: invalid ea_ino [ 57.625777][ T5155] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.495: couldn't read orphan inode 15 (err -117) [ 57.625819][ T5149] EXT4-fs (loop2): orphan cleanup on readonly fs [ 57.644870][ T5149] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.492: bg 0: block 248: padding at end of block bitmap is not set [ 57.670496][ T5149] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.492: Failed to acquire dquot type 1 [ 57.683183][ T5149] EXT4-fs (loop2): 1 truncate cleaned up [ 57.750881][ T5165] loop3: detected capacity change from 0 to 2048 [ 57.822042][ T5165] netlink: 360 bytes leftover after parsing attributes in process `syz.3.497'. [ 57.841493][ T5165] syz!: rxe_newlink: already configured on team_slave_0 [ 57.944797][ T5185] loop3: detected capacity change from 0 to 1024 [ 57.951987][ T5185] EXT4-fs: Ignoring removed orlov option [ 58.014069][ T5190] loop4: detected capacity change from 0 to 512 [ 58.036573][ T5193] loop1: detected capacity change from 0 to 1024 [ 58.043254][ T5193] EXT4-fs: Ignoring removed orlov option [ 58.094410][ T5190] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.505: corrupted in-inode xattr: invalid ea_ino [ 58.107985][ T5190] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.505: couldn't read orphan inode 15 (err -117) [ 58.203442][ T5201] loop4: detected capacity change from 0 to 512 [ 58.214386][ T5201] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.507: corrupted in-inode xattr: invalid ea_ino [ 58.226292][ T5203] loop2: detected capacity change from 0 to 2048 [ 58.236716][ T5201] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.507: couldn't read orphan inode 15 (err -117) [ 58.272123][ T5203] netlink: 360 bytes leftover after parsing attributes in process `syz.2.510'. [ 58.281865][ T5203] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 58.387730][ T5217] loop3: detected capacity change from 0 to 512 [ 58.394624][ T5217] EXT4-fs: Ignoring removed oldalloc option [ 58.406453][ T5221] netlink: 'syz.2.516': attribute type 1 has an invalid length. [ 58.407797][ T5217] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.514: Parent and EA inode have the same ino 15 [ 58.426633][ T5224] loop1: detected capacity change from 0 to 512 [ 58.435443][ T5217] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.514: Parent and EA inode have the same ino 15 [ 58.449947][ T5217] EXT4-fs (loop3): 1 orphan inode deleted [ 58.456368][ T5224] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.517: corrupted in-inode xattr: invalid ea_ino [ 58.471527][ T5224] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.517: couldn't read orphan inode 15 (err -117) [ 58.479191][ T5229] loop2: detected capacity change from 0 to 512 [ 58.491710][ T5229] EXT4-fs (loop2): orphan cleanup on readonly fs [ 58.499265][ T5229] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.518: bg 0: block 248: padding at end of block bitmap is not set [ 58.514391][ T5229] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.518: Failed to acquire dquot type 1 [ 58.527634][ T5229] EXT4-fs (loop2): 1 truncate cleaned up [ 58.568071][ T5236] rdma_rxe: rxe_newlink: failed to add wg1 [ 58.785446][ T5248] loop0: detected capacity change from 0 to 512 [ 58.832297][ T5248] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.522: corrupted in-inode xattr: invalid ea_ino [ 58.845774][ T5248] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.522: couldn't read orphan inode 15 (err -117) [ 58.992232][ T5259] loop3: detected capacity change from 0 to 1024 [ 59.000499][ T5259] EXT4-fs: Ignoring removed orlov option [ 59.102995][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 59.103007][ T29] audit: type=1326 audit(1755673678.022:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.159065][ T5268] loop0: detected capacity change from 0 to 512 [ 59.165504][ T29] audit: type=1326 audit(1755673678.052:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.188760][ T29] audit: type=1326 audit(1755673678.052:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.212123][ T29] audit: type=1326 audit(1755673678.052:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.235448][ T29] audit: type=1326 audit(1755673678.052:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.258802][ T29] audit: type=1326 audit(1755673678.052:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.282201][ T29] audit: type=1326 audit(1755673678.052:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.290765][ T5268] EXT4-fs: Ignoring removed oldalloc option [ 59.305513][ T29] audit: type=1326 audit(1755673678.052:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.334743][ T29] audit: type=1326 audit(1755673678.052:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.358093][ T29] audit: type=1326 audit(1755673678.052:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5267 comm="syz.0.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 59.394786][ T5268] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.530: Parent and EA inode have the same ino 15 [ 59.412803][ T5268] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.530: Parent and EA inode have the same ino 15 [ 59.431903][ T5268] EXT4-fs (loop0): 1 orphan inode deleted [ 59.469583][ T5279] loop3: detected capacity change from 0 to 128 [ 59.489578][ T5279] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 59.502125][ T5279] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 59.566414][ T5289] loop2: detected capacity change from 0 to 512 [ 59.583353][ T5289] EXT4-fs (loop2): orphan cleanup on readonly fs [ 59.590289][ T5289] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.539: bg 0: block 248: padding at end of block bitmap is not set [ 59.611266][ T5295] loop3: detected capacity change from 0 to 512 [ 59.619828][ T5289] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.539: Failed to acquire dquot type 1 [ 59.632976][ T5289] EXT4-fs (loop2): 1 truncate cleaned up [ 59.682848][ T5299] sz1: rxe_newlink: already configured on lo [ 59.870087][ T5295] ext4 filesystem being mounted at /120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.004333][ T5295] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.540: corrupted inode contents [ 60.081862][ T5295] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.540: mark_inode_dirty error [ 60.093374][ T5311] loop0: detected capacity change from 0 to 2048 [ 60.102484][ T5295] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.540: corrupted inode contents [ 60.126785][ T5312] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.540: corrupted inode contents [ 60.152767][ T5311] __nla_validate_parse: 7 callbacks suppressed [ 60.152780][ T5311] netlink: 360 bytes leftover after parsing attributes in process `syz.0.543'. [ 60.180267][ T5312] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.540: mark_inode_dirty error [ 60.200113][ T5311] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 60.209063][ T5312] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.540: corrupted inode contents [ 60.232195][ T5312] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.540: mark_inode_dirty error [ 60.262673][ T5312] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.540: corrupted inode contents [ 60.275119][ T5312] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.540: mark_inode_dirty error [ 60.316871][ T5321] netlink: 12 bytes leftover after parsing attributes in process `syz.2.545'. [ 60.342470][ T5325] loop3: detected capacity change from 0 to 1024 [ 60.349216][ T5325] EXT4-fs: Ignoring removed orlov option [ 60.356196][ T5321] netlink: 12 bytes leftover after parsing attributes in process `syz.2.545'. [ 60.395538][ T5332] netlink: 8 bytes leftover after parsing attributes in process `syz.1.548'. [ 60.434921][ T5337] FAULT_INJECTION: forcing a failure. [ 60.434921][ T5337] name failslab, interval 1, probability 0, space 0, times 0 [ 60.447682][ T5337] CPU: 0 UID: 0 PID: 5337 Comm: syz.1.550 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.447746][ T5337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.447758][ T5337] Call Trace: [ 60.447764][ T5337] [ 60.447771][ T5337] __dump_stack+0x1d/0x30 [ 60.447806][ T5337] dump_stack_lvl+0xe8/0x140 [ 60.447896][ T5337] dump_stack+0x15/0x1b [ 60.447913][ T5337] should_fail_ex+0x265/0x280 [ 60.447935][ T5337] should_failslab+0x8c/0xb0 [ 60.447988][ T5337] kmem_cache_alloc_noprof+0x50/0x310 [ 60.448009][ T5337] ? skb_clone+0x151/0x1f0 [ 60.448030][ T5337] skb_clone+0x151/0x1f0 [ 60.448065][ T5337] __netlink_deliver_tap+0x2c9/0x500 [ 60.448091][ T5337] netlink_unicast+0x66b/0x690 [ 60.448141][ T5337] netlink_sendmsg+0x58b/0x6b0 [ 60.448161][ T5337] ? __pfx_netlink_sendmsg+0x10/0x10 [ 60.448181][ T5337] __sock_sendmsg+0x142/0x180 [ 60.448234][ T5337] ____sys_sendmsg+0x31e/0x4e0 [ 60.448253][ T5337] ___sys_sendmsg+0x17b/0x1d0 [ 60.448280][ T5337] __x64_sys_sendmsg+0xd4/0x160 [ 60.448303][ T5337] x64_sys_call+0x191e/0x2ff0 [ 60.448324][ T5337] do_syscall_64+0xd2/0x200 [ 60.448403][ T5337] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.448423][ T5337] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 60.448500][ T5337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.448640][ T5337] RIP: 0033:0x7f057467ebe9 [ 60.448660][ T5337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.448723][ T5337] RSP: 002b:00007f05730e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.448747][ T5337] RAX: ffffffffffffffda RBX: 00007f05748a5fa0 RCX: 00007f057467ebe9 [ 60.448759][ T5337] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 000000000000000a [ 60.448772][ T5337] RBP: 00007f05730e7090 R08: 0000000000000000 R09: 0000000000000000 [ 60.448784][ T5337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.448797][ T5337] R13: 00007f05748a6038 R14: 00007f05748a5fa0 R15: 00007ffe31e68c78 [ 60.448816][ T5337] [ 60.651525][ T5337] netlink: 4 bytes leftover after parsing attributes in process `syz.1.550'. [ 60.667420][ T5337] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.674904][ T5337] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.682913][ T5337] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.690477][ T5337] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.792371][ T5351] netlink: 44 bytes leftover after parsing attributes in process `syz.3.556'. [ 60.805332][ T5351] loop3: detected capacity change from 0 to 512 [ 60.813159][ T5351] EXT4-fs (loop3): orphan cleanup on readonly fs [ 60.821299][ T5351] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.556: bg 0: block 248: padding at end of block bitmap is not set [ 60.835823][ T5351] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.556: Failed to acquire dquot type 1 [ 60.847623][ T5351] EXT4-fs (loop3): 1 truncate cleaned up [ 60.879717][ T5354] rdma_rxe: rxe_newlink: failed to add wg1 [ 60.899612][ T5357] netlink: 12 bytes leftover after parsing attributes in process `syz.2.558'. [ 60.918848][ T5357] netlink: 12 bytes leftover after parsing attributes in process `syz.2.558'. [ 60.943604][ T5363] netlink: 8 bytes leftover after parsing attributes in process `syz.3.560'. [ 61.117843][ T5376] loop3: detected capacity change from 0 to 512 [ 61.125146][ T5376] EXT4-fs: Ignoring removed oldalloc option [ 61.132148][ T5380] netlink: 44 bytes leftover after parsing attributes in process `syz.1.567'. [ 61.146399][ T5376] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.565: Parent and EA inode have the same ino 15 [ 61.160275][ T5380] loop1: detected capacity change from 0 to 512 [ 61.161227][ T5376] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.565: Parent and EA inode have the same ino 15 [ 61.185526][ T5376] EXT4-fs (loop3): 1 orphan inode deleted [ 61.189470][ T5380] EXT4-fs (loop1): orphan cleanup on readonly fs [ 61.199950][ T5380] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.567: bg 0: block 248: padding at end of block bitmap is not set [ 61.214658][ T5380] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.567: Failed to acquire dquot type 1 [ 61.227837][ T5380] EXT4-fs (loop1): 1 truncate cleaned up [ 61.265088][ T5388] loop0: detected capacity change from 0 to 512 [ 61.281849][ T5388] EXT4-fs (loop0): orphan cleanup on readonly fs [ 61.289408][ T5388] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.570: bg 0: block 248: padding at end of block bitmap is not set [ 61.307195][ T5390] rdma_rxe: rxe_newlink: failed to add wg1 [ 61.326321][ T5388] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.570: Failed to acquire dquot type 1 [ 61.351178][ T5388] EXT4-fs (loop0): 1 truncate cleaned up [ 61.377560][ T5401] loop3: detected capacity change from 0 to 128 [ 61.389154][ T5401] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 61.406918][ T5401] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 61.432719][ T5403] loop2: detected capacity change from 0 to 2048 [ 61.447093][ T5409] loop3: detected capacity change from 0 to 512 [ 61.455726][ T5409] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.578: corrupted in-inode xattr: invalid ea_ino [ 61.463683][ T5412] loop1: detected capacity change from 0 to 1024 [ 61.476194][ T5409] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.578: couldn't read orphan inode 15 (err -117) [ 61.476871][ T5412] EXT4-fs: Ignoring removed orlov option [ 61.498844][ T5403] loop2: p1 < > p4 [ 61.503105][ T5403] loop2: p4 size 8388608 extends beyond EOD, truncated [ 61.554879][ T5416] loop2: detected capacity change from 0 to 512 [ 61.585497][ T5416] EXT4-fs (loop2): orphan cleanup on readonly fs [ 61.597226][ T5416] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.581: bg 0: block 248: padding at end of block bitmap is not set [ 61.611895][ T5416] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.581: Failed to acquire dquot type 1 [ 61.661154][ T5416] EXT4-fs (loop2): 1 truncate cleaned up [ 61.784109][ T5432] syz0: rxe_newlink: already configured on wg1 [ 61.813548][ T5435] loop2: detected capacity change from 0 to 512 [ 61.829309][ T5435] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.585: corrupted in-inode xattr: invalid ea_ino [ 61.873379][ T5435] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.585: couldn't read orphan inode 15 (err -117) [ 61.968887][ T5447] loop0: detected capacity change from 0 to 512 [ 61.984574][ T5447] EXT4-fs (loop0): orphan cleanup on readonly fs [ 61.996231][ T5447] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.588: bg 0: block 248: padding at end of block bitmap is not set [ 62.012233][ T5447] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.588: Failed to acquire dquot type 1 [ 62.030933][ T5452] syz.1.590 uses obsolete (PF_INET,SOCK_PACKET) [ 62.033931][ T5447] EXT4-fs (loop0): 1 truncate cleaned up [ 62.103505][ T5460] loop1: detected capacity change from 0 to 128 [ 62.110299][ T5460] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 62.124095][ T5460] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 62.147008][ T5462] loop2: detected capacity change from 0 to 1024 [ 62.157471][ T5462] EXT4-fs: Ignoring removed orlov option [ 62.204602][ T5468] loop0: detected capacity change from 0 to 1024 [ 62.211616][ T5468] EXT4-fs: Ignoring removed orlov option [ 62.271859][ T5470] loop1: detected capacity change from 0 to 1024 [ 62.298793][ T5470] EXT4-fs: Ignoring removed orlov option [ 62.538034][ T5485] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5485 comm=syz.4.601 [ 62.674352][ T5490] loop4: detected capacity change from 0 to 512 [ 62.688119][ T5490] EXT4-fs (loop4): orphan cleanup on readonly fs [ 62.702291][ T5490] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.603: bg 0: block 248: padding at end of block bitmap is not set [ 62.720081][ T5490] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.603: Failed to acquire dquot type 1 [ 62.732507][ T5490] EXT4-fs (loop4): 1 truncate cleaned up [ 62.799233][ T5503] loop3: detected capacity change from 0 to 512 [ 62.840169][ T5503] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 62.843589][ T5508] loop0: detected capacity change from 0 to 128 [ 62.848191][ T5503] EXT4-fs (loop3): orphan cleanup on readonly fs [ 62.865899][ T5508] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 62.877963][ T5503] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.892997][ T5503] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 62.912120][ T5508] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 62.937120][ T5503] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.604: bg 0: block 40: padding at end of block bitmap is not set [ 62.954046][ T5503] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 62.976876][ T5503] EXT4-fs (loop3): 1 truncate cleaned up [ 63.008126][ T5503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=5503 comm=syz.3.604 [ 63.085655][ T5517] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.144831][ T5517] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.213061][ T5526] rdma_rxe: rxe_newlink: failed to add lo [ 63.237697][ T5525] loop4: detected capacity change from 0 to 512 [ 63.409990][ T5517] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.431884][ T5525] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.614: corrupted in-inode xattr: invalid ea_ino [ 63.447017][ T5525] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.614: couldn't read orphan inode 15 (err -117) [ 63.673062][ T5543] loop4: detected capacity change from 0 to 1024 [ 63.682421][ T5543] EXT4-fs: Ignoring removed orlov option [ 63.739812][ T5517] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.754106][ T5548] loop3: detected capacity change from 0 to 512 [ 63.761814][ T5548] EXT4-fs: Ignoring removed oldalloc option [ 63.774662][ T5548] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.621: Parent and EA inode have the same ino 15 [ 63.789408][ T5548] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.621: Parent and EA inode have the same ino 15 [ 63.802174][ T5548] EXT4-fs (loop3): 1 orphan inode deleted [ 63.828704][ T55] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.841867][ T55] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.890490][ T55] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.923337][ T55] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.967628][ T5559] loop3: detected capacity change from 0 to 512 [ 63.979002][ T5559] EXT4-fs: Ignoring removed oldalloc option [ 63.992797][ T5565] loop2: detected capacity change from 0 to 1024 [ 64.001843][ T5559] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.625: Parent and EA inode have the same ino 15 [ 64.002331][ T5565] EXT4-fs: Ignoring removed orlov option [ 64.017842][ T5559] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.625: Parent and EA inode have the same ino 15 [ 64.033531][ T5559] EXT4-fs (loop3): 1 orphan inode deleted [ 64.086203][ T5577] loop3: detected capacity change from 0 to 512 [ 64.094752][ T5577] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.120416][ T5577] EXT4-fs (loop3): 1 orphan inode deleted [ 64.126176][ T5577] EXT4-fs (loop3): 1 truncate cleaned up [ 64.152453][ T5581] FAULT_INJECTION: forcing a failure. [ 64.152453][ T5581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.165534][ T5581] CPU: 1 UID: 0 PID: 5581 Comm: syz.3.633 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.165593][ T5581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 64.165652][ T5581] Call Trace: [ 64.165658][ T5581] [ 64.165665][ T5581] __dump_stack+0x1d/0x30 [ 64.165685][ T5581] dump_stack_lvl+0xe8/0x140 [ 64.165705][ T5581] dump_stack+0x15/0x1b [ 64.165752][ T5581] should_fail_ex+0x265/0x280 [ 64.165771][ T5581] should_fail+0xb/0x20 [ 64.165785][ T5581] should_fail_usercopy+0x1a/0x20 [ 64.165815][ T5581] _copy_from_user+0x1c/0xb0 [ 64.165883][ T5581] kstrtouint_from_user+0x69/0xf0 [ 64.165905][ T5581] ? 0xffffffff81000000 [ 64.165916][ T5581] ? selinux_file_permission+0x1e4/0x320 [ 64.166011][ T5581] proc_fail_nth_write+0x50/0x160 [ 64.166033][ T5581] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 64.166053][ T5581] vfs_write+0x269/0x960 [ 64.166073][ T5581] ? vfs_read+0x4e6/0x770 [ 64.166144][ T5581] ? __rcu_read_unlock+0x4f/0x70 [ 64.166199][ T5581] ? __fget_files+0x184/0x1c0 [ 64.166225][ T5581] ksys_write+0xda/0x1a0 [ 64.166248][ T5581] __x64_sys_write+0x40/0x50 [ 64.166301][ T5581] x64_sys_call+0x27fe/0x2ff0 [ 64.166322][ T5581] do_syscall_64+0xd2/0x200 [ 64.166347][ T5581] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 64.166370][ T5581] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 64.166443][ T5581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.166543][ T5581] RIP: 0033:0x7f6d632fd69f [ 64.166557][ T5581] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 64.166574][ T5581] RSP: 002b:00007f6d61d5f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 64.166593][ T5581] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6d632fd69f [ 64.166606][ T5581] RDX: 0000000000000001 RSI: 00007f6d61d5f0a0 RDI: 0000000000000004 [ 64.166662][ T5581] RBP: 00007f6d61d5f090 R08: 0000000000000000 R09: 0000000000000000 [ 64.166673][ T5581] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 64.166686][ T5581] R13: 00007f6d63526038 R14: 00007f6d63525fa0 R15: 00007ffe49f7d978 [ 64.166704][ T5581] [ 64.428235][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 64.428250][ T29] audit: type=1326 audit(1755673683.342:1547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5587 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.458204][ T29] audit: type=1326 audit(1755673683.342:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5587 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.481572][ T29] audit: type=1326 audit(1755673683.342:1549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5587 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.504926][ T29] audit: type=1326 audit(1755673683.342:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5587 comm="syz.3.637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.535018][ T29] audit: type=1326 audit(1755673683.452:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.558347][ T29] audit: type=1326 audit(1755673683.452:1552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.581662][ T29] audit: type=1326 audit(1755673683.452:1553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.604963][ T29] audit: type=1326 audit(1755673683.452:1554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.628326][ T29] audit: type=1326 audit(1755673683.452:1555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.651611][ T29] audit: type=1326 audit(1755673683.452:1556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5589 comm="syz.3.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6d632febe9 code=0x7ffc0000 [ 64.860650][ T5608] loop4: detected capacity change from 0 to 512 [ 64.868830][ T5608] EXT4-fs (loop4): orphan cleanup on readonly fs [ 64.875710][ T5608] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.643: bg 0: block 248: padding at end of block bitmap is not set [ 64.891007][ T5608] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.643: Failed to acquire dquot type 1 [ 64.898295][ T5611] loop1: detected capacity change from 0 to 512 [ 64.910204][ T5611] EXT4-fs (loop1): orphan cleanup on readonly fs [ 64.910589][ T5608] EXT4-fs (loop4): 1 truncate cleaned up [ 64.917206][ T5611] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.645: bg 0: block 248: padding at end of block bitmap is not set [ 64.936675][ T5611] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.645: Failed to acquire dquot type 1 [ 64.948461][ T5611] EXT4-fs (loop1): 1 truncate cleaned up [ 65.168016][ T3308] EXT4-fs unmount: 252 callbacks suppressed [ 65.168103][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.198235][ T5623] loop4: detected capacity change from 0 to 1024 [ 65.206453][ T5623] EXT4-fs: Ignoring removed orlov option [ 65.214750][ T5623] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.239020][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.343431][ T5632] __nla_validate_parse: 23 callbacks suppressed [ 65.343479][ T5632] netlink: 44 bytes leftover after parsing attributes in process `syz.1.649'. [ 65.388751][ T5637] loop3: detected capacity change from 0 to 128 [ 65.395724][ T5637] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 65.409349][ T5637] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 65.446236][ T5632] loop1: detected capacity change from 0 to 512 [ 65.461064][ T5632] EXT4-fs (loop1): orphan cleanup on readonly