last executing test programs: 3.836265282s ago: executing program 0 (id=492): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xeb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280), &(0x7f0000000400)=ANY=[@ANYBLOB='enc=r'], 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb40000000000000, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) r5 = syz_io_uring_setup(0xbdc, &(0x7f0000000240)={0x0, 0x6862, 0x8, 0x0, 0x1c0}, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r5, 0x847ba, 0x0, 0xe, 0x0, 0x0) 3.524196243s ago: executing program 0 (id=497): socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[@ANYBLOB="020300030c0000000007000000000000020009001000000053bb00000000000003000600000000000200100000000000000000000000000002000100000000000000060d00000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x62c42) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f00000000c0)=ANY=[]) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYRES64=r1, @ANYRES16=r0, @ANYRESHEX=r4], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x4, 0x2, {0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8}}}, 0x80, 0x0}, 0x4004090) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x4e, 0x54, 0x0, 0xcb2, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9de, 0x7ff}, 0x403a, 0x81, 0x800, 0x6, 0x8, 0x4002, 0x77c, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) open_tree(r9, &(0x7f0000000140)='./file0\x00', 0x1000) write$UHID_CREATE(r8, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) 3.318033413s ago: executing program 0 (id=501): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000140), 0x2, 0xbca, &(0x7f0000000600)="$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") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) socket$can_raw(0x1d, 0x3, 0x1) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6c000000000101040000000000000000020000002c0001801400018008000100e000000108000200ac1414000c000280050001000000000006000340000400002c0002801400018008000100e000000108000200e00000010c00028005000100000000068d000600034000020000"], 0x6c}}, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6, 0xffffffffffffffff}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r5, 0x1, 0x0, 0x25dfdbfd, {0x54}}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) r9 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) pwritev2(r9, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x69000}], 0x1, 0x7000, 0x0, 0x3) 2.006121842s ago: executing program 1 (id=539): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) 1.977331285s ago: executing program 1 (id=540): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x15}, 0x18) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x4000000) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)='\x00!', 0x2}], 0x1, 0x73a, 0x2) 1.730616289s ago: executing program 1 (id=546): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/161, 0xa1}], 0x1}, 0x9}], 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040)=0x4, 0x4) sendmsg(r1, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) 1.169834065s ago: executing program 4 (id=559): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000008c0)={[{@noblock_validity}, {}, {@auto_da_alloc}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r0, 0x0, 0x0, 0x1001f0) 1.050712266s ago: executing program 4 (id=562): socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[@ANYBLOB="020300030c0000000007000000000000020009001000000053bb00000000000003000600000000000200100000000000000000000000000002000100000000000000060d00000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x62c42) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f00000000c0)=ANY=[]) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYRES64=r1, @ANYRES16=r0, @ANYRESHEX=r4], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x4, 0x2, {0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8}}}, 0x80, 0x0}, 0x4004090) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x4e, 0x54, 0x0, 0xcb2, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9de, 0x7ff}, 0x403a, 0x81, 0x800, 0x6, 0x8, 0x4002, 0x77c, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) 1.01096609s ago: executing program 4 (id=564): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) 977.620114ms ago: executing program 4 (id=565): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xeb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280), &(0x7f0000000400)=ANY=[@ANYBLOB='enc=r'], 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb40000000000000, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) r5 = syz_io_uring_setup(0xbdc, &(0x7f0000000240)={0x0, 0x6862, 0x8, 0x0, 0x1c0}, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r5, 0x847ba, 0x0, 0xe, 0x0, 0x0) 909.72905ms ago: executing program 0 (id=566): syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000000)='./file0\x00', 0x844a, &(0x7f00000000c0)=ANY=[], 0x1, 0x574, &(0x7f0000001040)="$eJzs3d9u01gewPGfS6tGWQmtdlcIdQscCisVqRucFIIqroxzknpx7Mh2UHuzqKIJqgggwa409GJQL4aZ0cxonmFu5yFG8yLzCGjeYDryP0jbpCn9l6p8P9GMT+zjc34ntfyrU3wsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABADLtmmmVDXMdrr6jh7FrgN/fZnrd3a8din35FjPg/KRTkcrrq8j8+br4U/29OZtN3s1KIFwXZ/Mulv97/++REvv8+AZ2K1282n631ep1X4w5kTBr6oYS+07QaWjmhr5aqVfP2cj1UdcfV4WoY6aayA21FfqDm7VuqvLS0qHRp1W97jZrl6nzlvX9XTLOqviqmP2/v9n9Kob3suK7jNZI68ea4zr34QHzoRCrSVlOp7kavszgsuK3s8Ohu1O+XR40kbqkyqlLFrFTK5UqlXL27dPeeaU7uWWHuIntqjP+gxXgd5+kbOJKJLP+LK4540pYVUQNfttQkEF+aQ7Zn8vz/r9s6LX35YGC//fk/z/KXP26ekST/X03fXR2W/4fE8smv6bj5rPzH9vb2Afa5+M80tjeyKc9kTXrSk468Oq6IjvGV27fW1OHabogWTxwJxRdHmmIla1S2RsmSVKUqpjyWZalLKErq4ogrWkJZlVAi0ckRZUsgWiz5TnwJRMm82HIrjr2Qx66lJKviS1s8aUhNrKSVrmwkn/vifuPPK5UPUqmyT6Vjzv+T/CrwOTq+kzdwRNt5/gcAAAAAAOeWkXz7Hl//T8mVpFR3XG2OOywAAAAAAHCMkr/8z8aLqbh0RQyu/wEAAAAAOG+M5B47Q0SKci0t5XdC8SUAAAAAAADnRPL3/6vxIpl77ZoY0v1tcuRuU6cQGgAAAAAAOCbfDJtj/9dkrWFI2Jo2fvldgmDK2Gqt3DSeW/EG6/mFdL8Lu1uM6jPGxayRZFGdzN7ZetbIZr/8MAnm+2zR7YvDGDTXr7ErgP/mLQwI4EcZHIB8L9fTOtfX0+V6viXtpVh3XF2yffd+WSzr4kSkV6L/v9j4QpLhf+s1829GnrzsrSexbMXvtp5nEyjumUdx+Ich/0vmW0juuShMZ9X7RzyV3IiR9Vs0pLvR65j9P4CJdJ+JT+jzncyldeaymfaLO8dfiPssl4aNPo0iDjYZuXHIkb+TG2mdG/M30sWAKCojouhUWis3t9PPf0IO9VkcIIrFUVEs9h8Fh4gCAMal25eFZOAc+3sS/yHOct1RT/LZnd0P8+uFvJP5tM78THJinZwZcEY3R53RzSPm9Z/3PANpWI6N+/3hQ7/lpN+f4rhlaL+hWzGkkM+Kn1p72nnaeVGpLFbNO6Z5tyJTyTCyBbkHADDA6GfsjKxh3EmuquONg6+q//bhloKSPJGX0pN1WUjuNkj+xcHAVot9tyEsjLhqLfY94WVhxFVdse9BLwevS64EAJwvcyPy8EHy/8KI6+6duXz/q+P+XA4AAE6GDt4bxehrIwic1uPy0lLZipa1Cnz7oQqcWkMrx4t0YC9bXkOrVuBHvu27ceGRU9OhCtutlh9Equ4HquWHzkry5HeVPfo91E3Lixw7bLnaCrWyfS+y7EjVnNBWrfYD1wmXdZDsHLa07dQd24oc31Oh3w5sXVIq1LqvolPTXuTUnbjoqVbgNK1gVT3y3XZTq5oO7cBpRX7aYN6X49X9oJk0Wxr3hw0AwBnx+s3ms7Ver/PqBAvjHiMAANiJLA0AAAAAAAAAAAAAAAAAAAAAwNl3Gvf/ZYVpOb2+jhrq2Qjjcy28FZFszfZb6T9s8kmnT6z3C+Me+5kpjPnEBODE/RkAAP//JepHmQ==") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r1}, 0x18) creat(&(0x7f0000000000)='./file1\x00', 0x14c) 882.512273ms ago: executing program 4 (id=568): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0xb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x100004, 0x0, 0x2000005, 0x4, 0x9, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000000b80)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 797.697071ms ago: executing program 1 (id=570): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000003c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nombcache}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000080)=ANY=[], 0xfe37, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000007780)='./file2\x00') 785.296573ms ago: executing program 0 (id=572): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000008c0)={[{@noblock_validity}, {}, {@auto_da_alloc}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r0, 0x0, 0x0, 0x1001f0) 604.07346ms ago: executing program 0 (id=577): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000140), 0x2, 0xbca, &(0x7f0000000600)="$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") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r0 = socket$nl_generic(0x10, 0x3, 0x10) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6c000000000101040000000000000000020000002c0001801400018008000100e000000108000200ac1414000c000280050001000000000006000340000400002c0002801400018008000100e000000108000200e00000010c00028005000100000000068d000600034000020000"], 0x6c}}, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6, 0xffffffffffffffff}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x25dfdbfd, {0x54}}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) r9 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) pwritev2(r9, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x69000}], 0x1, 0x7000, 0x0, 0x3) 590.001761ms ago: executing program 3 (id=578): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xeb, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000280), &(0x7f0000000400)=ANY=[@ANYBLOB='enc=r'], 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb40000000000000, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) r5 = syz_io_uring_setup(0xbdc, &(0x7f0000000240)={0x0, 0x6862, 0x8, 0x0, 0x1c0}, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r5, 0x847ba, 0x0, 0xe, 0x0, 0x0) 581.563573ms ago: executing program 1 (id=579): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x86, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c00fe8000000000000000000000000000bbff020000000000000000000000000001", @ANYRES32], 0x0) 552.810505ms ago: executing program 2 (id=580): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/161, 0xa1}], 0x1}, 0x9}], 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040)=0x4, 0x4) sendmsg(r1, &(0x7f0000005c80)={&(0x7f0000005c00)=@in={0x2, 0x4e24, @empty}, 0x80, 0x0}, 0x0) 551.255465ms ago: executing program 4 (id=581): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/161, 0xa1}], 0x1}, 0x9}], 0x1, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 515.849669ms ago: executing program 1 (id=582): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000140)='xen_cpu_load_idt\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x6048800) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x46) io_getevents(0x0, 0xff2, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r6, 0x2000009) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r7, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x0, 0x1) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000006c0)='.\x00', 0x1a4243c, &(0x7f0000000700)=ANY=[], 0xfd, 0x0, &(0x7f0000000080)) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8923, 0x0) r9 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r9, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1, 0x8, 0x0, 0x401}, 0xc) setsockopt$MRT6_FLUSH(r9, 0x29, 0xd4, &(0x7f0000000080)=0xc, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r9) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) 472.043413ms ago: executing program 3 (id=583): syz_mount_image$iso9660(&(0x7f0000000500), &(0x7f0000000000)='./file0\x00', 0x844a, &(0x7f00000000c0)=ANY=[], 0x1, 0x574, &(0x7f0000001040)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b51811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r1}, 0x18) creat(&(0x7f0000000000)='./file1\x00', 0x14c) 409.534299ms ago: executing program 2 (id=584): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[@ANYBLOB="020300030c0000000007000000000000020009001000000053bb00000000000003000600000000000200100000000000000000000000000002000100000000000000060d00000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x4, 0x2, {0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8}}}, 0x80, 0x0}, 0x4004090) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r4, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r4, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x4e, 0x54, 0x0, 0xcb2, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9de, 0x7ff}, 0x403a, 0x81, 0x800, 0x6, 0x8, 0x4002, 0x77c, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) open_tree(r6, &(0x7f0000000140)='./file0\x00', 0x1000) write$UHID_CREATE(r5, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) 386.093322ms ago: executing program 3 (id=585): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2, 0x0, 0x15}, 0x18) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000180)=0x4000000) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x2101224) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)='\x00!', 0x2}], 0x1, 0x73a, 0x2) 301.01586ms ago: executing program 2 (id=586): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x13, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) 256.769274ms ago: executing program 2 (id=587): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x15}, 0x18) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000200)=0x8) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x2101224) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)='\x00!', 0x2}], 0x1, 0x73a, 0x2) 210.631919ms ago: executing program 2 (id=588): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000008c0)={[{@noblock_validity}, {}, {@auto_da_alloc}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r1 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r1, 0x0, 0x0, 0x1001f0) 145.672456ms ago: executing program 3 (id=589): socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[@ANYBLOB="020300030c0000000007000000000000020009001000000053bb00000000000003000600000000000200100000000000000000000000000002000100000000000000060d00000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x62c42) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f00000000c0)=ANY=[]) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYRES64=r1, @ANYRES16=r0, @ANYRESHEX=r4], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r8, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r8, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x4e, 0x54, 0x0, 0xcb2, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9de, 0x7ff}, 0x403a, 0x81, 0x800, 0x6, 0x8, 0x4002, 0x77c, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) 121.500428ms ago: executing program 2 (id=590): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000003c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nombcache}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000080)=ANY=[], 0xfe37, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000007780)='./file2\x00') 107.937149ms ago: executing program 3 (id=591): r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x15}, 0x18) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x4000000) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)='\x00!', 0x2}], 0x1, 0x73a, 0x2) 0s ago: executing program 3 (id=592): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0xb, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x100004, 0x0, 0x2000005, 0x4, 0x9, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x9) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x53b, &(0x7f0000000b80)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): sim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.978089][ T3545] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.998246][ T3569] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.029127][ T3545] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.041819][ T3569] EXT4-fs error (device loop2): empty_inline_dir:1760: inode #12: block 5: comm syz.2.23: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=7952, size=60 fake=0 [ 38.061233][ T3569] EXT4-fs (loop2): Remounting filesystem read-only [ 38.067856][ T3569] EXT4-fs warning (device loop2): empty_inline_dir:1767: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 38.090586][ T3576] tipc: Enabling of bearer rejected, already enabled [ 38.108699][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.137180][ T3578] loop2: detected capacity change from 0 to 512 [ 38.158195][ T3514] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.162000][ T3578] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.26: bg 0: block 248: padding at end of block bitmap is not set [ 38.183186][ T3578] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.26: Failed to acquire dquot type 1 [ 38.196678][ T3578] EXT4-fs (loop2): 1 truncate cleaned up [ 38.203330][ T3578] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.206276][ T3545] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.227771][ T3578] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.246311][ T3561] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.276712][ T3578] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.26: deleted inode referenced: 12 [ 38.296616][ T3582] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3582 comm=syz.1.27 [ 38.303690][ T274] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.309271][ T3582] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2584 sclass=netlink_tcpdiag_socket pid=3582 comm=syz.1.27 [ 38.330572][ T3578] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.26: deleted inode referenced: 12 [ 38.330688][ T3582] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2569 sclass=netlink_tcpdiag_socket pid=3582 comm=syz.1.27 [ 38.348819][ T3578] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.26: deleted inode referenced: 12 [ 38.354608][ T3582] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2572 sclass=netlink_tcpdiag_socket pid=3582 comm=syz.1.27 [ 38.378456][ T3582] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2580 sclass=netlink_tcpdiag_socket pid=3582 comm=syz.1.27 [ 38.391235][ T3582] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=3582 comm=syz.1.27 [ 38.408974][ T3561] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.429874][ T274] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.448265][ T3582] loop1: detected capacity change from 0 to 128 [ 38.449979][ T274] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.465495][ T3582] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 38.491806][ T3582] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.493756][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.540592][ T3582] ext2 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.541235][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.561140][ T274] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.595829][ T3561] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.655590][ T274] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.664326][ T274] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.682953][ T274] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.696254][ T274] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.711007][ T3589] loop0: detected capacity change from 0 to 4096 [ 38.719200][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.730892][ T3323] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.743190][ T1706] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.755157][ T3589] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.781546][ T1706] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.790265][ T1706] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.793889][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.799429][ T1706] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.813473][ T3591] loop2: detected capacity change from 0 to 512 [ 38.867079][ T3591] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.29: bg 0: block 248: padding at end of block bitmap is not set [ 38.886160][ T3599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.30'. [ 38.888148][ T3589] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.908377][ T3598] loop1: detected capacity change from 0 to 128 [ 38.927442][ T3598] FAT-fs (loop1): error, corrupted file size (i_pos 548, 512) [ 38.935075][ T3598] FAT-fs (loop1): Filesystem has been set read-only [ 38.941419][ T3591] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.29: Failed to acquire dquot type 1 [ 38.960451][ T3600] netlink: 8 bytes leftover after parsing attributes in process `syz.0.28'. [ 38.961480][ T3598] FAT-fs (loop1): error, corrupted file size (i_pos 548, 512) [ 38.996179][ T3591] EXT4-fs (loop2): 1 truncate cleaned up [ 39.011871][ T3591] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.024666][ T3591] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.039299][ T3589] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.080512][ T3591] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.29: deleted inode referenced: 12 [ 39.100878][ T3602] loop4: detected capacity change from 0 to 1024 [ 39.121902][ T3602] EXT4-fs: Ignoring removed orlov option [ 39.136606][ T3589] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.146930][ T3591] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.29: deleted inode referenced: 12 [ 39.161432][ T3591] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.29: deleted inode referenced: 12 [ 39.165335][ T3604] loop3: detected capacity change from 0 to 4096 [ 39.195581][ T3604] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.214414][ T3602] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.228163][ T3589] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.240528][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.281560][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.292805][ T3604] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.316503][ T3612] process 'syz.2.35' launched './file0' with NULL argv: empty string added [ 39.331583][ T3610] netlink: 8 bytes leftover after parsing attributes in process `syz.3.33'. [ 39.369608][ T3614] loop4: detected capacity change from 0 to 512 [ 39.376970][ T3604] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.412351][ T3615] netlink: 16 bytes leftover after parsing attributes in process `syz.2.35'. [ 39.434891][ T3614] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.36: bg 0: block 248: padding at end of block bitmap is not set [ 39.464182][ T3612] netlink: 8 bytes leftover after parsing attributes in process `syz.2.35'. [ 39.473579][ T3614] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.36: Failed to acquire dquot type 1 [ 39.486527][ T3604] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.500922][ T3614] EXT4-fs (loop4): 1 truncate cleaned up [ 39.507400][ T3614] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.522978][ T3614] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.539514][ T3614] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.36: deleted inode referenced: 12 [ 39.559274][ T3606] loop1: detected capacity change from 0 to 8192 [ 39.564340][ T3604] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.579945][ T3614] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.36: deleted inode referenced: 12 [ 39.601212][ T3614] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.36: deleted inode referenced: 12 [ 39.619903][ T3622] tipc: Started in network mode [ 39.625168][ T3622] tipc: Node identity ac141413, cluster identity 4711 [ 39.634126][ T3622] tipc: New replicast peer: 10.1.1.2 [ 39.639595][ T3622] tipc: Enabled bearer , priority 10 [ 39.665136][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.669429][ T3606] Zero length message leads to an empty skb [ 39.698517][ T3624] loop4: detected capacity change from 0 to 512 [ 39.718303][ T3624] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.38: bg 0: block 248: padding at end of block bitmap is not set [ 39.751464][ T3624] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.38: Failed to acquire dquot type 1 [ 39.771320][ T3628] capability: warning: `gtp' uses deprecated v2 capabilities in a way that may be insecure [ 39.787348][ T3630] loop2: detected capacity change from 0 to 512 [ 39.792876][ T3624] EXT4-fs (loop4): 1 truncate cleaned up [ 39.799811][ T3624] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.812804][ T3628] loop1: detected capacity change from 0 to 1024 [ 39.812808][ T3624] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.834490][ T3630] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.40: bad orphan inode 15 [ 39.836592][ T3624] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.38: deleted inode referenced: 12 [ 39.849133][ T3630] ext4_test_bit(bit=14, block=5) = 0 [ 39.857201][ T3628] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 39.871917][ T3628] EXT4-fs (loop1): group descriptors corrupted! [ 39.888016][ T3630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.894814][ T3624] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.38: deleted inode referenced: 12 [ 39.909361][ T3630] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 39.926924][ T3630] EXT4-fs error (device loop2): ext4_free_inode:354: comm syz.2.40: bit already cleared for inode 13 [ 39.947733][ T3624] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.38: deleted inode referenced: 12 [ 39.950512][ T3628] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 39.981176][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.009780][ T3633] loop1: detected capacity change from 0 to 512 [ 40.020818][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.036260][ T3635] tipc: Enabling of bearer rejected, already enabled [ 40.046288][ T3633] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.42: bg 0: block 248: padding at end of block bitmap is not set [ 40.061285][ T3633] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.42: Failed to acquire dquot type 1 [ 40.074519][ T3633] EXT4-fs (loop1): 1 truncate cleaned up [ 40.080758][ T3633] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.095056][ T3633] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.166085][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.189187][ T3646] tipc: Enabling of bearer rejected, already enabled [ 40.204824][ T3643] tipc: Enabling of bearer rejected, already enabled [ 40.259435][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 40.259502][ T29] audit: type=1326 audit(1760700860.791:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b1537efc9 code=0x7ffc0000 [ 40.290049][ T29] audit: type=1326 audit(1760700860.791:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b1537efc9 code=0x7ffc0000 [ 40.313505][ T29] audit: type=1326 audit(1760700860.791:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b1537efc9 code=0x7ffc0000 [ 40.336803][ T29] audit: type=1326 audit(1760700860.791:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b1537efc9 code=0x7ffc0000 [ 40.360689][ T29] audit: type=1326 audit(1760700860.791:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b1537efc9 code=0x7ffc0000 [ 40.384044][ T29] audit: type=1326 audit(1760700860.791:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b1537efc9 code=0x7ffc0000 [ 40.408346][ T29] audit: type=1326 audit(1760700860.871:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b1537efc9 code=0x7ffc0000 [ 40.431651][ T29] audit: type=1326 audit(1760700860.871:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b1537efc9 code=0x7ffc0000 [ 40.454956][ T29] audit: type=1400 audit(1760700860.901:319): avc: denied { read } for pid=3647 comm="syz.1.47" dev="nsfs" ino=4026532474 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 40.476791][ T29] audit: type=1400 audit(1760700860.901:320): avc: denied { open } for pid=3647 comm="syz.1.47" path="net:[4026532474]" dev="nsfs" ino=4026532474 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 40.655500][ T3655] tipc: Started in network mode [ 40.660571][ T3655] tipc: Node identity ac141413, cluster identity 4711 [ 40.681345][ T3655] tipc: New replicast peer: 10.1.1.2 [ 40.686835][ T3655] tipc: Enabled bearer , priority 10 [ 40.720290][ T9] tipc: Node number set to 2886997011 [ 40.775364][ T3661] loop1: detected capacity change from 0 to 512 [ 40.814858][ T3661] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.850738][ T3664] loop4: detected capacity change from 0 to 512 [ 40.883656][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.913920][ T3664] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.947451][ T3666] loop1: detected capacity change from 0 to 512 [ 40.963828][ T3664] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.020849][ T3664] EXT4-fs (loop4): 1 truncate cleaned up [ 41.032105][ T3666] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.54: bg 0: block 248: padding at end of block bitmap is not set [ 41.048694][ T3664] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.061110][ T3666] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.54: Failed to acquire dquot type 1 [ 41.072712][ T3669] loop2: detected capacity change from 0 to 4096 [ 41.080568][ T3666] EXT4-fs (loop1): 1 truncate cleaned up [ 41.091523][ T3666] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.114086][ T3669] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.134772][ T3666] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.148994][ T3669] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.163391][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.165288][ T3666] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz.1.54: deleted inode referenced: 12 [ 41.227702][ T3669] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.248604][ T3674] netlink: 8 bytes leftover after parsing attributes in process `syz.2.55'. [ 41.274875][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.306313][ T3669] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.340237][ T3681] program syz.1.59 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.352789][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.360377][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.367863][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.376082][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.383604][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.391083][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.398694][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.401731][ T3677] program syz.4.58 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.406158][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.422760][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.430178][ T3400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 41.439296][ T3400] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 41.450373][ T3669] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.491187][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz0] on syz0 [ 41.522280][ T3686] loop1: detected capacity change from 0 to 1024 [ 41.525517][ T274] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.542337][ T3683] fido_id[3683]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 41.562531][ T274] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.593596][ T274] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.609204][ T274] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.622088][ T3686] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.636845][ T3688] program syz.4.61 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.653338][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.682911][ T3400] tipc: Node number set to 2886997011 [ 41.718246][ T3689] fido_id[3689]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 41.751528][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.810073][ T3698] loop4: detected capacity change from 0 to 164 [ 41.893493][ T9] hid-generic 0000:0000:0000.0003: hidraw0: HID v8.00 Device [syz0] on syz0 [ 41.943725][ T3709] loop2: detected capacity change from 0 to 1024 [ 41.959269][ T3710] fido_id[3710]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 41.973631][ T3709] EXT4-fs: Ignoring removed oldalloc option [ 41.979693][ T3709] EXT4-fs: Ignoring removed bh option [ 41.994889][ T3709] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.020667][ T3714] loop4: detected capacity change from 0 to 512 [ 42.027221][ T3709] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.69: Allocating blocks 449-513 which overlap fs metadata [ 42.076251][ T3714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.095259][ T3714] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.106953][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.135137][ T3718] loop2: detected capacity change from 0 to 512 [ 42.143301][ T3718] EXT4-fs: Ignoring removed orlov option [ 42.150171][ T3718] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 42.159265][ T3718] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 42.168280][ T3718] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.71: corrupted in-inode xattr: e_value size too large [ 42.193873][ T3718] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.71: couldn't read orphan inode 15 (err -117) [ 42.208447][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.212992][ T3718] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.239529][ T274] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.267180][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.276623][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.285272][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.302277][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.319692][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.375893][ T3729] loop0: detected capacity change from 0 to 1024 [ 42.399696][ T3729] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.415162][ T1787] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.423894][ T1787] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.433817][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.442604][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.460994][ T3735] loop2: detected capacity change from 0 to 2048 [ 42.477370][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.514659][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.604987][ T3743] loop4: detected capacity change from 0 to 512 [ 42.639991][ T3743] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.80: bg 0: block 248: padding at end of block bitmap is not set [ 42.702439][ T3753] loop1: detected capacity change from 0 to 512 [ 42.713864][ T3743] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.80: Failed to acquire dquot type 1 [ 42.737836][ T3755] loop0: detected capacity change from 0 to 512 [ 42.754145][ T3743] EXT4-fs (loop4): 1 truncate cleaned up [ 42.766603][ T3753] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.782113][ T3755] EXT4-fs: Ignoring removed orlov option [ 42.788298][ T3753] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.800044][ T3743] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.812796][ T3743] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.826647][ T3743] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.80: deleted inode referenced: 12 [ 42.838278][ T3759] loop3: detected capacity change from 0 to 512 [ 42.845226][ T3759] EXT4-fs: Ignoring removed orlov option [ 42.864551][ T3759] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 42.882269][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.891597][ T3755] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 42.900341][ T3759] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 42.908566][ T3755] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 42.909284][ T3759] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.85: corrupted in-inode xattr: e_value size too large [ 42.931569][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.948858][ T3755] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.84: corrupted in-inode xattr: e_value size too large [ 42.953818][ T3763] loop1: detected capacity change from 0 to 256 [ 42.972166][ T3755] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.84: couldn't read orphan inode 15 (err -117) [ 42.984561][ T3759] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.85: couldn't read orphan inode 15 (err -117) [ 42.997611][ T3755] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.000852][ T3763] FAT-fs (loop1): Directory bread(block 1285) failed [ 43.010475][ T3759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.048655][ T3763] FAT-fs (loop1): Directory bread(block 1285) failed [ 43.077986][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.089672][ T3763] FAT-fs (loop1): Directory bread(block 1285) failed [ 43.104011][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.126336][ T3767] loop4: detected capacity change from 0 to 128 [ 43.133007][ T3763] FAT-fs (loop1): Directory bread(block 1285) failed [ 43.143904][ T3770] FAT-fs (loop1): Directory bread(block 1285) failed [ 43.150344][ T3769] loop3: detected capacity change from 0 to 512 [ 43.170700][ T3769] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 43.192434][ T3767] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.213011][ T3770] FAT-fs (loop1): Directory bread(block 1285) failed [ 43.268391][ T3769] EXT4-fs (loop3): 1 truncate cleaned up [ 43.275326][ T3763] FAT-fs (loop1): FAT read failed (blocknr 1281) [ 43.289132][ T3777] loop2: detected capacity change from 0 to 164 [ 43.298633][ T3769] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.314296][ T3770] FAT-fs (loop1): Directory bread(block 1285) failed [ 43.330219][ T3767] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.387795][ T3783] loop1: detected capacity change from 0 to 512 [ 43.408819][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.438751][ T3783] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.465864][ T3783] EXT4-fs warning (device loop1): verify_group_input:137: Cannot add at group 2177 (only 1 groups) [ 43.473220][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.542817][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.581946][ T3790] loop0: detected capacity change from 0 to 1024 [ 43.600554][ T3790] EXT4-fs: Ignoring removed oldalloc option [ 43.606609][ T3790] EXT4-fs: Ignoring removed bh option [ 43.653100][ T3790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.698442][ T3797] loop1: detected capacity change from 0 to 512 [ 43.720876][ T3799] loop3: detected capacity change from 0 to 512 [ 43.756012][ T3790] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.96: Allocating blocks 449-513 which overlap fs metadata [ 43.791964][ T3797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.805250][ T3799] EXT4-fs: Ignoring removed orlov option [ 43.822789][ T3797] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.839432][ T3799] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 43.855825][ T3799] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 43.995630][ T3799] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.98: corrupted in-inode xattr: e_value size too large [ 44.035333][ T3799] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.98: couldn't read orphan inode 15 (err -117) [ 44.078322][ T3799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.100770][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.119891][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.162010][ T3808] loop1: detected capacity change from 0 to 512 [ 44.188892][ T3808] EXT4-fs: Ignoring removed orlov option [ 44.199466][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.228701][ T3808] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 44.242789][ T3810] loop0: detected capacity change from 0 to 512 [ 44.273289][ T3808] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 44.312194][ T3815] loop2: detected capacity change from 0 to 2048 [ 44.341079][ T3821] loop4: detected capacity change from 0 to 164 [ 44.351565][ T3808] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.99: corrupted in-inode xattr: e_value size too large [ 44.366148][ T3810] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.100: bg 0: block 248: padding at end of block bitmap is not set [ 44.381342][ T3810] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.100: Failed to acquire dquot type 1 [ 44.406964][ T3808] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.99: couldn't read orphan inode 15 (err -117) [ 44.419243][ T3810] EXT4-fs (loop0): 1 truncate cleaned up [ 44.421333][ T3824] loop3: detected capacity change from 0 to 256 [ 44.425484][ T3810] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.461344][ T3823] loop4: detected capacity change from 0 to 128 [ 44.463269][ T3824] FAT-fs (loop3): Directory bread(block 1285) failed [ 44.472027][ T3810] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.480634][ T3808] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.504802][ T3824] FAT-fs (loop3): Directory bread(block 1285) failed [ 44.522733][ T3824] FAT-fs (loop3): Directory bread(block 1285) failed [ 44.529534][ T3824] FAT-fs (loop3): Directory bread(block 1285) failed [ 44.536950][ T3823] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.551144][ T3810] EXT4-fs error (device loop0): ext4_lookup:1791: inode #2: comm syz.0.100: deleted inode referenced: 12 [ 44.572786][ T3823] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.593788][ T3828] FAT-fs (loop3): Directory bread(block 1285) failed [ 44.593864][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.610465][ T3828] FAT-fs (loop3): Directory bread(block 1285) failed [ 44.656242][ T3832] loop1: detected capacity change from 0 to 512 [ 44.676494][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.686147][ T3824] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 44.705087][ T3832] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.721446][ T3836] loop2: detected capacity change from 0 to 512 [ 44.728346][ T3828] FAT-fs (loop3): Directory bread(block 1285) failed [ 44.740325][ T3832] EXT4-fs warning (device loop1): verify_group_input:137: Cannot add at group 2177 (only 1 groups) [ 44.751470][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.798855][ T3841] loop4: detected capacity change from 0 to 512 [ 44.818839][ T3842] loop3: detected capacity change from 0 to 512 [ 44.827964][ T3838] loop0: detected capacity change from 0 to 1024 [ 44.833041][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.849490][ T3842] EXT4-fs: Ignoring removed orlov option [ 44.850415][ T3841] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.866431][ T3842] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 44.902338][ T3836] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.915857][ T3838] EXT4-fs: Ignoring removed oldalloc option [ 44.921864][ T3838] EXT4-fs: Ignoring removed bh option [ 44.931919][ T3842] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 44.966684][ T3841] EXT4-fs (loop4): 1 truncate cleaned up [ 44.975926][ T3842] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.111: corrupted in-inode xattr: e_value size too large [ 44.990674][ T3841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.012746][ T3836] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.023897][ T3842] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.111: couldn't read orphan inode 15 (err -117) [ 45.073051][ T3838] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.086426][ T3842] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.117373][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.191437][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.211817][ T3838] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.110: Allocating blocks 449-513 which overlap fs metadata [ 45.275618][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.334171][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.343385][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 45.343470][ T29] audit: type=1326 audit(1760700865.871:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.349499][ T3862] loop3: detected capacity change from 0 to 512 [ 45.349659][ T29] audit: type=1326 audit(1760700865.871:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.402774][ T29] audit: type=1326 audit(1760700865.871:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.403998][ T3864] loop2: detected capacity change from 0 to 128 [ 45.426134][ T29] audit: type=1326 audit(1760700865.871:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.426175][ T29] audit: type=1326 audit(1760700865.871:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.478960][ T29] audit: type=1326 audit(1760700865.871:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.502349][ T29] audit: type=1326 audit(1760700865.871:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.525750][ T29] audit: type=1326 audit(1760700865.871:533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.549109][ T29] audit: type=1326 audit(1760700865.871:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.572502][ T29] audit: type=1326 audit(1760700865.871:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3858 comm="syz.2.115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 45.579430][ T3861] loop4: detected capacity change from 0 to 2048 [ 45.596885][ T3862] EXT4-fs: Ignoring removed orlov option [ 45.609417][ T3862] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 45.619567][ T3864] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.631110][ T3862] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 45.649681][ T3862] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.117: corrupted in-inode xattr: e_value size too large [ 45.747529][ T3870] loop1: detected capacity change from 0 to 512 [ 45.755918][ T3862] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.117: couldn't read orphan inode 15 (err -117) [ 45.800368][ T3870] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.121: bg 0: block 248: padding at end of block bitmap is not set [ 45.835624][ T3870] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.121: Failed to acquire dquot type 1 [ 45.857346][ T3870] EXT4-fs (loop1): 1 truncate cleaned up [ 45.865079][ T3877] loop3: detected capacity change from 0 to 256 [ 45.889978][ T3877] FAT-fs (loop3): Directory bread(block 1285) failed [ 45.895530][ T3870] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.919802][ T3877] FAT-fs (loop3): Directory bread(block 1285) failed [ 45.939485][ T3877] FAT-fs (loop3): Directory bread(block 1285) failed [ 45.949468][ T3877] FAT-fs (loop3): Directory bread(block 1285) failed [ 45.959946][ T3877] FAT-fs (loop3): Directory bread(block 1285) failed [ 45.969095][ T3877] FAT-fs (loop3): Directory bread(block 1285) failed [ 45.981910][ T3882] loop0: detected capacity change from 0 to 512 [ 46.006672][ T3877] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.028224][ T3882] EXT4-fs warning (device loop0): verify_group_input:137: Cannot add at group 2177 (only 1 groups) [ 46.028380][ T3886] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 46.066399][ T3888] loop1: detected capacity change from 0 to 512 [ 46.102245][ T3890] loop3: detected capacity change from 0 to 512 [ 46.129685][ T3888] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.165191][ T3896] loop4: detected capacity change from 0 to 1024 [ 46.172113][ T3896] EXT4-fs: Ignoring removed oldalloc option [ 46.178198][ T3896] EXT4-fs: Ignoring removed bh option [ 46.184193][ T3890] EXT4-fs: Ignoring removed orlov option [ 46.191409][ T3890] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 46.212634][ T3890] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 46.233525][ T3896] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.129: Allocating blocks 449-513 which overlap fs metadata [ 46.238484][ T3890] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.126: corrupted in-inode xattr: e_value size too large [ 46.263162][ T3890] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.126: couldn't read orphan inode 15 (err -117) [ 46.325469][ T3904] loop1: detected capacity change from 0 to 128 [ 46.344383][ T3904] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.397097][ T3910] loop4: detected capacity change from 0 to 512 [ 46.427419][ T3910] EXT4-fs: Ignoring removed orlov option [ 46.443314][ T3910] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 46.469826][ T3915] loop0: detected capacity change from 0 to 256 [ 46.483705][ T3915] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.495100][ T3910] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 46.507153][ T3918] loop1: detected capacity change from 0 to 512 [ 46.514047][ T3915] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.520900][ T3915] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.572083][ T3910] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.132: corrupted in-inode xattr: e_value size too large [ 46.613527][ T3923] FAT-fs (loop0): FAT read failed (blocknr 1281) [ 46.633111][ T3910] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.132: couldn't read orphan inode 15 (err -117) [ 46.652895][ T3915] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.679265][ T3924] loop3: detected capacity change from 0 to 2048 [ 46.681421][ T3919] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.720088][ T3926] loop1: detected capacity change from 0 to 512 [ 46.724829][ T3919] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.756613][ T3926] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.138: bg 0: block 248: padding at end of block bitmap is not set [ 46.768074][ T3919] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.812081][ T3930] loop4: detected capacity change from 0 to 512 [ 46.852724][ T3926] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.138: Failed to acquire dquot type 1 [ 46.871226][ T3930] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 46.887202][ T3926] EXT4-fs (loop1): 1 truncate cleaned up [ 46.903220][ T3926] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.938351][ T3936] loop4: detected capacity change from 0 to 512 [ 46.965051][ T3936] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.056507][ T3942] loop0: detected capacity change from 0 to 1024 [ 47.109781][ T3942] EXT4-fs: Ignoring removed oldalloc option [ 47.115910][ T3942] EXT4-fs: Ignoring removed bh option [ 47.156679][ T3942] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.143: Allocating blocks 449-513 which overlap fs metadata [ 47.170999][ T3952] loop1: detected capacity change from 0 to 512 [ 47.179087][ T3942] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.143: Allocating blocks 481-513 which overlap fs metadata [ 47.203194][ T3941] EXT4-fs (loop0): pa ffff8881076422a0: logic 304, phys. 417, len 6 [ 47.211349][ T3941] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 2 [ 47.235165][ T3956] loop4: detected capacity change from 0 to 512 [ 47.261910][ T3956] EXT4-fs: Ignoring removed orlov option [ 47.283101][ T3956] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 47.306632][ T3956] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 47.325574][ T3962] loop0: detected capacity change from 0 to 256 [ 47.333690][ T3956] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.149: corrupted in-inode xattr: e_value size too large [ 47.356081][ T3963] loop1: detected capacity change from 0 to 512 [ 47.366832][ T3956] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.149: couldn't read orphan inode 15 (err -117) [ 47.368771][ T3962] FAT-fs (loop0): Directory bread(block 1285) failed [ 47.448954][ T3962] FAT-fs (loop0): Directory bread(block 1285) failed [ 47.456005][ T3962] FAT-fs (loop0): Directory bread(block 1285) failed [ 47.463046][ T3962] FAT-fs (loop0): Directory bread(block 1285) failed [ 47.486058][ T3962] FAT-fs (loop0): Directory bread(block 1285) failed [ 47.493308][ T3962] FAT-fs (loop0): Directory bread(block 1285) failed [ 47.500051][ T3962] FAT-fs (loop0): Directory bread(block 1285) failed [ 47.509411][ T3962] FAT-fs (loop0): FAT read failed (blocknr 1281) [ 47.517402][ T3963] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 47.542305][ T3967] loop4: detected capacity change from 0 to 164 [ 47.586029][ T3975] loop0: detected capacity change from 0 to 512 [ 47.624404][ T3975] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.689538][ T3986] loop1: detected capacity change from 0 to 1024 [ 47.743326][ T3990] loop4: detected capacity change from 0 to 512 [ 47.745066][ T3986] EXT4-fs: Ignoring removed oldalloc option [ 47.755704][ T3986] EXT4-fs: Ignoring removed bh option [ 47.783112][ T3992] loop3: detected capacity change from 0 to 512 [ 47.789838][ T3992] EXT4-fs: Ignoring removed orlov option [ 47.805882][ T3996] loop2: detected capacity change from 0 to 256 [ 47.888081][ T3998] loop0: detected capacity change from 0 to 512 [ 47.888445][ T3986] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.160: Allocating blocks 449-513 which overlap fs metadata [ 47.929223][ T3998] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.165: bad orphan inode 15 [ 47.933696][ T3992] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 47.947992][ T3998] ext4_test_bit(bit=14, block=5) = 0 [ 47.955484][ T4002] loop4: detected capacity change from 0 to 2048 [ 47.962657][ T3996] FAT-fs (loop2): Directory bread(block 1285) failed [ 47.971188][ T3996] FAT-fs (loop2): Directory bread(block 1285) failed [ 47.980206][ T3986] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.160: Allocating blocks 481-513 which overlap fs metadata [ 47.981660][ T3998] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 47.994241][ T3996] FAT-fs (loop2): Directory bread(block 1285) failed [ 48.016381][ T3985] EXT4-fs (loop1): pa ffff8881076422a0: logic 304, phys. 417, len 6 [ 48.024442][ T3985] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 2 [ 48.034759][ T3992] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 48.044117][ T3992] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.163: corrupted in-inode xattr: e_value size too large [ 48.060684][ T4007] loop4: detected capacity change from 0 to 512 [ 48.067484][ T3998] EXT4-fs error (device loop0): ext4_free_inode:354: comm syz.0.165: bit already cleared for inode 13 [ 48.082445][ T3996] FAT-fs (loop2): Directory bread(block 1285) failed [ 48.090335][ T3992] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.163: couldn't read orphan inode 15 (err -117) [ 48.102271][ T4008] FAT-fs (loop2): Directory bread(block 1285) failed [ 48.116672][ T4008] FAT-fs (loop2): Directory bread(block 1285) failed [ 48.133325][ T4012] loop1: detected capacity change from 0 to 164 [ 48.139726][ T4007] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 48.168968][ T3996] FAT-fs (loop2): FAT read failed (blocknr 1281) [ 48.206445][ T4008] FAT-fs (loop2): Directory bread(block 1285) failed [ 48.240996][ T4019] loop1: detected capacity change from 0 to 512 [ 48.369573][ T4024] loop2: detected capacity change from 0 to 512 [ 48.376286][ T4019] ext4 filesystem being mounted at /40/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.454231][ T4024] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.174: bg 0: block 248: padding at end of block bitmap is not set [ 48.475652][ T4024] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.174: Failed to acquire dquot type 1 [ 48.488621][ T4024] EXT4-fs (loop2): 1 truncate cleaned up [ 48.495118][ T4024] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.523329][ T4035] loop4: detected capacity change from 0 to 2048 [ 48.530336][ T4037] loop1: detected capacity change from 0 to 1024 [ 48.549733][ T4037] EXT4-fs: Ignoring removed orlov option [ 48.555577][ T4037] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.609794][ T4042] loop4: detected capacity change from 0 to 512 [ 48.627768][ T4041] loop0: detected capacity change from 0 to 512 [ 48.634663][ T4043] loop3: detected capacity change from 0 to 512 [ 48.641700][ T4043] EXT4-fs: Ignoring removed orlov option [ 48.650933][ T4041] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 48.661042][ T4043] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 48.682406][ T4043] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 48.701209][ T4041] EXT4-fs (loop0): 1 truncate cleaned up [ 48.707486][ T4043] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.180: corrupted in-inode xattr: e_value size too large [ 48.717112][ T4042] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 48.735227][ T4043] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.180: couldn't read orphan inode 15 (err -117) [ 48.834281][ T4052] loop4: detected capacity change from 0 to 256 [ 48.868676][ T4052] FAT-fs (loop4): Directory bread(block 1285) failed [ 48.885479][ T4056] program syz.2.182 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.916451][ T4052] FAT-fs (loop4): Directory bread(block 1285) failed [ 48.929720][ T4052] FAT-fs (loop4): Directory bread(block 1285) failed [ 48.942654][ T4052] FAT-fs (loop4): Directory bread(block 1285) failed [ 48.971689][ T4061] loop0: detected capacity change from 0 to 4096 [ 48.977939][ T4052] FAT-fs (loop4): Directory bread(block 1285) failed [ 48.995287][ T4052] FAT-fs (loop4): Directory bread(block 1285) failed [ 49.000738][ T4065] loop3: detected capacity change from 0 to 512 [ 49.007247][ T4052] FAT-fs (loop4): Directory bread(block 1285) failed [ 49.022114][ T4069] loop1: detected capacity change from 0 to 1024 [ 49.026025][ T4052] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 49.046225][ T4065] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.083698][ T4061] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.107878][ T4078] loop4: detected capacity change from 0 to 164 [ 49.131625][ T4080] netlink: 8 bytes leftover after parsing attributes in process `syz.0.186'. [ 49.169675][ T4084] loop1: detected capacity change from 0 to 512 [ 49.177266][ T4081] loop3: detected capacity change from 0 to 512 [ 49.178743][ T4085] loop2: detected capacity change from 0 to 512 [ 49.193275][ T4061] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.211140][ T4085] EXT4-fs: Ignoring removed orlov option [ 49.221730][ T4085] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 49.233922][ T4081] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.193: bg 0: block 248: padding at end of block bitmap is not set [ 49.237795][ T4089] loop4: detected capacity change from 0 to 1024 [ 49.249199][ T4085] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 49.258332][ T4089] EXT4-fs: Ignoring removed orlov option [ 49.268410][ T4089] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.283128][ T4085] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.195: corrupted in-inode xattr: e_value size too large [ 49.298131][ T4081] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.193: Failed to acquire dquot type 1 [ 49.298696][ T4085] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.195: couldn't read orphan inode 15 (err -117) [ 49.321258][ T4084] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 49.324330][ T4061] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.347779][ T4081] EXT4-fs (loop3): 1 truncate cleaned up [ 49.381924][ T4081] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.397599][ T4061] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.460326][ T4097] loop2: detected capacity change from 0 to 512 [ 49.489458][ T300] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.514099][ T300] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.523768][ T300] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.533845][ T4097] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 49.549456][ T300] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.585268][ T4110] loop1: detected capacity change from 0 to 1024 [ 49.598711][ T4097] EXT4-fs (loop2): 1 truncate cleaned up [ 49.608014][ T4113] loop3: detected capacity change from 0 to 256 [ 49.617319][ T4113] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.626766][ T4113] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.634145][ T4113] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.640941][ T4113] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.648304][ T4113] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.655379][ T4113] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.662145][ T4113] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.669629][ T4113] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 49.725924][ T4118] loop0: detected capacity change from 0 to 512 [ 49.760568][ T4125] loop4: detected capacity change from 0 to 512 [ 49.767002][ T4118] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.777742][ T4128] loop2: detected capacity change from 0 to 164 [ 49.787220][ T4127] loop1: detected capacity change from 0 to 512 [ 49.793914][ T4127] EXT4-fs: Ignoring removed orlov option [ 49.814153][ T4127] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 49.855952][ T4127] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 49.864587][ T4127] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.207: corrupted in-inode xattr: e_value size too large [ 49.883629][ T4127] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.207: couldn't read orphan inode 15 (err -117) [ 49.903042][ T4125] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 49.963709][ T4139] loop0: detected capacity change from 0 to 1024 [ 49.972680][ T4139] EXT4-fs: Ignoring removed orlov option [ 49.978506][ T4139] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.986159][ T4135] loop2: detected capacity change from 0 to 512 [ 50.017399][ T4141] loop1: detected capacity change from 0 to 4096 [ 50.035889][ T4135] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.211: bg 0: block 248: padding at end of block bitmap is not set [ 50.065836][ T4135] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.211: Failed to acquire dquot type 1 [ 50.070495][ T4141] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.102130][ T4135] EXT4-fs (loop2): 1 truncate cleaned up [ 50.104001][ T4154] netlink: 8 bytes leftover after parsing attributes in process `syz.1.213'. [ 50.108968][ T4135] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.139698][ T4153] program syz.3.217 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.171999][ T4158] loop0: detected capacity change from 0 to 1024 [ 50.213216][ T4141] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.251977][ T4167] loop3: detected capacity change from 0 to 164 [ 50.271224][ T4165] loop2: detected capacity change from 0 to 512 [ 50.289670][ T4141] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.323936][ T4165] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.350347][ T4165] EXT4-fs (loop2): 1 truncate cleaned up [ 50.365858][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 50.365878][ T29] audit: type=1326 audit(1760700870.901:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f13a566d810 code=0x7ffc0000 [ 50.399109][ T29] audit: type=1326 audit(1760700870.901:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f13a566dd17 code=0x7ffc0000 [ 50.422417][ T29] audit: type=1326 audit(1760700870.901:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f13a566d810 code=0x7ffc0000 [ 50.445779][ T29] audit: type=1326 audit(1760700870.901:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 50.469141][ T29] audit: type=1326 audit(1760700870.901:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 50.492477][ T29] audit: type=1326 audit(1760700870.931:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 50.515863][ T29] audit: type=1326 audit(1760700870.931:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 50.539318][ T29] audit: type=1326 audit(1760700870.931:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 50.563068][ T29] audit: type=1326 audit(1760700870.931:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 50.586429][ T29] audit: type=1326 audit(1760700870.961:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4164 comm="syz.2.221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13a566efc9 code=0x7ffc0000 [ 50.629837][ T4141] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.650359][ T4182] loop0: detected capacity change from 0 to 1024 [ 50.659525][ T4184] program syz.4.231 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.665762][ T4182] EXT4-fs: Ignoring removed orlov option [ 50.674555][ T4182] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.703716][ T10] hid_parser_main: 77 callbacks suppressed [ 50.703769][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.717110][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.724639][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.732147][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.749632][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.758413][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.766748][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.774233][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.781748][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.789293][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.796829][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.804373][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.811788][ T10] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 50.819422][ T300] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.831094][ T10] hid-generic 0000:0000:0000.0004: hidraw0: HID v8.00 Device [syz0] on syz0 [ 50.848732][ T4194] loop2: detected capacity change from 0 to 1024 [ 50.868183][ T4195] fido_id[4195]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 50.962160][ T4208] loop0: detected capacity change from 0 to 164 [ 50.975355][ T4210] loop1: detected capacity change from 0 to 512 [ 51.010049][ T4210] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.233: bg 0: block 248: padding at end of block bitmap is not set [ 51.042752][ T4210] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.233: Failed to acquire dquot type 1 [ 51.054617][ T4210] EXT4-fs (loop1): 1 truncate cleaned up [ 51.060885][ T4210] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.086807][ T4216] loop2: detected capacity change from 0 to 512 [ 51.122990][ T4216] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 51.139397][ T4220] loop0: detected capacity change from 0 to 4096 [ 51.146653][ T4216] EXT4-fs (loop2): 1 truncate cleaned up [ 51.210818][ T4225] loop3: detected capacity change from 0 to 1024 [ 51.222230][ T4225] EXT4-fs: Ignoring removed orlov option [ 51.228003][ T4225] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.249439][ T4220] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.284945][ T4235] program syz.4.249 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.318913][ T4239] loop2: detected capacity change from 0 to 256 [ 51.330137][ T4244] loop1: detected capacity change from 0 to 1024 [ 51.339539][ T4239] FAT-fs (loop2): Directory bread(block 1285) failed [ 51.355003][ T4220] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.366663][ T4239] FAT-fs (loop2): Directory bread(block 1285) failed [ 51.376407][ T4239] FAT-fs (loop2): Directory bread(block 1285) failed [ 51.383669][ T4239] FAT-fs (loop2): Directory bread(block 1285) failed [ 51.390856][ T4239] FAT-fs (loop2): Directory bread(block 1285) failed [ 51.398074][ T4239] FAT-fs (loop2): Directory bread(block 1285) failed [ 51.405471][ T4239] FAT-fs (loop2): Directory bread(block 1285) failed [ 51.413051][ T4239] FAT-fs (loop2): FAT read failed (blocknr 1281) [ 51.454011][ T4220] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.478804][ T4251] loop1: detected capacity change from 0 to 164 [ 51.488408][ T4257] loop2: detected capacity change from 0 to 512 [ 51.527644][ T4257] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.256: bg 0: block 248: padding at end of block bitmap is not set [ 51.547163][ T4220] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.563288][ T4262] loop3: detected capacity change from 0 to 512 [ 51.564646][ T4257] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.256: Failed to acquire dquot type 1 [ 51.581405][ T4265] loop1: detected capacity change from 0 to 512 [ 51.589129][ T4257] EXT4-fs (loop2): 1 truncate cleaned up [ 51.596987][ T4265] EXT4-fs: Ignoring removed orlov option [ 51.600110][ T4262] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.616946][ T4262] EXT4-fs (loop3): 1 truncate cleaned up [ 51.624541][ T4265] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 51.641794][ T4257] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.656222][ T4265] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 51.665807][ T4265] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.259: corrupted in-inode xattr: e_value size too large [ 51.680289][ T4265] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.259: couldn't read orphan inode 15 (err -117) [ 51.720808][ T4269] loop3: detected capacity change from 0 to 512 [ 51.745098][ T4269] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.772855][ T4271] loop4: detected capacity change from 0 to 1024 [ 51.829509][ T4286] loop4: detected capacity change from 0 to 256 [ 51.842176][ T4284] program syz.2.265 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.856229][ T3400] hid-generic 0000:0000:0000.0005: hidraw0: HID v8.00 Device [syz0] on syz0 [ 51.887255][ T4286] FAT-fs (loop4): Directory bread(block 1285) failed [ 51.890285][ T4288] fido_id[4288]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 51.918962][ T4286] FAT-fs (loop4): Directory bread(block 1285) failed [ 51.933751][ T4294] loop1: detected capacity change from 0 to 164 [ 51.943996][ T4293] loop2: detected capacity change from 0 to 1024 [ 51.948527][ T4286] FAT-fs (loop4): Directory bread(block 1285) failed [ 51.957170][ T4293] EXT4-fs: Ignoring removed orlov option [ 51.963032][ T4293] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.979141][ T4286] FAT-fs (loop4): Directory bread(block 1285) failed [ 52.005378][ T4299] FAT-fs (loop4): Directory bread(block 1285) failed [ 52.012145][ T4299] FAT-fs (loop4): Directory bread(block 1285) failed [ 52.028011][ T4301] loop3: detected capacity change from 0 to 512 [ 52.037344][ T4299] FAT-fs (loop4): Directory bread(block 1285) failed [ 52.051120][ T4286] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 52.051859][ T4301] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.089787][ T4303] loop1: detected capacity change from 0 to 512 [ 52.097847][ T4301] EXT4-fs (loop3): 1 truncate cleaned up [ 52.106454][ T4306] loop2: detected capacity change from 0 to 512 [ 52.116741][ T4306] EXT4-fs: Ignoring removed orlov option [ 52.124870][ T4303] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.273: bg 0: block 248: padding at end of block bitmap is not set [ 52.150748][ T4306] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 52.160064][ T4306] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 52.168730][ T4303] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.273: Failed to acquire dquot type 1 [ 52.189938][ T4306] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.274: corrupted in-inode xattr: e_value size too large [ 52.204806][ T4303] EXT4-fs (loop1): 1 truncate cleaned up [ 52.213255][ T4303] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.218118][ T4313] loop4: detected capacity change from 0 to 1024 [ 52.231809][ T4306] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.274: couldn't read orphan inode 15 (err -117) [ 52.255776][ T4315] loop3: detected capacity change from 0 to 512 [ 52.311633][ T4315] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.405386][ T4332] program syz.1.283 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.417132][ T4330] program syz.4.282 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.417792][ T4334] loop2: detected capacity change from 0 to 164 [ 52.455272][ T3393] hid-generic 0000:0000:0000.0006: hidraw0: HID v8.00 Device [syz0] on syz0 [ 52.468240][ T4337] loop3: detected capacity change from 0 to 256 [ 52.495129][ T4337] FAT-fs (loop3): Directory bread(block 1285) failed [ 52.509451][ T4337] FAT-fs (loop3): Directory bread(block 1285) failed [ 52.520411][ T4338] fido_id[4338]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 52.525608][ T4337] FAT-fs (loop3): Directory bread(block 1285) failed [ 52.559439][ T4337] FAT-fs (loop3): Directory bread(block 1285) failed [ 52.574446][ T4345] FAT-fs (loop3): Directory bread(block 1285) failed [ 52.581710][ T4345] FAT-fs (loop3): Directory bread(block 1285) failed [ 52.588941][ T4345] FAT-fs (loop3): Directory bread(block 1285) failed [ 52.592881][ T4342] loop4: detected capacity change from 0 to 1024 [ 52.597939][ T4337] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 52.608704][ T4344] loop1: detected capacity change from 0 to 512 [ 52.624347][ T4347] loop2: detected capacity change from 0 to 512 [ 52.632865][ T4347] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.644761][ T4344] EXT4-fs: Ignoring removed orlov option [ 52.653518][ T4342] EXT4-fs: Ignoring removed orlov option [ 52.655890][ T4347] EXT4-fs (loop2): 1 truncate cleaned up [ 52.659276][ T4342] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.706265][ T4344] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 52.715190][ T4351] loop3: detected capacity change from 0 to 1024 [ 52.723257][ T4344] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 52.741025][ T4344] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.288: corrupted in-inode xattr: e_value size too large [ 52.758290][ T4355] loop2: detected capacity change from 0 to 512 [ 52.768364][ T4344] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.288: couldn't read orphan inode 15 (err -117) [ 52.804754][ T4355] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.883250][ T4365] loop3: detected capacity change from 0 to 512 [ 52.906197][ T4365] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.293: bg 0: block 248: padding at end of block bitmap is not set [ 52.920949][ T4365] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.293: Failed to acquire dquot type 1 [ 52.933740][ T4365] EXT4-fs (loop3): 1 truncate cleaned up [ 52.940029][ T4365] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.952841][ T4371] program syz.1.297 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.971052][ T1042] hid-generic 0000:0000:0000.0007: hidraw0: HID v8.00 Device [syz0] on syz0 [ 52.997976][ T4377] program syz.2.298 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.021384][ T4378] fido_id[4378]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 53.036308][ T4380] loop4: detected capacity change from 0 to 164 [ 53.068117][ T4384] loop1: detected capacity change from 0 to 256 [ 53.092364][ T4384] FAT-fs (loop1): Directory bread(block 1285) failed [ 53.116543][ T4384] FAT-fs (loop1): Directory bread(block 1285) failed [ 53.128156][ T4388] loop3: detected capacity change from 0 to 1024 [ 53.135332][ T4386] loop2: detected capacity change from 0 to 512 [ 53.142473][ T4384] FAT-fs (loop1): Directory bread(block 1285) failed [ 53.151100][ T4386] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.161602][ T4384] FAT-fs (loop1): Directory bread(block 1285) failed [ 53.162317][ T4390] loop4: detected capacity change from 0 to 512 [ 53.175810][ T4384] FAT-fs (loop1): Directory bread(block 1285) failed [ 53.179407][ T4386] EXT4-fs (loop2): 1 truncate cleaned up [ 53.183145][ T4384] FAT-fs (loop1): Directory bread(block 1285) failed [ 53.213133][ T4390] EXT4-fs: Ignoring removed orlov option [ 53.220061][ T4384] FAT-fs (loop1): Directory bread(block 1285) failed [ 53.227373][ T4390] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 53.236973][ T4384] FAT-fs (loop1): FAT read failed (blocknr 1281) [ 53.243323][ T4390] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 53.262868][ T4390] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.304: corrupted in-inode xattr: e_value size too large [ 53.279310][ T4397] loop3: detected capacity change from 0 to 1024 [ 53.291074][ T4390] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.304: couldn't read orphan inode 15 (err -117) [ 53.303831][ T4397] EXT4-fs: Ignoring removed orlov option [ 53.309606][ T4397] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.339552][ T4402] loop1: detected capacity change from 0 to 512 [ 53.365846][ T4402] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.441237][ T4414] loop1: detected capacity change from 0 to 512 [ 53.459818][ T4416] program syz.2.312 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.474766][ T4414] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.311: bg 0: block 248: padding at end of block bitmap is not set [ 53.499650][ T4414] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.311: Failed to acquire dquot type 1 [ 53.511802][ T4414] EXT4-fs (loop1): 1 truncate cleaned