fs [ 65.468940][ T5632] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.649: bg 0: block 248: padding at end of block bitmap is not set [ 65.485173][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.495518][ T5632] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.649: Failed to acquire dquot type 1 [ 65.513654][ T5632] EXT4-fs (loop1): 1 truncate cleaned up [ 65.522529][ T5642] netlink: 12 bytes leftover after parsing attributes in process `syz.4.653'. [ 65.533043][ T5632] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 65.566443][ T5642] netlink: 12 bytes leftover after parsing attributes in process `syz.4.653'. [ 65.761371][ T5664] loop2: detected capacity change from 0 to 128 [ 65.788311][ T5664] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 65.828961][ T5664] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 65.909589][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.965261][ T5669] netlink: 44 bytes leftover after parsing attributes in process `syz.1.657'. [ 65.988113][ T5669] loop1: detected capacity change from 0 to 512 [ 66.084500][ T5669] EXT4-fs (loop1): orphan cleanup on readonly fs [ 66.110753][ T5669] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.657: bg 0: block 248: padding at end of block bitmap is not set [ 66.150650][ T5669] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.657: Failed to acquire dquot type 1 [ 66.180448][ T5669] EXT4-fs (loop1): 1 truncate cleaned up [ 66.190942][ T5669] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.370483][ T5696] loop3: detected capacity change from 0 to 512 [ 66.384963][ T5696] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.668: corrupted in-inode xattr: invalid ea_ino [ 66.404178][ T5699] loop4: detected capacity change from 0 to 512 [ 66.505491][ T5699] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.669: corrupted in-inode xattr: invalid ea_ino [ 66.510028][ T5696] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.668: couldn't read orphan inode 15 (err -117) [ 66.530666][ T5699] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.669: couldn't read orphan inode 15 (err -117) [ 66.544780][ T5699] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.557170][ T5696] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.597664][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.606912][ T5708] loop0: detected capacity change from 0 to 256 [ 66.640058][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.649824][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.682572][ T5711] loop1: detected capacity change from 0 to 512 [ 66.696931][ T5717] netlink: 24 bytes leftover after parsing attributes in process `syz.3.675'. [ 66.707095][ T5711] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.672: corrupted in-inode xattr: invalid ea_ino [ 66.722392][ T5711] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.672: couldn't read orphan inode 15 (err -117) [ 66.747027][ T5711] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.811573][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.834900][ T5723] loop0: detected capacity change from 0 to 2048 [ 66.861905][ T5728] loop1: detected capacity change from 0 to 128 [ 66.879127][ T5728] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 66.879699][ T5723] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.892193][ T5728] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 66.936823][ T5732] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.949897][ T5732] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.025256][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.053695][ T5737] netlink: 44 bytes leftover after parsing attributes in process `syz.1.682'. [ 67.070904][ T5737] loop1: detected capacity change from 0 to 512 [ 67.079840][ T5737] EXT4-fs (loop1): orphan cleanup on readonly fs [ 67.111929][ T5743] loop3: detected capacity change from 0 to 512 [ 67.120156][ T5737] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.682: bg 0: block 248: padding at end of block bitmap is not set [ 67.134901][ T5743] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.684: corrupted in-inode xattr: invalid ea_ino [ 67.148680][ T5743] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.684: couldn't read orphan inode 15 (err -117) [ 67.152921][ T5737] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.682: Failed to acquire dquot type 1 [ 67.172366][ T5743] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.173031][ T5746] loop4: detected capacity change from 0 to 512 [ 67.185702][ T5737] EXT4-fs (loop1): 1 truncate cleaned up [ 67.192263][ T5746] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.685: corrupted in-inode xattr: invalid ea_ino [ 67.209650][ T5746] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.685: couldn't read orphan inode 15 (err -117) [ 67.211164][ T5737] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.221803][ T5746] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.246493][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.263510][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.279376][ T5749] loop3: detected capacity change from 0 to 1024 [ 67.291044][ T5749] EXT4-fs: Ignoring removed orlov option [ 67.299488][ T5753] netlink: 24 bytes leftover after parsing attributes in process `syz.4.687'. [ 67.300540][ T5749] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.500816][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.538177][ T5770] netlink: 44 bytes leftover after parsing attributes in process `syz.1.690'. [ 67.551872][ T5770] loop1: detected capacity change from 0 to 512 [ 67.562277][ T5770] EXT4-fs (loop1): orphan cleanup on readonly fs [ 67.572853][ T5770] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.690: bg 0: block 248: padding at end of block bitmap is not set [ 67.587286][ T5772] loop2: detected capacity change from 0 to 256 [ 67.588323][ T5770] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.690: Failed to acquire dquot type 1 [ 67.609987][ T5770] EXT4-fs (loop1): 1 truncate cleaned up [ 67.617341][ T5770] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.642167][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.653187][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.667664][ T5779] loop3: detected capacity change from 0 to 128 [ 67.674262][ T5777] loop4: detected capacity change from 0 to 2048 [ 67.681871][ T5779] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 67.685253][ T5781] loop1: detected capacity change from 0 to 128 [ 67.700871][ T5781] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 67.701372][ T5779] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 67.713051][ T5781] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 67.741761][ T5777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.788099][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.802825][ T5789] loop1: detected capacity change from 0 to 512 [ 67.825360][ T5789] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.697: corrupted in-inode xattr: invalid ea_ino [ 67.851915][ T5793] netlink: 44 bytes leftover after parsing attributes in process `syz.4.698'. [ 67.861731][ T5789] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.697: couldn't read orphan inode 15 (err -117) [ 67.878038][ T5793] loop4: detected capacity change from 0 to 512 [ 67.891801][ T5793] EXT4-fs (loop4): orphan cleanup on readonly fs [ 67.897166][ T5789] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.910725][ T5793] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.698: bg 0: block 248: padding at end of block bitmap is not set [ 67.925360][ T5793] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.698: Failed to acquire dquot type 1 [ 67.937020][ T5793] EXT4-fs (loop4): 1 truncate cleaned up [ 67.945226][ T5793] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.004524][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.020533][ T5802] netlink: 24 bytes leftover after parsing attributes in process `syz.2.701'. [ 68.054823][ T5807] loop0: detected capacity change from 0 to 1024 [ 68.062134][ T5807] EXT4-fs: Ignoring removed orlov option [ 68.083878][ T5807] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.086787][ T5814] loop1: detected capacity change from 0 to 512 [ 68.168421][ T5814] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.183814][ T5814] ext4 filesystem being mounted at /140/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 68.197957][ T5814] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.705: corrupted inode contents [ 68.209970][ T5814] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.705: mark_inode_dirty error [ 68.222912][ T5814] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.705: corrupted inode contents [ 68.320034][ T5814] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.705: mark_inode_dirty error [ 68.393527][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.438585][ T5831] loop2: detected capacity change from 0 to 2048 [ 68.490445][ T5831] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.506545][ T5835] loop3: detected capacity change from 0 to 512 [ 68.530681][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.570525][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.582607][ T5835] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.709: corrupted in-inode xattr: invalid ea_ino [ 68.591055][ T5843] loop4: detected capacity change from 0 to 512 [ 68.603541][ T5835] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.709: couldn't read orphan inode 15 (err -117) [ 68.616248][ T5843] EXT4-fs (loop4): orphan cleanup on readonly fs [ 68.624367][ T5835] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.638286][ T5843] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.711: bg 0: block 248: padding at end of block bitmap is not set [ 68.653120][ T5843] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.711: Failed to acquire dquot type 1 [ 68.665332][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.686485][ T5843] EXT4-fs (loop4): 1 truncate cleaned up [ 68.693110][ T5843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 68.746716][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.756888][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.783568][ T5855] loop0: detected capacity change from 0 to 512 [ 68.814011][ T5855] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 68.846433][ T5855] EXT4-fs (loop0): orphan cleanup on readonly fs [ 68.858770][ T5855] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 68.877181][ T5855] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 68.889682][ T5855] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.713: bg 0: block 40: padding at end of block bitmap is not set [ 68.907165][ T5868] loop4: detected capacity change from 0 to 128 [ 68.911509][ T5860] loop3: detected capacity change from 0 to 512 [ 68.913844][ T5868] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 68.924630][ T5860] EXT4-fs: Ignoring removed oldalloc option [ 68.935314][ T5855] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 68.942937][ T5860] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.714: Parent and EA inode have the same ino 15 [ 68.946216][ T5868] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 68.961403][ T5860] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.714: Parent and EA inode have the same ino 15 [ 68.989060][ T5860] EXT4-fs (loop3): 1 orphan inode deleted [ 68.995042][ T5855] EXT4-fs (loop0): 1 truncate cleaned up [ 69.001280][ T5860] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.021860][ T5855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.076275][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.093399][ T5855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9 sclass=netlink_route_socket pid=5855 comm=syz.0.713 [ 69.136600][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.170451][ T5879] loop4: detected capacity change from 0 to 512 [ 69.176957][ T5877] loop2: detected capacity change from 0 to 1024 [ 69.184373][ T5877] EXT4-fs: Ignoring removed orlov option [ 69.192705][ T5879] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.199995][ T5879] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.725: bg 0: block 248: padding at