up [ 53.518055][ T4414] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.538084][ T4425] loop4: detected capacity change from 0 to 164 [ 53.553288][ T4424] program syz.2.315 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.574945][ T4427] loop3: detected capacity change from 0 to 256 [ 53.598797][ T52] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.612395][ T4427] FAT-fs (loop3): Directory bread(block 1285) failed [ 53.634419][ T4431] loop2: detected capacity change from 0 to 512 [ 53.645168][ T52] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.655307][ T4427] FAT-fs (loop3): Directory bread(block 1285) failed [ 53.663149][ T52] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.671473][ T52] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.674057][ T4431] EXT4-fs: Ignoring removed orlov option [ 53.680365][ T4427] FAT-fs (loop3): Directory bread(block 1285) failed [ 53.693904][ T4433] loop4: detected capacity change from 0 to 512 [ 53.701853][ T4427] FAT-fs (loop3): Directory bread(block 1285) failed [ 53.717306][ T4427] FAT-fs (loop3): Directory bread(block 1285) failed [ 53.724229][ T4427] FAT-fs (loop3): Directory bread(block 1285) failed [ 53.727130][ T4435] loop1: detected capacity change from 0 to 1024 [ 53.732847][ T4427] FAT-fs (loop3): Directory bread(block 1285) failed [ 53.752774][ T4431] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 53.761831][ T4427] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 53.775030][ T4437] loop0: detected capacity change from 0 to 512 [ 53.775733][ T4433] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 53.798734][ T4433] EXT4-fs (loop4): 1 truncate cleaned up [ 53.813048][ T4431] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 53.837876][ T4437] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.845693][ T4431] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.320: corrupted in-inode xattr: e_value size too large [ 53.862801][ T4431] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.320: couldn't read orphan inode 15 (err -117) [ 53.923082][ T4447] loop1: detected capacity change from 0 to 1024 [ 53.943452][ T4447] EXT4-fs: Ignoring removed orlov option [ 53.949229][ T4447] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.976558][ T4454] program syz.2.326 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.024463][ T4462] loop4: detected capacity change from 0 to 164 [ 54.034190][ T4461] loop3: detected capacity change from 0 to 512 [ 54.076676][ T4461] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.327: bg 0: block 248: padding at end of block bitmap is not set [ 54.106982][ T4461] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.327: Failed to acquire dquot type 1 [ 54.125961][ T4472] loop1: detected capacity change from 0 to 1024 [ 54.128073][ T4473] loop4: detected capacity change from 0 to 256 [ 54.133590][ T4461] EXT4-fs (loop3): 1 truncate cleaned up [ 54.144577][ T4468] loop2: detected capacity change from 0 to 4096 [ 54.163989][ T4461] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.175807][ T4473] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.208588][ T4468] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.219350][ T4473] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.221008][ T4461] EXT4-fs error (device loop3): ext4_lookup:1791: inode #2: comm syz.3.327: deleted inode referenced: 12 [ 54.239816][ T4473] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.246672][ T4473] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.249882][ T4461] EXT4-fs error (device loop3): ext4_lookup:1791: inode #2: comm syz.3.327: deleted inode referenced: 12 [ 54.254137][ T4473] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.272659][ T4473] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.279789][ T4478] loop0: detected capacity change from 0 to 512 [ 54.296403][ T4473] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.305301][ T4473] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 54.305665][ T4461] EXT4-fs error (device loop3): ext4_lookup:1791: inode #2: comm syz.3.327: deleted inode referenced: 12 [ 54.323235][ T4478] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 54.337263][ T4468] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.338847][ T4482] loop1: detected capacity change from 0 to 512 [ 54.362476][ T4478] EXT4-fs (loop0): 1 truncate cleaned up [ 54.395099][ T4468] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.414377][ T4485] loop4: detected capacity change from 0 to 512 [ 54.421298][ T4485] EXT4-fs: Ignoring removed orlov option [ 54.431525][ T4485] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 54.441331][ T4485] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 54.444487][ T4482] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.450165][ T4485] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.336: corrupted in-inode xattr: e_value size too large [ 54.474352][ T4485] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.336: couldn't read orphan inode 15 (err -117) [ 54.487862][ T4468] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.545803][ T4497] loop3: detected capacity change from 0 to 512 [ 54.566004][ T4499] loop0: detected capacity change from 0 to 1024 [ 54.573102][ T4499] EXT4-fs: Ignoring removed orlov option [ 54.578926][ T4499] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.604132][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.612495][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.625936][ T274] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.645996][ T4501] program syz.1.342 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.646448][ T4497] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.340: bg 0: block 248: padding at end of block bitmap is not set [ 54.669730][ T274] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.684454][ T4497] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.340: Failed to acquire dquot type 1 [ 54.703623][ T4497] EXT4-fs (loop3): 1 truncate cleaned up [ 54.709924][ T4497] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.751379][ T4512] loop0: detected capacity change from 0 to 164 [ 54.762264][ T4511] loop1: detected capacity change from 0 to 1024 [ 54.775948][ T4514] loop4: detected capacity change from 0 to 256 [ 54.793082][ T4514] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.806825][ T4516] program syz.2.348 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.836488][ T4514] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.843696][ T4514] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.855605][ T4514] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.862989][ T4514] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.870105][ T4514] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.876894][ T4514] FAT-fs (loop4): Directory bread(block 1285) failed [ 54.884133][ T4514] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 54.920875][ T4524] loop4: detected capacity change from 0 to 512 [ 54.928786][ T4524] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.935142][ T4525] loop0: detected capacity change from 0 to 512 [ 54.966964][ T4525] EXT4-fs: Ignoring removed orlov option [ 54.982454][ T4524] EXT4-fs (loop4): 1 truncate cleaned up [ 54.992613][ T4525] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 55.010508][ T4525] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 55.022131][ T4525] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.349: corrupted in-inode xattr: e_value size too large [ 55.040406][ T4525] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.349: couldn't read orphan inode 15 (err -117) [ 55.091508][ T4540] program syz.2.356 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.120688][ T4541] loop0: detected capacity change from 0 to 1024 [ 55.143071][ T4541] EXT4-fs: Ignoring removed orlov option [ 55.148898][ T4541] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.180806][ T4545] loop2: detected capacity change from 0 to 4096 [ 55.194861][ T4549] loop3: detected capacity change from 0 to 164 [ 55.207263][ T4543] loop4: detected capacity change from 0 to 512 [ 55.240834][ T4545] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.245640][ T4552] loop1: detected capacity change from 0 to 256 [ 55.294880][ T4556] loop0: detected capacity change from 0 to 1024 [ 55.302726][ T4552] FAT-fs (loop1): Directory bread(block 1285) failed [ 55.310675][ T4545] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.326456][ T4543] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.357: bg 0: block 248: padding at end of block bitmap is not set [ 55.339716][ T4552] FAT-fs (loop1): Directory bread(block 1285) failed [ 55.348093][ T4552] FAT-fs (loop1): Directory bread(block 1285) failed [ 55.355480][ T4543] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.357: Failed to acquire dquot type 1 [ 55.374736][ T4545] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.384368][ T4552] FAT-fs (loop1): Directory bread(block 1285) failed [ 55.385858][ T4543] EXT4-fs (loop4): 1 truncate cleaned up [ 55.398619][ T4543] ext4 filesystem being mounted at /91/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.409407][ T4564] FAT-fs (loop1): Directory bread(block 1285) failed [ 55.416630][ T4564] FAT-fs (loop1): Directory bread(block 1285) failed [ 55.424102][ T4564] FAT-fs (loop1): Directory bread(block 1285) failed [ 55.436395][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 55.436416][ T29] audit: type=1326 audit(1760700875.971:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4566 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65abb9efc9 code=0x7ffc0000 [ 55.466128][ T29] audit: type=1326 audit(1760700875.971:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4566 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65abb9efc9 code=0x7ffc0000 [ 55.489561][ T29] audit: type=1326 audit(1760700875.971:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4566 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f65abb9efc9 code=0x7ffc0000 [ 55.515434][ T4569] program syz.0.365 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.526411][ T29] audit: type=1326 audit(1760700875.971:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4566 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65abb9efc9 code=0x7ffc0000 [ 55.541905][ T4552] FAT-fs (loop1): FAT read failed (blocknr 1281) [ 55.550063][ T29] audit: type=1326 audit(1760700875.971:1110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4566 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f65abb9efc9 code=0x7ffc0000 [ 55.579752][ T29] audit: type=1326 audit(1760700875.971:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4566 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65abb9efc9 code=0x7ffc0000 [ 55.603725][ T29] audit: type=1326 audit(1760700875.971:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4566 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f65abb9efc9 code=0x7ffc0000 [ 55.627216][ T29] audit: type=1326 audit(1760700875.971:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4566 comm="syz.0.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65abb9efc9 code=0x7ffc0000 [ 55.652633][ T4545] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.686380][ T4571] loop1: detected capacity change from 0 to 512 [ 55.697014][ T4571] EXT4-fs: Ignoring removed orlov option [ 55.711141][ T4571] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 55.733534][ T29] audit: type=1326 audit(1760700876.261:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4574 comm="syz.3.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766f21efc9 code=0x7ffc0000 [ 55.757060][ T29] audit: type=1326 audit(1760700876.261:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4574 comm="syz.3.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766f21efc9 code=0x7ffc0000 [ 55.782028][ T4571] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 55.790611][ T4571] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.366: corrupted in-inode xattr: e_value size too large [ 55.805063][ T4571] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.366: couldn't read orphan inode 15 (err -117) [ 55.817473][ T4575] loop3: detected capacity change from 0 to 512 [ 55.847286][ T4575] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.884743][ T4575] EXT4-fs (loop3): 1 truncate cleaned up [ 55.891453][ T4581] program syz.1.370 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.904748][ T3378] hid_parser_main: 106 callbacks suppressed [ 55.904768][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.918188][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.925648][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.933181][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.940674][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.948181][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.955670][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.963162][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.968287][ T4586] loop4: detected capacity change from 0 to 1024 [ 55.970607][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.984518][ T3378] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 55.995019][ T4586] EXT4-fs: Ignoring removed orlov option [ 56.000775][ T4586] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.007725][ T3378] hid-generic 0000:0000:0000.0008: hidraw0: HID v8.00 Device [syz0] on syz0 [ 56.047038][ T4587] fido_id[4587]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 56.061786][ T4589] loop1: detected capacity change from 0 to 1024 [ 56.078276][ T4592] loop3: detected capacity change from 0 to 164 [ 56.138094][ T4596] netlink: 8 bytes leftover after parsing attributes in process `syz.4.375'. [ 56.147060][ T4596] netlink: 8 bytes leftover after parsing attributes in process `syz.4.375'. [ 56.159410][ T4597] loop0: detected capacity change from 0 to 256 [ 56.178685][ T4597] FAT-fs (loop0): Directory bread(block 1285) failed [ 56.224242][ T4597] FAT-fs (loop0): Directory bread(block 1285) failed [ 56.234013][ T4604] program syz.1.378 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.247182][ T4597] FAT-fs (loop0): Directory bread(block 1285) failed [ 56.257777][ T4597] FAT-fs (loop0): Directory bread(block 1285) failed [ 56.265285][ T4597] FAT-fs (loop0): Directory bread(block 1285) failed [ 56.268491][ T4596] loop4: detected capacity change from 0 to 1024 [ 56.272348][ T4597] FAT-fs (loop0): Directory bread(block 1285) failed [ 56.286133][ T4596] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 56.288931][ T4597] FAT-fs (loop0): Directory bread(block 1285) failed [ 56.304067][ T4597] FAT-fs (loop0): FAT read failed (blocknr 1281) [ 56.338952][ T4611] loop0: detected capacity change from 0 to 512 [ 56.346759][ T4611] EXT4-fs: Ignoring removed orlov option [ 56.375739][ T4611] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 56.391895][ T4611] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 56.402035][ T4611] EXT4-fs error (device loop0): ext4_iget_extra_inode:5075: inode #15: comm syz.0.380: corrupted in-inode xattr: e_value size too large [ 56.416540][ T4611] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.380: couldn't read orphan inode 15 (err -117) [ 56.429841][ T4614] loop4: detected capacity change from 0 to 512 [ 56.454515][ T4614] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.381: bg 0: block 248: padding at end of block bitmap is not set [ 56.481140][ T4624] loop0: detected capacity change from 0 to 512 [ 56.482477][ T4614] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.381: Failed to acquire dquot type 1 [ 56.494225][ T4624] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.513192][ T4614] EXT4-fs (loop4): 1 truncate cleaned up [ 56.520167][ T4614] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.531756][ T4624] EXT4-fs (loop0): 1 truncate cleaned up [ 56.545780][ T4627] loop3: detected capacity change from 0 to 1024 [ 56.563580][ T4627] EXT4-fs: Ignoring removed orlov option [ 56.569447][ T4627] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.629681][ T4631] program syz.0.386 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.642248][ T4635] loop3: detected capacity change from 0 to 164 [ 56.671428][ T10] hid-generic 0000:0000:0000.0009: hidraw0: HID v8.00 Device [syz0] on syz0 [ 56.698305][ T4638] fido_id[4638]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 56.738964][ T4642] loop3: detected capacity change from 0 to 256 [ 56.750324][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.765732][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.772752][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.779665][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.786775][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.793676][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.800444][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.807642][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.814546][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.821950][ T4642] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.845337][ T4644] tipc: Enabling of bearer rejected, already enabled [ 56.871998][ T4649] program syz.3.394 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.965280][ T4654] loop0: detected capacity change from 0 to 512 [ 56.972990][ T4654] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.985716][ T4654] EXT4-fs (loop0): 1 truncate cleaned up [ 57.033989][ T4659] loop3: detected capacity change from 0 to 164 [ 57.087946][ T4662] loop4: detected capacity change from 0 to 512 [ 57.102062][ T4666] loop0: detected capacity change from 0 to 1024 [ 57.109485][ T4666] EXT4-fs: Ignoring removed orlov option [ 57.115276][ T4666] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.129586][ T4667] program syz.3.402 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.130681][ T4662] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.400: bg 0: block 248: padding at end of block bitmap is not set [ 57.153076][ T3420] hid-generic 0000:0000:0000.000A: hidraw0: HID v8.00 Device [syz0] on syz0 [ 57.173178][ T4662] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.400: Failed to acquire dquot type 1 [ 57.180121][ T4670] fido_id[4670]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 57.185221][ T4662] EXT4-fs (loop4): 1 truncate cleaned up [ 57.211799][ T4662] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.265175][ T4678] program syz.1.405 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.282425][ T4677] loop0: detected capacity change from 0 to 256 [ 57.292737][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.310678][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.317696][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.324691][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.345866][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.356680][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.363816][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.371281][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.378550][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.385388][ T4677] FAT-fs (loop0): Directory bread(block 1285) failed [ 57.417425][ T4686] loop0: detected capacity change from 0 to 512 [ 57.431697][ T4686] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 57.444802][ T4686] EXT4-fs (loop0): 1 truncate cleaned up [ 57.474559][ T4692] loop1: detected capacity change from 0 to 164 [ 57.568382][ T4696] program syz.1.414 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.578282][ T4699] loop3: detected capacity change from 0 to 1024 [ 57.585211][ T4699] EXT4-fs: Ignoring removed orlov option [ 57.590944][ T4699] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.628854][ T4705] loop1: detected capacity change from 0 to 512 [ 57.649045][ T4705] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.417: bg 0: block 248: padding at end of block bitmap is not set [ 57.670139][ T4711] program syz.3.418 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.680115][ T4705] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.417: Failed to acquire dquot type 1 [ 57.692289][ T4705] EXT4-fs (loop1): 1 truncate cleaned up [ 57.698661][ T4705] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.713251][ T4713] loop3: detected capacity change from 0 to 256 [ 57.724521][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.733003][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.739863][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.746786][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.753916][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.760862][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.767658][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.775015][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.782812][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.792492][ T4713] FAT-fs (loop3): Directory bread(block 1285) failed [ 57.946500][ T4724] loop1: detected capacity change from 0 to 512 [ 57.961647][ T4726] loop3: detected capacity change from 0 to 164 [ 57.968925][ T4724] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 57.988498][ T4724] EXT4-fs (loop1): 1 truncate cleaned up [ 58.062455][ T4733] loop1: detected capacity change from 0 to 1024 [ 58.069412][ T4733] EXT4-fs: Ignoring removed orlov option [ 58.075333][ T4733] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.130863][ T4737] program syz.1.429 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.148800][ T3378] hid-generic 0000:0000:0000.000B: hidraw0: HID v8.00 Device [syz0] on syz0 [ 58.163300][ T4739] program syz.3.430 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.206887][ T4744] loop3: detected capacity change from 0 to 512 [ 58.206903][ T4743] loop1: detected capacity change from 0 to 512 [ 58.226444][ T4743] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c198, mo2=0002] [ 58.237148][ T4743] System zones: 1-12 [ 58.239883][ T4744] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.431: bg 0: block 248: padding at end of block bitmap is not set [ 58.241569][ T4743] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.432: corrupted in-inode xattr: e_value size too large [ 58.256558][ T4744] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.431: Failed to acquire dquot type 1 [ 58.269904][ T4743] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.432: couldn't read orphan inode 15 (err -117) [ 58.281764][ T4744] EXT4-fs (loop3): 1 truncate cleaned up [ 58.298884][ T4744] ext4 filesystem being mounted at /99/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.443567][ T4758] loop0: detected capacity change from 0 to 164 [ 58.501635][ T4761] loop4: detected capacity change from 0 to 512 [ 58.523082][ T4761] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.536492][ T4764] loop0: detected capacity change from 0 to 1024 [ 58.543607][ T4764] EXT4-fs: Ignoring removed orlov option [ 58.549350][ T4764] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.559441][ T4761] EXT4-fs (loop4): 1 truncate cleaned up [ 58.577802][ T4769] program syz.3.442 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.631499][ T4775] program syz.0.443 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.649084][ T1042] hid-generic 0000:0000:0000.000C: hidraw0: HID v8.00 Device [syz0] on syz0 [ 58.699563][ T4780] fido_id[4780]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 58.720052][ T4781] loop0: detected capacity change from 0 to 512 [ 58.748258][ T4781] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.446: bg 0: block 248: padding at end of block bitmap is not set [ 58.773340][ T4781] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.446: Failed to acquire dquot type 1 [ 58.822983][ T4781] EXT4-fs (loop0): 1 truncate cleaned up [ 58.830572][ T4781] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.872996][ T274] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.890220][ T274] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.911652][ T274] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.924152][ T274] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.969273][ T4797] loop4: detected capacity change from 0 to 164 [ 59.057788][ T4802] loop2: detected capacity change from 0 to 1024 [ 59.066171][ T4802] EXT4-fs: Ignoring removed orlov option [ 59.071954][ T4802] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.098404][ T4804] program syz.4.455 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.159650][ T4808] loop0: detected capacity change from 0 to 512 [ 59.168617][ T4812] program syz.2.457 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.185740][ T3420] hid-generic 0000:0000:0000.000D: hidraw0: HID v8.00 Device [syz0] on syz0 [ 59.196744][ T4808] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 59.223772][ T4808] EXT4-fs (loop0): 1 truncate cleaned up [ 59.260473][ T4814] fido_id[4814]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 59.339335][ T4822] loop4: detected capacity change from 0 to 512 [ 59.339622][ T4820] loop0: detected capacity change from 0 to 4096 [ 59.355000][ T4822] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 59.381476][ T4820] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.397000][ T4822] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.462: iget: bad extended attribute block 851968 [ 59.410211][ T4822] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.462: couldn't read orphan inode 15 (err -117) [ 59.454991][ T4820] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.494337][ T4830] loop4: detected capacity change from 0 to 512 [ 59.514853][ T4820] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.527736][ T4830] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.464: bg 0: block 248: padding at end of block bitmap is not set [ 59.550106][ T4836] loop2: detected capacity change from 0 to 164 [ 59.556970][ T4830] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.464: Failed to acquire dquot type 1 [ 59.574920][ T4820] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.601293][ T4830] EXT4-fs (loop4): 1 truncate cleaned up [ 59.609988][ T4830] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.643475][ T300] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.651713][ T300] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.697800][ T300] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.710251][ T4841] program syz.2.469 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.733265][ T300] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.752876][ T4842] loop3: detected capacity change from 0 to 1024 [ 59.759824][ T4842] EXT4-fs: Ignoring removed orlov option [ 59.765795][ T4842] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.792577][ T4846] program syz.0.470 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.809715][ T3420] hid-generic 0000:0000:0000.000E: hidraw0: HID v8.00 Device [syz0] on syz0 [ 59.835945][ T4848] loop2: detected capacity change from 0 to 512 [ 59.847788][ T4849] fido_id[4849]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 59.869086][ T4848] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.895869][ T4848] EXT4-fs (loop2): 1 truncate cleaned up [ 60.035628][ T4867] loop1: detected capacity change from 0 to 164 [ 60.046171][ T4872] loop0: detected capacity change from 0 to 128 [ 60.067325][ T4872] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.083863][ T4866] loop4: detected capacity change from 0 to 4096 [ 60.129071][ T4866] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.180469][ T4877] program syz.1.482 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.218724][ T4866] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.259350][ T4882] program syz.0.485 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.289580][ T4884] loop1: detected capacity change from 0 to 512 [ 60.298149][ T4866] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.330388][ T4884] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.484: bg 0: block 248: padding at end of block bitmap is not set [ 60.345343][ T4884] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.484: Failed to acquire dquot type 1 [ 60.359296][ T4884] EXT4-fs (loop1): 1 truncate cleaned up [ 60.365586][ T4884] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.377435][ T4866] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.443292][ T4894] loop0: detected capacity change from 0 to 512 [ 60.450475][ T4894] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 60.455936][ T4892] loop1: detected capacity change from 0 to 1024 [ 60.475160][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.478300][ T4892] EXT4-fs: Ignoring removed orlov option [ 60.485236][ T4894] EXT4-fs (loop0): 1 truncate cleaned up [ 60.489417][ T4892] EXT4-fs: Ignoring removed nomblk_io_submit option [ 60.510846][ T1787] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.540428][ T1787] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.548938][ T1787] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.600579][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 60.600599][ T29] audit: type=1326 audit(1760700881.131:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f756ae4efc9 code=0x7ffc0000 [ 60.640053][ T29] audit: type=1326 audit(1760700881.131:1481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f756ae4efc9 code=0x7ffc0000 [ 60.644124][ T4905] loop1: detected capacity change from 0 to 164 [ 60.663595][ T29] audit: type=1326 audit(1760700881.131:1482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f756ae4efc9 code=0x7ffc0000 [ 60.693282][ T29] audit: type=1326 audit(1760700881.131:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f756ae4efc9 code=0x7ffc0000 [ 60.716692][ T29] audit: type=1326 audit(1760700881.131:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f756ae4efc9 code=0x7ffc0000 [ 60.716740][ T4905] RRIP_1 [ 60.716791][ T29] audit: type=1326 audit(1760700881.131:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f756ae4efc9 code=0x7ffc0000 [ 60.716820][ T29] audit: type=1326 audit(1760700881.131:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f756ae4efc9 code=0x7ffc0000 [ 60.740235][ T4905] 9 [ 60.743134][ T29] audit: type=1326 audit(1760700881.131:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f756ae4efc9 code=0x7ffc0000 [ 60.766539][ T4905] 91A [ 60.858917][ T4910] program syz.1.495 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.893116][ T4911] loop4: detected capacity change from 0 to 512 [ 60.914238][ T4914] program syz.0.497 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.928657][ T1042] hid_parser_main: 214 callbacks suppressed [ 60.928680][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 60.942182][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 60.949708][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 60.964203][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 60.971689][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 60.979348][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 60.986833][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 60.994423][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 61.002095][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 61.009627][ T1042] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 61.018899][ T1042] hid-generic 0000:0000:0000.000F: hidraw0: HID v8.00 Device [syz0] on syz0 [ 61.031564][ T4911] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.494: bg 0: block 248: padding at end of block bitmap is not set [ 61.056643][ T4919] loop3: detected capacity change from 0 to 512 [ 61.057912][ T4923] fido_id[4923]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 61.087938][ T4911] Quota error (device loop4): write_blk: dquota write failed [ 61.095410][ T4911] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 61.115340][ T4911] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.494: Failed to acquire dquot type 1 [ 61.143260][ T4919] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.499: bg 0: block 248: padding at end of block bitmap is not set [ 61.146389][ T4911] EXT4-fs (loop4): 1 truncate cleaned up [ 61.169881][ T4930] loop2: detected capacity change from 0 to 512 [ 61.176567][ T4928] loop0: detected capacity change from 0 to 4096 [ 61.177434][ T4911] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.210872][ T4930] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.220950][ T4919] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.499: Failed to acquire dquot type 1 [ 61.233718][ T4928] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.255421][ T4933] loop1: detected capacity change from 0 to 1024 [ 61.265078][ T4908] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.494: deleted inode referenced: 12 [ 61.280877][ T4933] EXT4-fs: Ignoring removed orlov option [ 61.286977][ T4933] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.297068][ T4930] EXT4-fs (loop2): 1 truncate cleaned up [ 61.298683][ T4919] EXT4-fs (loop3): 1 truncate cleaned up [ 61.311133][ T4928] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.315464][ T4919] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.384241][ T4942] loop4: detected capacity change from 0 to 164 [ 61.385164][ T4928] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.451864][ T4949] program syz.1.508 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.494854][ T4928] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.523214][ T4955] program syz.2.511 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.543096][ T9] hid-generic 0000:0000:0000.0010: hidraw0: HID v8.00 Device [syz0] on syz0 [ 61.568472][ T4959] fido_id[4959]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 61.678608][ T4969] loop3: detected capacity change from 0 to 512 [ 61.687261][ T4969] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 61.705487][ T4971] loop2: detected capacity change from 0 to 1024 [ 61.717156][ T4971] EXT4-fs: Ignoring removed orlov option [ 61.722948][ T4971] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.736434][ T4969] EXT4-fs (loop3): 1 truncate cleaned up [ 61.772953][ T4976] loop2: detected capacity change from 0 to 164 [ 61.828555][ T4978] loop3: detected capacity change from 0 to 512 [ 61.845165][ T4978] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.520: bg 0: block 248: padding at end of block bitmap is not set [ 61.860134][ T4978] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.520: Failed to acquire dquot type 1 [ 61.872386][ T4978] EXT4-fs (loop3): 1 truncate cleaned up [ 61.878812][ T4978] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.895140][ T4984] program syz.2.522 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.935044][ T4986] program syz.2.524 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.947630][ T9] hid-generic 0000:0000:0000.0011: hidraw0: HID v8.00 Device [syz0] on syz0 [ 61.973700][ T4989] fido_id[4989]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 62.126346][ T5001] loop2: detected capacity change from 0 to 1024 [ 62.133573][ T5001] EXT4-fs: Ignoring removed orlov option [ 62.139417][ T5001] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.184906][ T5006] loop3: detected capacity change from 0 to 512 [ 62.201401][ T5006] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.206923][ T5008] loop2: detected capacity change from 0 to 164 [ 62.221083][ T5006] EXT4-fs (loop3): 1 truncate cleaned up [ 62.282244][ T5013] program syz.4.535 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.303238][ T5015] loop3: detected capacity change from 0 to 512 [ 62.341497][ T5019] program syz.1.536 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.343591][ T5015] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.534: bg 0: block 248: padding at end of block bitmap is not set [ 62.355922][ T1042] hid-generic 0000:0000:0000.0012: hidraw0: HID v8.00 Device [syz0] on syz0 [ 62.370838][ T5015] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.534: Failed to acquire dquot type 1 [ 62.406221][ T5022] fido_id[5022]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 62.412984][ T5015] EXT4-fs (loop3): 1 truncate cleaned up [ 62.432456][ T5015] ext4 filesystem being mounted at /117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.501077][ T5034] loop4: detected capacity change from 0 to 512 [ 62.521334][ T5034] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.553406][ T5037] loop3: detected capacity change from 0 to 1024 [ 62.560978][ T5034] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.542: Invalid block bitmap block 0 in block_group 0 [ 62.575231][ T5039] loop2: detected capacity change from 0 to 164 [ 62.582065][ T5037] EXT4-fs: Ignoring removed orlov option [ 62.587938][ T5037] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.589329][ T5034] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 62.604521][ T5034] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.542: attempt to clear invalid blocks 983261 len 1 [ 62.619314][ T5034] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.542: Invalid inode table block 0 in block_group 0 [ 62.648000][ T5034] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 62.665737][ T5034] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 62.681729][ T5044] loop2: detected capacity change from 0 to 512 [ 62.690084][ T5034] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.542: Invalid inode table block 0 in block_group 0 [ 62.703386][ T5044] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.716802][ T5034] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 62.726908][ T5034] EXT4-fs error (device loop4): ext4_truncate:4637: inode #11: comm syz.4.542: mark_inode_dirty error [ 62.740857][ T5044] EXT4-fs (loop2): 1 truncate cleaned up [ 62.745247][ T5034] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 62.759315][ T5034] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.542: Invalid inode table block 0 in block_group 0 [ 62.773980][ T5034] EXT4-fs (loop4): 1 truncate cleaned up [ 62.788851][ T5034] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 62.855090][ T5055] program syz.4.549 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.867864][ T3378] hid-generic 0000:0000:0000.0013: hidraw0: HID v8.00 Device [syz0] on syz0 [ 62.901083][ T5056] fido_id[5056]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 62.916578][ T5058] program syz.4.550 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.026773][ T5066] loop2: detected capacity change from 0 to 512 [ 63.045963][ T5066] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.554: bg 0: block 248: padding at end of block bitmap is not set [ 63.050562][ T5070] loop4: detected capacity change from 0 to 164 [ 63.067097][ T5066] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.554: Failed to acquire dquot type 1 [ 63.083735][ T5066] EXT4-fs (loop2): 1 truncate cleaned up [ 63.092486][ T5066] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.212452][ T5077] loop4: detected capacity change from 0 to 512 [ 63.219553][ T5077] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.231152][ T5077] EXT4-fs (loop4): 1 truncate cleaned up [ 63.281939][ T5081] program syz.2.560 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.295080][ T5082] loop4: detected capacity change from 0 to 1024 [ 63.301930][ T5082] EXT4-fs: Ignoring removed orlov option [ 63.305106][ T23] hid-generic 0000:0000:0000.0014: hidraw0: HID v8.00 Device [syz0] on syz0 [ 63.307780][ T5082] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.346838][ T5083] fido_id[5083]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 63.390231][ T5089] program syz.4.562 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.419309][ T5091] loop2: detected capacity change from 0 to 128 [ 63.436158][ T300] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.458592][ T300] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.466607][ T5091] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.467191][ T300] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.489564][ T300] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.547710][ T5101] loop0: detected capacity change from 0 to 164 [ 63.559075][ T5103] loop4: detected capacity change from 0 to 512 [ 63.617862][ T5107] loop1: detected capacity change from 0 to 512 [ 63.646972][ T5109] program syz.3.571 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.656773][ T5107] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 63.667329][ T5111] loop0: detected capacity change from 0 to 1024 [ 63.691234][ T5111] EXT4-fs: Ignoring removed orlov option [ 63.694527][ T5103] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.568: bg 0: block 248: padding at end of block bitmap is not set [ 63.697080][ T5111] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.730070][ T5107] EXT4-fs (loop1): 1 truncate cleaned up [ 63.741716][ T5103] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.568: Failed to acquire dquot type 1 [ 63.771562][ T5103] EXT4-fs (loop4): 1 truncate cleaned up [ 63.800363][ T5124] program syz.3.576 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.801340][ T5103] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.926678][ T5128] loop0: detected capacity change from 0 to 4096 [ 63.969966][ T5137] loop1: detected capacity change from 0 to 8192 [ 63.977863][ T5142] loop3: detected capacity change from 0 to 164 [ 63.999698][ T5128] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.027902][ T3378] hid-generic 0000:0000:0000.0015: hidraw0: HID v8.00 Device [syz0] on syz0 [ 64.047444][ T5146] netlink: 8 bytes leftover after parsing attributes in process `syz.0.577'. [ 64.068233][ T5145] fido_id[5145]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 64.137169][ T5150] pim6reg: entered allmulticast mode [ 64.157159][ T5150] pim6reg: left allmulticast mode [ 64.171026][ T5128] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.227191][ T5157] loop2: detected capacity change from 0 to 1024 [ 64.234607][ T5157] EXT4-fs: Ignoring removed orlov option [ 64.240411][ T5157] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.254688][ T5128] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.270026][ T5159] program syz.3.589 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.334361][ T5165] loop2: detected capacity change from 0 to 512 [ 64.334530][ T5128] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.355062][ T5165] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.387104][ T5165] EXT4-fs (loop2): 1 truncate cleaned up [ 64.411006][ T5137] ================================================================== [ 64.412704][ T5168] loop3: detected capacity change from 0 to 512 [ 64.419162][ T5137] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 64.432757][ T5137] [ 64.435121][ T5137] write to 0xffff8881225ae7ce of 2 bytes by task 5147 on cpu 1: [ 64.442762][ T5137] fat16_ent_put+0x28/0x60 [ 64.447199][ T5137] fat_ent_write+0x6c/0xe0 [ 64.451627][ T5137] fat_truncate_blocks+0x353/0x550 [ 64.456754][ T5137] fat_write_end+0xba/0x160 [ 64.461463][ T5137] generic_perform_write+0x312/0x490 [ 64.466781][ T5137] __generic_file_write_iter+0x9e/0x120 [ 64.472343][ T5137] generic_file_write_iter+0x8d/0x2f0 [ 64.477727][ T5137] do_iter_readv_writev+0x4a1/0x540 [ 64.482952][ T5137] vfs_writev+0x2df/0x8b0 [ 64.487345][ T5137] __se_sys_pwritev2+0xfc/0x1c0 [ 64.492364][ T5137] __x64_sys_pwritev2+0x67/0x80 [ 64.497345][ T5137] x64_sys_call+0x2c59/0x3000 [ 64.502047][ T5137] do_syscall_64+0xd2/0x200 [ 64.506600][ T5137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.512560][ T5137] [ 64.514895][ T5137] read to 0xffff8881225ae600 of 512 bytes by task 5137 on cpu 0: [ 64.522617][ T5137] fat_mirror_bhs+0x1df/0x320 [ 64.527316][ T5137] fat_ent_write+0xd0/0xe0 [ 64.531741][ T5137] fat_chain_add+0x15d/0x440 [ 64.536350][ T5137] fat_get_block+0x46c/0x5e0 [ 64.540966][ T5137] __block_write_begin_int+0x400/0xf90 [ 64.546464][ T5137] cont_write_begin+0x5fc/0x970 [ 64.551384][ T5137] fat_write_begin+0x4f/0xe0 [ 64.556078][ T5137] cont_write_begin+0x1b0/0x970 [ 64.560971][ T5137] fat_write_begin+0x4f/0xe0 [ 64.565583][ T5137] generic_cont_expand_simple+0xb0/0x150 [ 64.571247][ T5137] fat_cont_expand+0x3e/0x170 [ 64.575938][ T5137] fat_setattr+0x2a5/0x8a0 [ 64.580367][ T5137] notify_change+0x872/0x8f0 [ 64.584983][ T5137] do_ftruncate+0x34b/0x450 [ 64.589507][ T5137] __x64_sys_ftruncate+0x68/0xc0 [ 64.594472][ T5137] x64_sys_call+0x2d61/0x3000 [ 64.599178][ T5137] do_syscall_64+0xd2/0x200 [ 64.603701][ T5137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.609637][ T5137] [ 64.611963][ T5137] Reported by Kernel Concurrency Sanitizer on: [ 64.618146][ T5137] CPU: 0 UID: 0 PID: 5137 Comm: syz.1.582 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.627810][ T5137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 64.637892][ T5137] ================================================================== [ 64.661726][ T5168] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.592: bg 0: block 248: padding at end of block bitmap is not set [ 64.701844][ T5168] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.592: Failed to acquire dquot type 1 [ 64.725582][ T5168] EXT4-fs (loop3): 1 truncate cleaned up [ 64.731854][ T5168] ext4 filesystem being mounted at /129/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.809936][ T5168] syz.3.592 (5168) used greatest stack depth: 9080 bytes left [ 67.259864][ T274] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.272481][ T274] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.285333][ T274] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.297799][ T274] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0