end of block bitmap is not set [ 69.220411][ T5881] loop3: detected capacity change from 0 to 2048 [ 69.226209][ T5877] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.240359][ T5879] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.725: Failed to acquire dquot type 1 [ 69.250103][ T5881] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.251979][ T5879] EXT4-fs (loop4): 1 truncate cleaned up [ 69.293395][ T5879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.446625][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.457109][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.735532][ T29] kauditd_printk_skb: 298 callbacks suppressed [ 69.735572][ T29] audit: type=1326 audit(1755673688.652:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 69.788437][ T29] audit: type=1326 audit(1755673688.692:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 69.812092][ T29] audit: type=1326 audit(1755673688.692:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 69.835330][ T29] audit: type=1326 audit(1755673688.692:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 69.858617][ T29] audit: type=1326 audit(1755673688.692:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 69.881894][ T29] audit: type=1326 audit(1755673688.692:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 69.905194][ T29] audit: type=1326 audit(1755673688.692:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 69.928533][ T29] audit: type=1326 audit(1755673688.692:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 69.928776][ T5914] loop1: detected capacity change from 0 to 512 [ 69.951861][ T29] audit: type=1326 audit(1755673688.692:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 69.958863][ T5914] EXT4-fs: Ignoring removed oldalloc option [ 69.981331][ T29] audit: type=1326 audit(1755673688.692:1845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5913 comm="syz.1.734" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 70.013601][ T5919] loop3: detected capacity change from 0 to 512 [ 70.033696][ T5923] loop4: detected capacity change from 0 to 512 [ 70.041362][ T5919] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 70.057351][ T5914] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.734: Parent and EA inode have the same ino 15 [ 70.080954][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.084887][ T5919] EXT4-fs (loop3): orphan cleanup on readonly fs [ 70.092542][ T5923] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.110292][ T5923] ext4 filesystem being mounted at /130/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.123906][ T5923] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.736: corrupted inode contents [ 70.128854][ T5914] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.734: Parent and EA inode have the same ino 15 [ 70.136848][ T5919] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 70.163789][ T5919] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 70.170884][ T5923] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.736: mark_inode_dirty error [ 70.185643][ T5923] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.736: corrupted inode contents [ 70.198644][ T5919] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.735: bg 0: block 40: padding at end of block bitmap is not set [ 70.214094][ T5923] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.736: mark_inode_dirty error [ 70.224533][ T5930] loop2: detected capacity change from 0 to 2048 [ 70.225529][ T5914] EXT4-fs (loop1): 1 orphan inode deleted [ 70.238709][ T5919] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 70.247830][ T5914] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.260251][ T5919] EXT4-fs (loop3): 1 truncate cleaned up [ 70.266141][ T5919] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.273592][ T5930] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.286726][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.343594][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.364860][ T5936] loop4: detected capacity change from 0 to 512 [ 70.382579][ T5936] EXT4-fs (loop4): orphan cleanup on readonly fs [ 70.391928][ T5936] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.738: bg 0: block 248: padding at end of block bitmap is not set [ 70.392598][ T5917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=5917 comm=syz.3.735 [ 70.406594][ T5936] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.738: Failed to acquire dquot type 1 [ 70.431126][ T5936] EXT4-fs (loop4): 1 truncate cleaned up [ 70.437452][ T5936] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.466820][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.478982][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.534780][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.544156][ T5944] loop2: detected capacity change from 0 to 1024 [ 70.552803][ T5944] EXT4-fs: Ignoring removed orlov option [ 70.572655][ T5944] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.810234][ T5952] loop4: detected capacity change from 0 to 512 [ 70.829517][ T5958] loop0: detected capacity change from 0 to 512 [ 70.836339][ T5963] __nla_validate_parse: 6 callbacks suppressed [ 70.836351][ T5963] netlink: 276 bytes leftover after parsing attributes in process `syz.3.748'. [ 70.836539][ T5952] EXT4-fs: Ignoring removed oldalloc option [ 70.843113][ T5961] loop1: detected capacity change from 0 to 1024 [ 70.853189][ T5958] EXT4-fs: Ignoring removed oldalloc option [ 70.858432][ T5961] EXT4-fs: Ignoring removed orlov option [ 70.871623][ T5952] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.744: Parent and EA inode have the same ino 15 [ 70.892859][ T5952] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.744: Parent and EA inode have the same ino 15 [ 70.901987][ T5958] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.746: Parent and EA inode have the same ino 15 [ 70.920185][ T5952] EXT4-fs (loop4): 1 orphan inode deleted [ 70.926311][ T5952] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.950319][ T5958] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.746: Parent and EA inode have the same ino 15 [ 70.986775][ T5958] EXT4-fs (loop0): 1 orphan inode deleted [ 71.016885][ T5972] loop2: detected capacity change from 0 to 512 [ 71.040305][ T5972] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.750: corrupted in-inode xattr: invalid ea_ino [ 71.061212][ T5972] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.750: couldn't read orphan inode 15 (err -117) [ 71.088805][ T5976] loop0: detected capacity change from 0 to 128 [ 71.095722][ T5976] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 71.118294][ T5978] loop4: detected capacity change from 0 to 512 [ 71.125495][ T5976] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 71.125646][ T5978] EXT4-fs: Ignoring removed oldalloc option [ 71.149559][ T5983] netlink: 44 bytes leftover after parsing attributes in process `syz.2.753'. [ 71.162886][ T5983] loop2: detected capacity change from 0 to 512 [ 71.179950][ T5983] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.189424][ T5983] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.753: bg 0: block 248: padding at end of block bitmap is not set [ 71.192465][ T5978] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.751: Parent and EA inode have the same ino 15 [ 71.206214][ T5983] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.753: Failed to acquire dquot type 1 [ 71.233674][ T5983] EXT4-fs (loop2): 1 truncate cleaned up [ 71.246187][ T5978] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.751: Parent and EA inode have the same ino 15 [ 71.268858][ T5986] loop0: detected capacity change from 0 to 1024 [ 71.269872][ T5978] EXT4-fs (loop4): 1 orphan inode deleted [ 71.275367][ T5986] EXT4-fs: Ignoring removed orlov option [ 71.330871][ T5993] loop4: detected capacity change from 0 to 512 [ 71.341540][ T5993] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.756: corrupted in-inode xattr: invalid ea_ino [ 71.358572][ T5993] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.756: couldn't read orphan inode 15 (err -117) [ 71.447536][ T6002] netlink: 276 bytes leftover after parsing attributes in process `syz.4.759'. [ 71.618835][ T6010] loop1: detected capacity change from 0 to 512 [ 71.631690][ T6010] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.659766][ T6010] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.761: corrupted inode contents [ 71.672631][ T6010] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.761: mark_inode_dirty error [ 71.684259][ T6010] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.761: corrupted inode contents [ 71.696460][ T6010] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.761: mark_inode_dirty error [ 71.729008][ T6016] loop4: detected capacity change from 0 to 512 [ 71.737088][ T6016] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.764: corrupted in-inode xattr: invalid ea_ino [ 71.751142][ T6016] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.764: couldn't read orphan inode 15 (err -117) [ 71.764844][ T6014] netlink: 24 bytes leftover after parsing attributes in process `syz.2.762'. [ 71.779835][ T6021] loop1: detected capacity change from 0 to 1024 [ 71.787190][ T6021] EXT4-fs: Ignoring removed orlov option [ 71.837187][ T6027] loop4: detected capacity change from 0 to 128 [ 71.843592][ T6025] loop2: detected capacity change from 0 to 512 [ 71.850669][ T6025] EXT4-fs: Ignoring removed oldalloc option [ 71.857063][ T6027] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 71.869490][ T6027] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 71.884932][ T6025] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.767: Parent and EA inode have the same ino 15 [ 71.902760][ T6025] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.767: Parent and EA inode have the same ino 15 [ 71.926383][ T6033] netlink: 44 bytes leftover after parsing attributes in process `syz.3.770'. [ 71.939815][ T6033] loop3: detected capacity change from 0 to 512 [ 71.956928][ T6037] loop4: detected capacity change from 0 to 512 [ 71.964506][ T6025] EXT4-fs (loop2): 1 orphan inode deleted [ 71.971254][ T6033] EXT4-fs (loop3): orphan cleanup on readonly fs [ 71.981155][ T6037] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.768: corrupted in-inode xattr: invalid ea_ino [ 71.995648][ T6033] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.770: bg 0: block 248: padding at end of block bitmap is not set [ 72.010836][ T6033] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.770: Failed to acquire dquot type 1 [ 72.010986][ T6037] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.768: couldn't read orphan inode 15 (err -117) [ 72.022947][ T6033] EXT4-fs (loop3): 1 truncate cleaned up [ 72.071887][ T6043] netlink: 44 bytes leftover after parsing attributes in process `syz.2.772'. [ 72.102744][ T6043] loop2: detected capacity change from 0 to 512 [ 72.111529][ T6043] EXT4-fs (loop2): orphan cleanup on readonly fs [ 72.118312][ T6043] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.772: bg 0: block 248: padding at end of block bitmap is not set [ 72.144244][ T6043] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.772: Failed to acquire dquot type 1 [ 72.156765][ T6043] EXT4-fs (loop2): 1 truncate cleaned up [ 72.193606][ T6051] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.202130][ T6051] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.238380][ T6052] loop4: detected capacity change from 0 to 128 [ 72.247868][ T6052] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.292792][ T6052] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 72.423710][ T6067] loop4: detected capacity change from 0 to 512 [ 72.440131][ T6067] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 72.448139][ T6067] EXT4-fs (loop4): orphan cleanup on readonly fs [ 72.460155][ T6067] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 72.508891][ T6071] loop0: detected capacity change from 0 to 512 [ 72.517780][ T6071] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.777: corrupted in-inode xattr: invalid ea_ino [ 72.533121][ T6067] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 72.540097][ T6071] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.777: couldn't read orphan inode 15 (err -117) [ 72.553452][ T6067] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.776: bg 0: block 40: padding at end of block bitmap is not set [ 72.554631][ T6074] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 72.572560][ T6067] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 72.585038][ T6067] EXT4-fs (loop4): 1 truncate cleaned up [ 72.591855][ T6074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 72.595577][ T6065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=6065 comm=syz.4.776 [ 72.652821][ T6078] loop4: detected capacity change from 0 to 1024 [ 72.660606][ T6078] EXT4-fs: Ignoring removed orlov option [ 72.674332][ T6081] loop2: detected capacity change from 0 to 128 [ 72.692448][ T6081] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.704596][ T6081] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 72.732187][ T6085] netlink: 44 bytes leftover after parsing attributes in process `syz.0.783'. [ 72.744950][ T6085] loop0: detected capacity change from 0 to 512 [ 72.758732][ T6085] EXT4-fs (loop0): orphan cleanup on readonly fs [ 72.776003][ T6089] loop1: detected capacity change from 0 to 1024 [ 72.790605][ T6092] loop2: detected capacity change from 0 to 512 [ 72.798708][ T6089] EXT4-fs: Ignoring removed orlov option [ 72.805163][ T6085] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.783: bg 0: block 248: padding at end of block bitmap is not set [ 72.821673][ T6085] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.783: Failed to acquire dquot type 1 [ 72.833341][ T6092] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.784: corrupted in-inode xattr: invalid ea_ino [ 72.847973][ T6085] EXT4-fs (loop0): 1 truncate cleaned up [ 72.862553][ T6092] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.784: couldn't read orphan inode 15 (err -117) [ 73.013253][ T6107] loop4: detected capacity change from 0 to 512 [ 73.069965][ T6109] loop2: detected capacity change from 0 to 512 [ 73.076840][ T6109] EXT4-fs: Ignoring removed oldalloc option [ 73.090125][ T6109] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.787: Parent and EA inode have the same ino 15 [ 73.105932][ T6109] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.787: Parent and EA inode have the same ino 15 [ 73.118005][ T6107] EXT4-fs: Ignoring removed oldalloc option [ 73.118723][ T6109] EXT4-fs (loop2): 1 orphan inode deleted [ 73.170023][ T6107] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.786: Parent and EA inode have the same ino 15 [ 73.186933][ T6107] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.786: Parent and EA inode have the same ino 15 [ 73.200117][ T6107] EXT4-fs (loop4): 1 orphan inode deleted [ 73.211221][ T6114] netlink: 44 bytes leftover after parsing attributes in process `syz.2.788'. [ 73.224246][ T6115] loop3: detected capacity change from 0 to 512 [ 73.234267][ T6114] loop2: detected capacity change from 0 to 512 [ 73.241887][ T6117] netlink: 44 bytes leftover after parsing attributes in process `syz.0.791'. [ 73.251621][ T6115] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.790: corrupted in-inode xattr: invalid ea_ino [ 73.265564][ T6114] EXT4-fs (loop2): orphan cleanup on readonly fs [ 73.268873][ T6117] loop0: detected capacity change from 0 to 512 [ 73.279462][ T6117] EXT4-fs (loop0): orphan cleanup on readonly fs [ 73.286181][ T6117] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.791: bg 0: block 248: padding at end of block bitmap is not set [ 73.292472][ T6114] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.788: bg 0: block 248: padding at end of block bitmap is not set [ 73.315876][ T6117] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.791: Failed to acquire dquot type 1 [ 73.327723][ T6115] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.790: couldn't read orphan inode 15 (err -117) [ 73.336083][ T6114] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.788: Failed to acquire dquot type 1 [ 73.344428][ T6124] loop4: detected capacity change from 0 to 1024 [ 73.357559][ T6124] EXT4-fs: Ignoring removed orlov option [ 73.362108][ T6114] EXT4-fs (loop2): 1 truncate cleaned up [ 73.363606][ T6117] EXT4-fs (loop0): 1 truncate cleaned up [ 73.702416][ T6150] loop3: detected capacity change from 0 to 1024 [ 73.730155][ T6150] EXT4-fs: Ignoring removed orlov option [ 74.043045][ T6155] netlink: 12 bytes leftover after parsing attributes in process `syz.0.797'. [ 74.121647][ T6160] loop4: detected capacity change from 0 to 1024 [ 74.144328][ T6160] EXT4-fs: Ignoring removed orlov option [ 74.158096][ T6165] loop0: detected capacity change from 0 to 512 [ 74.188076][ T6165] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.198111][ T6165] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.801: bg 0: block 248: padding at end of block bitmap is not set [ 74.214758][ T6165] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.801: Failed to acquire dquot type 1 [ 74.234975][ T6165] EXT4-fs (loop0): 1 truncate cleaned up [ 74.337123][ T6182] loop3: detected capacity change from 0 to 512 [ 74.350542][ T6182] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 74.358638][ T6182] EXT4-fs (loop3): orphan cleanup on readonly fs [ 74.365430][ T6182] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 74.369313][ T6187] loop1: detected capacity change from 0 to 128 [ 74.388816][ T6182] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 74.396494][ T6182] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.806: bg 0: block 40: padding at end of block bitmap is not set [ 74.411955][ T6182] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 74.421247][ T6187] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.440348][ T6182] EXT4-fs (loop3): 1 truncate cleaned up [ 74.446704][ T6187] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.516637][ T6178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=6178 comm=syz.3.806 [ 74.517783][ T6195] loop1: detected capacity change from 0 to 512 [ 74.555164][ T6195] EXT4-fs (loop1): orphan cleanup on readonly fs [ 74.562429][ T6195] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.808: bg 0: block 248: padding at end of block bitmap is not set [ 74.583742][ T6195] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.808: Failed to acquire dquot type 1 [ 74.635721][ T6195] EXT4-fs (loop1): 1 truncate cleaned up [ 74.707264][ T6203] loop4: detected capacity change from 0 to 128 [ 74.714026][ T6203] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 74.727662][ T6203] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.742608][ T6206] loop3: detected capacity change from 0 to 512 [ 74.762525][ T6206] EXT4-fs (loop3): orphan cleanup on readonly fs [ 74.784770][ T6206] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.809: bg 0: block 248: padding at end of block bitmap is not set [ 74.803693][ T6206] __quota_error: 271 callbacks suppressed [ 74.803708][ T6206] Quota error (device loop3): write_blk: dquota write failed [ 74.816826][ T6206] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 74.826745][ T6206] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.809: Failed to acquire dquot type 1 [ 74.842695][ T6206] EXT4-fs (loop3): 1 truncate cleaned up [ 74.942358][ T29] audit: type=1326 audit(1755673693.862:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6215 comm="syz.0.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 74.981343][ T6219] loop0: detected capacity change from 0 to 256 [ 75.012889][ T29] audit: type=1326 audit(1755673693.882:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6215 comm="syz.0.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 75.036368][ T29] audit: type=1326 audit(1755673693.882:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6215 comm="syz.0.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 75.059694][ T29] audit: type=1326 audit(1755673693.882:2099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6215 comm="syz.0.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 75.083042][ T29] audit: type=1326 audit(1755673693.892:2100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6215 comm="syz.0.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 75.106367][ T29] audit: type=1326 audit(1755673693.892:2101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6215 comm="syz.0.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 75.129807][ T29] audit: type=1326 audit(1755673693.892:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6215 comm="syz.0.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 75.153218][ T29] audit: type=1326 audit(1755673693.892:2103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6215 comm="syz.0.814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc03d68ebe9 code=0x7ffc0000 [ 75.233981][ T6230] loop4: detected capacity change from 0 to 512 [ 75.252178][ T6232] loop2: detected capacity change from 0 to 512 [ 75.268152][ T6234] loop0: detected capacity change from 0 to 512 [ 75.304955][ T6230] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.326981][ T6234] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.818: corrupted in-inode xattr: invalid ea_ino [ 75.327663][ T6230] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.817: corrupted inode contents [ 75.340797][ T6234] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.818: couldn't read orphan inode 15 (err -117) [ 75.364406][ T6241] loop3: detected capacity change from 0 to 512 [ 75.374303][ T6230] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.817: mark_inode_dirty error [ 75.386189][ T6232] ext4 filesystem being mounted at /161/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.397220][ T6241] EXT4-fs (loop3): orphan cleanup on readonly fs [ 75.403516][ T6230] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.817: corrupted inode contents [ 75.403945][ T6230] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.817: mark_inode_dirty error [ 75.436124][ T6232] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.816: corrupted inode contents [ 75.448145][ T6232] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #2: comm syz.2.816: mark_inode_dirty error [ 75.449284][ T6241] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.819: bg 0: block 248: padding at end of block bitmap is not set [ 75.473746][ T6232] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #2: comm syz.2.816: corrupted inode contents [ 75.494999][ T6241] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.819: Failed to acquire dquot type 1 [ 75.506156][ T6232] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.816: mark_inode_dirty error [ 75.519358][ T6241] EXT4-fs (loop3): 1 truncate cleaned up [ 75.534618][ T6246] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.575616][ T6248] loop4: detected capacity change from 0 to 512 [ 75.594642][ T6248] EXT4-fs: Ignoring removed oldalloc option [ 75.595121][ T6246] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.616977][ T6248] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.822: Parent and EA inode have the same ino 15 [ 75.632333][ T6256] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.634617][ T6248] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.822: Parent and EA inode have the same ino 15 [ 75.648647][ T6256] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.654276][ T6248] EXT4-fs (loop4): 1 orphan inode deleted [ 75.670099][ T6246] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.706490][ T6261] loop4: detected capacity change from 0 to 1024 [ 75.724337][ T6261] EXT4-fs: Ignoring removed orlov option [ 75.750236][ T6246] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.931561][ T6279] __nla_validate_parse: 11 callbacks suppressed [ 75.931581][ T6279] netlink: 44 bytes leftover after parsing attributes in process `syz.4.829'. [ 75.947418][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.957489][ T6279] loop4: detected capacity change from 0 to 512 [ 75.965146][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.006388][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.014884][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.024759][ T6279] EXT4-fs (loop4): orphan cleanup on readonly fs [ 76.032527][ T6279] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.829: bg 0: block 248: padding at end of block bitmap is not set [ 76.034400][ T6286] netlink: 44 bytes leftover after parsing attributes in process `syz.3.832'. [ 76.066544][ T6279] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.829: Failed to acquire dquot type 1 [ 76.084593][ T6286] loop3: detected capacity change from 0 to 512 [ 76.105005][ T6279] EXT4-fs (loop4): 1 truncate cleaned up [ 76.121760][ T6277] loop1: detected capacity change from 0 to 512 [ 76.129234][ T6277] EXT4-fs: Ignoring removed oldalloc option [ 76.129876][ T6286] EXT4-fs (loop3): orphan cleanup on readonly fs [ 76.159882][ T6286] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.832: bg 0: block 248: padding at end of block bitmap is not set [ 76.177346][ T6290] loop0: detected capacity change from 0 to 128 [ 76.184148][ T6290] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.198678][ T6286] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.832: Failed to acquire dquot type 1 [ 76.243361][ T6300] netlink: 12 bytes leftover after parsing attributes in process `syz.2.834'. [ 76.252760][ T6286] EXT4-fs (loop3): 1 truncate cleaned up [ 76.262190][ T6290] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 76.290674][ T6277] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.828: Parent and EA inode have the same ino 15 [ 76.325868][ T6300] netlink: 12 bytes leftover after parsing attributes in process `syz.2.834'. [ 76.365725][ T6277] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.828: Parent and EA inode have the same ino 15 [ 76.405994][ T6277] EXT4-fs (loop1): 1 orphan inode deleted [ 76.433462][ T6307] loop0: detected capacity change from 0 to 512 [ 76.441697][ T6307] EXT4-fs: Ignoring removed oldalloc option [ 76.453971][ T6307] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.835: Parent and EA inode have the same ino 15 [ 76.480195][ T6307] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.835: Parent and EA inode have the same ino 15 [ 76.493240][ T6307] EXT4-fs (loop0): 1 orphan inode deleted [ 76.498815][ T6320] netlink: 260 bytes leftover after parsing attributes in process `syz.1.838'. [ 76.507884][ T6320] netlink: 260 bytes leftover after parsing attributes in process `syz.1.838'. [ 76.572341][ T6328] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.606095][ T6336] netlink: 8 bytes leftover after parsing attributes in process `syz.1.844'. [ 76.618115][ T6334] loop4: detected capacity change from 0 to 512 [ 76.626160][ T6328] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.643531][ T6339] loop1: detected capacity change from 0 to 128 [ 76.650476][ T6339] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.669977][ T6339] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 76.684675][ T6341] netlink: 44 bytes leftover after parsing attributes in process `syz.0.846'. [ 76.697093][ T6341] loop0: detected capacity change from 0 to 512 [ 76.706084][ T6341] EXT4-fs (loop0): orphan cleanup on readonly fs [ 76.714112][ T6341] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.846: bg 0: block 248: padding at end of block bitmap is not set [ 76.732696][ T6328] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.733741][ T6341] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.846: Failed to acquire dquot type 1 [ 76.755473][ T6334] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.843: corrupted in-inode xattr: invalid ea_ino [ 76.778978][ T6341] EXT4-fs (loop0): 1 truncate cleaned up [ 76.794407][ T6334] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.843: couldn't read orphan inode 15 (err -117) [ 76.852852][ T6328] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.867372][ T6348] loop1: detected capacity change from 0 to 1024 [ 76.876433][ T6348] EXT4-fs: Ignoring removed orlov option [ 76.925595][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.969894][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.981886][ T6358] Driver unsupported XDP return value 0 on prog (id 479) dev N/A, expect packet loss! [ 77.043333][ T6362] netlink: 260 bytes leftover after parsing attributes in process `syz.3.852'. [ 77.045152][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.052321][ T6362] netlink: 260 bytes leftover after parsing attributes in process `syz.3.852'. [ 77.114706][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.184207][ T6371] loop3: detected capacity change from 0 to 128 [ 77.191035][ T6371] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 77.203973][ T6371] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 77.245018][ T6373] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.272146][ T6377] loop2: detected capacity change from 0 to 1024 [ 77.279773][ T6377] EXT4-fs: Ignoring removed orlov option [ 77.340042][ T6373] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.358135][ T6383] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.404778][ T6390] FAULT_INJECTION: forcing a failure. [ 77.404778][ T6390] name failslab, interval 1, probability 0, space 0, times 0 [ 77.417529][ T6390] CPU: 1 UID: 0 PID: 6390 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.417554][ T6390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.417629][ T6390] Call Trace: [ 77.417635][ T6390] [ 77.417642][ T6390] __dump_stack+0x1d/0x30 [ 77.417663][ T6390] dump_stack_lvl+0xe8/0x140 [ 77.417682][ T6390] dump_stack+0x15/0x1b [ 77.417719][ T6390] should_fail_ex+0x265/0x280 [ 77.417740][ T6390] should_failslab+0x8c/0xb0 [ 77.417839][ T6390] kmem_cache_alloc_noprof+0x50/0x310 [ 77.417865][ T6390] ? fcntl_dirnotify+0x1b9/0x590 [ 77.417888][ T6390] fcntl_dirnotify+0x1b9/0x590 [ 77.417909][ T6390] ? vfs_write+0x7e8/0x960 [ 77.417997][ T6390] do_fcntl+0x53b/0xdf0 [ 77.418024][ T6390] ? selinux_file_fcntl+0x1b4/0x1e0 [ 77.418118][ T6390] __se_sys_fcntl+0xb1/0x120 [ 77.418207][ T6390] __x64_sys_fcntl+0x43/0x50 [ 77.418234][ T6390] x64_sys_call+0x29a0/0x2ff0 [ 77.418254][ T6390] do_syscall_64+0xd2/0x200 [ 77.418279][ T6390] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 77.418321][ T6390] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 77.418385][ T6390] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.418406][ T6390] RIP: 0033:0x7f1540bbebe9 [ 77.418421][ T6390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.418437][ T6390] RSP: 002b:00007f153f61f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 77.418489][ T6390] RAX: ffffffffffffffda RBX: 00007f1540de5fa0 RCX: 00007f1540bbebe9 [ 77.418502][ T6390] RDX: 0000000000000003 RSI: 0000000000000402 RDI: 0000000000000005 [ 77.418514][ T6390] RBP: 00007f153f61f090 R08: 0000000000000000 R09: 0000000000000000 [ 77.418526][ T6390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.418538][ T6390] R13: 00007f1540de6038 R14: 00007f1540de5fa0 R15: 00007ffd1c05db88 [ 77.418556][ T6390] [ 77.697126][ T6373] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.741441][ T6398] loop1: detected capacity change from 0 to 512 [ 77.748802][ T6383] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.769625][ T6373] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.780845][ T6398] EXT4-fs (loop1): orphan cleanup on readonly fs [ 77.788241][ T6398] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.867: bg 0: block 248: padding at end of block bitmap is not set [ 77.809862][ T6398] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.867: Failed to acquire dquot type 1 [ 77.824688][ T6383] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.830192][ T6398] EXT4-fs (loop1): 1 truncate cleaned up [ 77.863908][ T6402] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.880100][ T6383] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.909840][ T6402] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.961656][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.976893][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.998218][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.008047][ T6402] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.043126][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.120413][ T6402] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.155893][ T6414] loop3: detected capacity change from 0 to 512 [ 78.162957][ T6414] EXT4-fs: Ignoring removed oldalloc option [ 78.223138][ T6417] loop1: detected capacity change from 0 to 128 [ 78.233252][ T6414] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.869: Parent and EA inode have the same ino 15 [ 78.246143][ T6417] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.261390][ T6414] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.869: Parent and EA inode have the same ino 15 [ 78.269023][ T6417] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 78.283877][ T6414] EXT4-fs (loop3): 1 orphan inode deleted [ 78.335177][ T6421] loop1: detected capacity change from 0 to 1024 [ 78.336526][ T6424] loop4: detected capacity change from 0 to 512 [ 78.350934][ T6421] EXT4-fs: Ignoring removed orlov option [ 78.361399][ T6424] ext4 filesystem being mounted at /165/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 78.373775][ T6424] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.873: corrupted inode contents [ 78.396206][ T6430] loop3: detected capacity change from 0 to 512 [ 78.402988][ T6430] EXT4-fs: Ignoring removed oldalloc option [ 78.409233][ T6424] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.873: mark_inode_dirty error [ 78.420800][ T6424] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.873: corrupted inode contents [ 78.432899][ T6424] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.873: mark_inode_dirty error [ 78.434057][ T6430] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.875: Parent and EA inode have the same ino 15 [ 78.460339][ T6430] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.875: Parent and EA inode have the same ino 15 [ 78.479686][ T6430] EXT4-fs (loop3): 1 orphan inode deleted [ 78.552945][ T6439] loop4: detected capacity change from 0 to 512 [ 78.567236][ T6439] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.878: corrupted in-inode xattr: invalid ea_ino [ 78.581136][ T6439] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.878: couldn't read orphan inode 15 (err -117) [ 78.607428][ T6444] loop1: detected capacity change from 0 to 128 [ 78.614455][ T6444] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.621737][ T6446] loop3: detected capacity change from 0 to 512 [ 78.627114][ T6444] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 78.647376][ T6446] EXT4-fs (loop3): orphan cleanup on readonly fs [ 78.664077][ T6446] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.880: bg 0: block 248: padding at end of block bitmap is not set [ 78.678648][ T6446] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.880: Failed to acquire dquot type 1 [ 78.691689][ T6446] EXT4-fs (loop3): 1 truncate cleaned up [ 78.719922][ T6454] loop1: detected capacity change from 0 to 512 [ 78.726840][ T6454] EXT4-fs: Ignoring removed oldalloc option [ 78.732884][ T6456] loop4: detected capacity change from 0 to 128 [ 78.741214][ T6456] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.753465][ T6456] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 78.767268][ T6454] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.882: Parent and EA inode have the same ino 15 [ 78.852230][ T6454] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.882: Parent and EA inode have the same ino 15 [ 78.892255][ T6468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.908739][ T6468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.922594][ T6454] EXT4-fs (loop1): 1 orphan inode deleted [ 78.992617][ T6476] loop3: detected capacity change from 0 to 1024 [ 79.000456][ T6476] EXT4-fs: Ignoring removed orlov option [ 79.026345][ T6481] loop1: detected capacity change from 0 to 1024 [ 79.033226][ T6481] EXT4-fs: Ignoring removed orlov option [ 79.282300][ T6492] loop3: detected capacity change from 0 to 512 [ 79.297251][ T6492] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.893: corrupted in-inode xattr: invalid ea_ino [ 79.317223][ T6492] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.893: couldn't read orphan inode 15 (err -117) [ 79.361965][ T6495] bridge_slave_0: left allmulticast mode [ 79.367615][ T6495] bridge_slave_0: left promiscuous mode [ 79.373326][ T6495] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.386509][ T6495] bridge_slave_1: left allmulticast mode [ 79.392234][ T6495] bridge_slave_1: left promiscuous mode [ 79.397902][ T6495] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.408245][ T6495] bond0: (slave bond_slave_0): Releasing backup interface [ 79.417196][ T6495] bond0: (slave bond_slave_1): Releasing backup interface [ 79.428400][ T6495] team0: Port device team_slave_0 removed [ 79.436924][ T6495] team0: Port device team_slave_1 removed [ 79.444173][ T6495] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.451656][ T6495] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.462172][ T6495] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.469684][ T6495] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.489709][ T3358] syz!: Port: 1 Link DOWN [ 79.492806][ T6502] team0: Mode changed to "activebackup" [ 79.520646][ T6512] FAULT_INJECTION: forcing a failure. [ 79.520646][ T6512] name failslab, interval 1, probability 0, space 0, times 0 [ 79.533307][ T6512] CPU: 1 UID: 0 PID: 6512 Comm: syz.1.900 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.533330][ T6512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.533341][ T6512] Call Trace: [ 79.533346][ T6512] [ 79.533352][ T6512] __dump_stack+0x1d/0x30 [ 79.533424][ T6512] dump_stack_lvl+0xe8/0x140 [ 79.533517][ T6512] dump_stack+0x15/0x1b [ 79.533530][ T6512] should_fail_ex+0x265/0x280 [ 79.533547][ T6512] should_failslab+0x8c/0xb0 [ 79.533601][ T6512] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 79.533623][ T6512] ? __d_alloc+0x3d/0x340 [ 79.533644][ T6512] __d_alloc+0x3d/0x340 [ 79.533736][ T6512] ? pcpu_block_update+0x24e/0x3b0 [ 79.533754][ T6512] d_alloc_parallel+0x53/0xc60 [ 79.533775][ T6512] ? pcpu_block_refresh_hint+0x157/0x170 [ 79.533925][ T6512] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 79.533942][ T6512] ? __rcu_read_unlock+0x4f/0x70 [ 79.533960][ T6512] ? __d_lookup+0x316/0x340 [ 79.533984][ T6512] __lookup_slow+0x8c/0x250 [ 79.534051][ T6512] lookup_noperm+0xc9/0x180 [ 79.534073][ T6512] simple_start_creating+0x97/0x120 [ 79.534091][ T6512] start_creating+0xe9/0x160 [ 79.534175][ T6512] debugfs_create_dir+0x22/0x2b0 [ 79.534201][ T6512] do_blk_trace_setup+0x213/0x4d0 [ 79.534232][ T6512] blk_trace_setup+0xa5/0x140 [ 79.534254][ T6512] sg_ioctl+0x789/0x1360 [ 79.534374][ T6512] ? __pfx_sg_ioctl+0x10/0x10 [ 79.534404][ T6512] __se_sys_ioctl+0xce/0x140 [ 79.534460][ T6512] __x64_sys_ioctl+0x43/0x50 [ 79.534483][ T6512] x64_sys_call+0x1816/0x2ff0 [ 79.534499][ T6512] do_syscall_64+0xd2/0x200 [ 79.534519][ T6512] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.534617][ T6512] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.534636][ T6512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.534669][ T6512] RIP: 0033:0x7f057467ebe9 [ 79.534682][ T6512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.534766][ T6512] RSP: 002b:00007f05730e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 79.534782][ T6512] RAX: ffffffffffffffda RBX: 00007f05748a5fa0 RCX: 00007f057467ebe9 [ 79.534845][ T6512] RDX: 0000200000000b40 RSI: 00000000c0481273 RDI: 0000000000000003 [ 79.534856][ T6512] RBP: 00007f05730e7090 R08: 0000000000000000 R09: 0000000000000000 [ 79.534866][ T6512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.534876][ T6512] R13: 00007f05748a6038 R14: 00007f05748a5fa0 R15: 00007ffe31e68c78 [ 79.534894][ T6512] [ 79.534902][ T6512] blktrace: debugfs_dir not present for sg0 so skipping [ 79.809967][ T29] kauditd_printk_skb: 317 callbacks suppressed [ 79.809977][ T29] audit: type=1400 audit(1755673698.732:2409): avc: denied { read } for pid=6515 comm="GPL" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 79.838990][ T29] audit: type=1400 audit(1755673698.732:2410): avc: denied { open } for pid=6515 comm="GPL" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 79.862484][ T29] audit: type=1400 audit(1755673698.732:2411): avc: denied { ioctl } for pid=6515 comm="GPL" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 79.887453][ T29] audit: type=1400 audit(1755673698.732:2412): avc: denied { read write } for pid=6515 comm="GPL" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 79.910336][ T29] audit: type=1400 audit(1755673698.732:2413): avc: denied { open } for pid=6515 comm="GPL" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 79.981969][ T6524] loop4: detected capacity change from 0 to 512 [ 80.040310][ T6524] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.905: corrupted in-inode xattr: invalid ea_ino [ 80.078523][ T6524] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.905: couldn't read orphan inode 15 (err -117) [ 80.144118][ T414] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.155267][ T6533] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.165996][ T414] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.184396][ T6533] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.196267][ T414] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.204755][ T414] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.220032][ T6536] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.228684][ T6536] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.464442][ T6549] loop3: detected capacity change from 0 to 128 [ 80.472288][ T6549] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.484341][ T6549] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.523320][ T6555] loop3: detected capacity change from 0 to 512 [ 80.531131][ T6555] EXT4-fs (loop3): orphan cleanup on readonly fs [ 80.537485][ T29] audit: type=1326 audit(1755673699.452:2414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6559 comm="syz.1.918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 80.560847][ T29] audit: type=1326 audit(1755673699.452:2415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6559 comm="syz.1.918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 80.561909][ T6555] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.916: bg 0: block 248: padding at end of block bitmap is not set [ 80.598489][ T29] audit: type=1326 audit(1755673699.452:2416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6559 comm="syz.1.918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 80.621792][ T29] audit: type=1326 audit(1755673699.452:2417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6559 comm="syz.1.918" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f057467ebe9 code=0x7ffc0000 [ 80.639754][ T6555] Quota error (device loop3): write_blk: dquota write failed [ 80.652430][ T6555] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.916: Failed to acquire dquot type 1 [ 80.665510][ T6555] EXT4-fs (loop3): 1 truncate cleaned up [ 80.854260][ T6576] loop0: detected capacity change from 0 to 1024 [ 80.878782][ T6576] EXT4-fs: Ignoring removed orlov option [ 81.398579][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.427210][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.466601][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.493290][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.533890][ T6592] loop2: detected capacity change from 0 to 128 [ 81.566442][ T6592] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 81.581515][ T6592] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 81.879297][ T6605] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.894559][ T6609] __nla_validate_parse: 16 callbacks suppressed [ 81.894634][ T6609] netlink: 24 bytes leftover after parsing attributes in process `syz.3.933'. [ 81.915279][ T6605] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.926046][ T6601] loop0: detected capacity change from 0 to 512 [ 81.934840][ T6601] EXT4-fs: Ignoring removed oldalloc option [ 81.940989][ T6609] netlink: 24 bytes leftover after parsing attributes in process `syz.3.933'. [ 81.964772][ T6601] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.930: Parent and EA inode have the same ino 15 [ 81.982010][ T6601] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.930: Parent and EA inode have the same ino 15 [ 82.015437][ T6601] EXT4-fs (loop0): 1 orphan inode deleted [ 82.067570][ T6619] netlink: 8 bytes leftover after parsing attributes in process `syz.4.938'. [ 82.102984][ T6623] loop4: detected capacity change from 0 to 128 [ 82.109933][ T6623] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.123403][ T6623] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 82.182339][ T6627] bridge0: entered promiscuous mode [ 82.187663][ T6627] macvtap1: entered allmulticast mode [ 82.193147][ T6627] bridge0: entered allmulticast mode [ 82.199724][ T6627] bridge0: port 3(macvtap1) entered blocking state [ 82.206242][ T6627] bridge0: port 3(macvtap1) entered disabled state [ 82.213766][ T6627] bridge0: left allmulticast mode [ 82.218892][ T6627] bridge0: left promiscuous mode [ 82.492191][ T6640] netlink: 12 bytes leftover after parsing attributes in process `syz.2.946'. [ 82.519385][ T6640] netlink: 12 bytes leftover after parsing attributes in process `syz.2.946'. [ 82.619878][ T6650] netlink: 8 bytes leftover after parsing attributes in process `syz.1.950'. [ 82.646974][ T6652] wireguard0: entered promiscuous mode [ 82.652460][ T6652] wireguard0: entered allmulticast mode [ 82.703975][ T6660] loop2: detected capacity change from 0 to 1024 [ 82.710617][ T6660] EXT4-fs: Ignoring removed orlov option [ 82.803338][ T6665] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.814262][ T6665] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.917845][ T6668] loop2: detected capacity change from 0 to 512 [ 82.925047][ T6668] EXT4-fs: Ignoring removed oldalloc option [ 82.938190][ T6668] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.956: Parent and EA inode have the same ino 15 [ 82.955303][ T6668] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.956: Parent and EA inode have the same ino 15 [ 82.968270][ T6668] EXT4-fs (loop2): 1 orphan inode deleted [ 82.986397][ T6673] netlink: 12 bytes leftover after parsing attributes in process `syz.3.958'. [ 83.013426][ T6673] netlink: 12 bytes leftover after parsing attributes in process `syz.3.958'. [ 83.035033][ T6681] loop2: detected capacity change from 0 to 512 [ 83.043348][ T6681] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.959: corrupted in-inode xattr: invalid ea_ino [ 83.058395][ T6681] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.959: couldn't read orphan inode 15 (err -117) [ 83.072820][ T6684] netlink: 8 bytes leftover after parsing attributes in process `syz.3.961'. [ 83.085103][ T6686] netlink: 44 bytes leftover after parsing attributes in process `syz.4.962'. [ 83.100536][ T6686] loop4: detected capacity change from 0 to 512 [ 83.110496][ T6686] EXT4-fs (loop4): orphan cleanup on readonly fs [ 83.127312][ T6686] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.962: bg 0: block 248: padding at end of block bitmap is not set [ 83.142104][ T6688] loop3: detected capacity change from 0 to 2048 [ 83.149487][ T6686] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.962: Failed to acquire dquot type 1 [ 83.161663][ T6686] EXT4-fs (loop4): 1 truncate cleaned up [ 83.181872][ T6688] ext4 filesystem being mounted at /217/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.200768][ T6688] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.963: bit already cleared for inode 15 [ 83.223995][ T6696] loop2: detected capacity change from 0 to 1024 [ 83.248884][ T6696] EXT4-fs: Ignoring removed orlov option [ 83.478057][ T6703] loop1: detected capacity change from 0 to 512 [ 83.492922][ T6710] loop0: detected capacity change from 0 to 128 [ 83.500021][ T6710] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.513951][ T6710] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.543824][ T6703] ext4 filesystem being mounted at /203/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.586256][ T6703] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.967: corrupted inode contents [ 83.651113][ T6703] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #2: comm syz.1.967: mark_inode_dirty error [ 83.676554][ T6703] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #2: comm syz.1.967: corrupted inode contents [ 83.701635][ T6717] loop0: detected capacity change from 0 to 128 [ 83.708160][ T6717] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.743814][ T6717] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.755628][ T6703] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.967: mark_inode_dirty error [ 83.806026][ T6725] loop0: detected capacity change from 0 to 128 [ 83.847399][ T6725] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.877359][ T6725] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.888092][ T6727] loop1: detected capacity change from 0 to 512 [ 83.893065][ T6731] loop4: detected capacity change from 0 to 512 [ 83.895103][ T6727] EXT4-fs: Ignoring removed oldalloc option [ 83.926399][ T6727] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.973: Parent and EA inode have the same ino 15 [ 83.943373][ T6731] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.975: corrupted in-inode xattr: invalid ea_ino [ 83.953929][ T6727] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.973: Parent and EA inode have the same ino 15 [ 83.971293][ T6731] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.975: couldn't read orphan inode 15 (err -117) [ 83.986135][ T6727] EXT4-fs (loop1): 1 orphan inode deleted [ 84.005927][ T6737] loop4: detected capacity change from 0 to 1024 [ 84.012454][ T6737] EXT4-fs: Ignoring removed orlov option [ 84.073621][ T6740] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.168220][ T6748] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.241907][ T6740] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.290544][ T6748] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.330609][ T6740] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.380382][ T6756] loop4: detected capacity change from 0 to 512 [ 84.387811][ T6756] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.396111][ T6748] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.399104][ T6756] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.982: bg 0: block 248: padding at end of block bitmap is not set [ 84.414474][ T6759] loop0: detected capacity change from 0 to 128 [ 84.421399][ T6756] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.982: Failed to acquire dquot type 1 [ 84.426734][ T6759] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 84.438161][ T6756] EXT4-fs (loop4): 1 truncate cleaned up [ 84.450723][ T6759] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 84.464820][ T6740] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.482457][ T6748] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.511222][ T6762] loop0: detected capacity change from 0 to 512 [ 84.529729][ T55] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.544794][ T6762] ext4 filesystem being mounted at /179/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.557494][ T55] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.640050][ T55] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.660171][ T6762] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.984: corrupted inode contents [ 84.691036][ T55] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.706437][ T6771] loop2: detected capacity change from 0 to 512 [ 84.713337][ T6762] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #2: comm syz.0.984: mark_inode_dirty error [ 84.725470][ T55] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.745034][ T6771] EXT4-fs: Ignoring removed oldalloc option [ 84.745074][ T55] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.767656][ T6762] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.984: corrupted inode contents [ 84.780654][ T55] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.789285][ T6762] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.984: mark_inode_dirty error [ 84.801562][ T55] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.830483][ T6778] loop1: detected capacity change from 0 to 512 [ 84.838068][ T6771] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.985: Parent and EA inode have the same ino 15 [ 84.861453][ T6778] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.988: corrupted in-inode xattr: invalid ea_ino [ 84.880960][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 84.880973][ T29] audit: type=1326 audit(1755673703.802:2666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 84.918565][ T29] audit: type=1326 audit(1755673703.802:2667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 84.921011][ T6771] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.985: Parent and EA inode have the same ino 15 [ 84.941831][ T29] audit: type=1326 audit(1755673703.802:2668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 84.941855][ T29] audit: type=1326 audit(1755673703.802:2669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 84.941875][ T29] audit: type=1326 audit(1755673703.802:2670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 84.981640][ T6778] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.988: couldn't read orphan inode 15 (err -117) [ 85.000569][ T29] audit: type=1326 audit(1755673703.802:2671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 85.058777][ T29] audit: type=1326 audit(1755673703.802:2672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 85.082138][ T29] audit: type=1326 audit(1755673703.802:2673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 85.111158][ T6785] loop0: detected capacity change from 0 to 1024 [ 85.120291][ T6785] EXT4-fs: Ignoring removed orlov option [ 85.126113][ T6780] loop4: detected capacity change from 0 to 512 [ 85.128915][ T29] audit: type=1326 audit(1755673704.002:2674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 85.133050][ T6771] EXT4-fs (loop2): 1 orphan inode deleted [ 85.155639][ T29] audit: type=1326 audit(1755673704.002:2675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6779 comm="syz.4.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1540bbebe9 code=0x7ffc0000 [ 85.162331][ T6780] EXT4-fs: Ignoring removed oldalloc option [ 85.321300][ T6780] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.989: Parent and EA inode have the same ino 15 [ 85.337290][ T6780] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.989: Parent and EA inode have the same ino 15 [ 85.369052][ T6780] EXT4-fs (loop4): 1 orphan inode deleted [ 85.409843][ T6800] loop2: detected capacity change from 0 to 512 [ 85.432768][ T6802] loop0: detected capacity change from 0 to 512 [ 85.440461][ T6800] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.995: corrupted in-inode xattr: invalid ea_ino [ 85.467599][ T6802] EXT4-fs (loop0): orphan cleanup on readonly fs [ 85.486494][ T6800] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.995: couldn't read orphan inode 15 (err -117) [ 85.486809][ T6802] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.996: bg 0: block 248: padding at end of block bitmap is not set [ 85.534219][ T6802] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.996: Failed to acquire dquot type 1 [ 85.545968][ T6802] EXT4-fs (loop0): 1 truncate cleaned up [ 85.552041][ T6805] netlink: 'syz.4.997': attribute type 1 has an invalid length. [ 85.601543][ T6812] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.664698][ T6812] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.684150][ T6820] loop1: detected capacity change from 0 to 512 [ 85.721682][ T6812] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.757908][ T6820] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.1002: corrupted in-inode xattr: invalid ea_ino [ 85.780517][ T6812] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.808807][ T6820] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1002: couldn't read orphan inode 15 (err -117) [ 85.873482][ T3433] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.900425][ T3433] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.932902][ T3433] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.957072][ T6835] loop3: detected capacity change from 0 to 128 [ 85.964987][ T6835] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 85.977061][ T55] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.983428][ T6839] loop2: detected capacity change from 0 to 1024 [ 86.003060][ T6839] EXT4-fs: Ignoring removed orlov option [ 86.038340][ T6835] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 86.222906][ T6846] loop3: detected capacity change from 0 to 512 [ 86.241671][ T6846] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.1010: corrupted in-inode xattr: invalid ea_ino [ 86.279343][ T6846] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1010: couldn't read orphan inode 15 (err -117) [ 86.326679][ T6861] loop0: detected capacity change from 0 to 1024 [ 86.333497][ T6861] EXT4-fs: Ignoring removed orlov option [ 86.340011][ T6858] loop2: detected capacity change from 0 to 512 [ 86.351914][ T6858] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1015: corrupted in-inode xattr: invalid ea_ino [ 86.388361][ T6858] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1015: couldn't read orphan inode 15 (err -117) [ 86.435891][ T6872] loop2: detected capacity change from 0 to 512 [ 86.448671][ T6872] EXT4-fs (loop2): orphan cleanup on readonly fs [ 86.455785][ T6872] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1020: bg 0: block 248: padding at end of block bitmap is not set [ 86.470722][ T6872] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.1020: Failed to acquire dquot type 1 [ 86.486868][ T6874] loop1: detected capacity change from 0 to 1024 [ 86.493718][ T6874] EXT4-fs: Ignoring removed orlov option [ 86.504656][ T6872] EXT4-fs (loop2): 1 truncate cleaned up [ 86.748218][ T6882] ================================================================== [ 86.756315][ T6882] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 86.764567][ T6882] [ 86.766884][ T6882] write to 0xffff88811a875bb0 of 4 bytes by task 6874 on cpu 1: [ 86.774508][ T6882] writeback_single_inode+0x14a/0x3e0 [ 86.775035][ T6895] loop4: detected capacity change from 0 to 1024 [ 86.779877][ T6882] sync_inode_metadata+0x5b/0x90 [ 86.779905][ T6882] generic_buffers_fsync_noflush+0xd9/0x120 [ 86.779927][ T6882] ext4_sync_file+0x1ab/0x690 [ 86.801662][ T6882] vfs_fsync_range+0x10d/0x130 [ 86.806424][ T6882] ext4_buffered_write_iter+0x34f/0x3c0 [ 86.811981][ T6882] ext4_file_write_iter+0x383/0xf00 [ 86.817187][ T6882] iter_file_splice_write+0x663/0xa60 [ 86.818209][ T6895] EXT4-fs: Ignoring removed orlov option [ 86.822547][ T6882] direct_splice_actor+0x153/0x2a0 [ 86.822568][ T6882] splice_direct_to_actor+0x30f/0x680 [ 86.822586][ T6882] do_splice_direct+0xda/0x150 [ 86.822602][ T6882] do_sendfile+0x380/0x650 [ 86.847777][ T6882] __x64_sys_sendfile64+0x105/0x150 [ 86.852978][ T6882] x64_sys_call+0x2bb0/0x2ff0 [ 86.857656][ T6882] do_syscall_64+0xd2/0x200 [ 86.862166][ T6882] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.868054][ T6882] [ 86.870362][ T6882] read to 0xffff88811a875bb0 of 4 bytes by task 6882 on cpu 0: [ 86.877895][ T6882] __mark_inode_dirty+0x55/0x750 [ 86.882830][ T6882] ext4_write_inline_data_end+0x3e5/0x5f0 [ 86.888550][ T6882] ext4_write_end+0x3d7/0x730 [ 86.893226][ T6882] generic_perform_write+0x312/0x490 [ 86.898505][ T6882] ext4_buffered_write_iter+0x1ee/0x3c0 [ 86.904065][ T6882] ext4_file_write_iter+0x383/0xf00 [ 86.909261][ T6882] iter_file_splice_write+0x663/0xa60 [ 86.914624][ T6882] direct_splice_actor+0x153/0x2a0 [ 86.919728][ T6882] splice_direct_to_actor+0x30f/0x680 [ 86.925097][ T6882] do_splice_direct+0xda/0x150 [ 86.929848][ T6882] do_sendfile+0x380/0x650 [ 86.934266][ T6882] __x64_sys_sendfile64+0x105/0x150 [ 86.939457][ T6882] x64_sys_call+0x2bb0/0x2ff0 [ 86.944134][ T6882] do_syscall_64+0xd2/0x200 [ 86.948637][ T6882] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.954519][ T6882] [ 86.956831][ T6882] value changed: 0x00000038 -> 0x00000002 [ 86.962536][ T6882] [ 86.964850][ T6882] Reported by Kernel Concurrency Sanitizer on: [ 86.970986][ T6882] CPU: 0 UID: 0 PID: 6882 Comm: syz.1.1021 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.980700][ T6882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 86.990743][ T6882] ==================================================================