last executing test programs: 6.269443897s ago: executing program 0 (id=965): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendto$packet(r5, &(0x7f00000000c0)="00008828", 0x5dc, 0x20008040, &(0x7f0000000080)={0x11, 0x8100, r6, 0x1, 0xfb, 0x6, @local}, 0x14) 5.597658617s ago: executing program 3 (id=971): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffa3) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() ioprio_get$pid(0x2, r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1e"], 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r1) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf250f00000008000600090000001c000280247f41ca491a54dc8bcf7b06000b000200000006000e004e23000008000900e50000000800040009000000080006000002000008000600000000005ac2c8b1535e315a8087edd349dcf136995ad83b7dec4e0d0ac1eaf135d06fd8"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8101000000000000}, 0x5, 0x0, 0x0, 0x0, 0x4, 0xfffffffd, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)='memory.numa_stat\x00') r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01ef24bd057280802a2501"], 0x28}, 0x1, 0x0, 0x0, 0x1080}, 0x0) fcntl$getflags(r0, 0x40b) syz_emit_ethernet(0x10d, &(0x7f0000000640)=ANY=[@ANYBLOB="cef4b861000050a245d5cde088a80400810021000200a39288d2078f511aa1fb4536afecb74ed592a5a7ad3d7f1e6122354cc57953ccf41776b32415d6584403df2b0dc4df2fc1bbd19f8edee9697a589ca5d064684d44f4f563f3d021a1de51686eae0b8e820d538e49dcdeef287367d7d032d0238b8435d4ecc396e3ab28e1f4fd2a1d85da86ab3ed8d500840494ee949c53ed4777a3577660dcc5145c050b27ece720a6509b65cd91049765d7e2893d27195e06a5a5d012fb655b556e96071e42d2bc8c369feab6e400110c3d7973ef81c34db18730b3fc265bc794f33efaa90e40ae0fe2b6b16563a18dfa58bd64c30885c56c8b1c303b0bb7f21a964cce9b2cad244a784fe22c487021a2"], 0x0) r9 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2000) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r10, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSTI(r10, 0x5412, &(0x7f0000000040)=0x3) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) ioctl$SG_GET_VERSION_NUM(r9, 0x2284, &(0x7f0000000080)) 4.574565392s ago: executing program 4 (id=979): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 4.469187084s ago: executing program 3 (id=980): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x800003, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r3 = socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r4, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") sendmsg$key(r3, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) setresuid(0xee00, 0xee00, 0x0) setreuid(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) fcntl$setsig(r1, 0xa, 0x12) gettid() timer_create(0x2, &(0x7f000049efa0)={0x0, 0x7, 0x4, @thr={&(0x7f0000002780)="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", &(0x7f0000000280)="fbb1c5cb2aabe90c00aebe2124835adc5e65f1fa1b1b2eadba0554cbf563e4066cb4eb76bd8e49a7a9dd790a1caa43d05d3370a2f717af5c479de2dd698d6e06198a06e0bde1582ceb9608c77e3a15403c9d656901dc3ccb21e06681b1d3b25e6bb537ff1f8896"}}, &(0x7f0000044000)=0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(r6, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r7 = dup2(r1, r2) fcntl$setown(r7, 0x8, r0) syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @random="4910075ad2b9", @void, {@llc={0x4, {@llc={0xaa, 0xfc, 's', "b5"}}}}}, 0x0) 4.465230014s ago: executing program 4 (id=981): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r2, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r2, 0x47f6, 0x0, 0x2, 0x0, 0x0) 4.11115912s ago: executing program 4 (id=982): r0 = syz_mount_image$ext4(&(0x7f0000001140)='ext2\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000bc0)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '^'}}]}, 0x1, 0x77b, &(0x7f0000002040)="$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") r1 = open(&(0x7f00000001c0)='./file1\x00', 0x14923e, 0x60) fallocate(r1, 0x30, 0x0, 0x200041001f1) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c26772e11b44e65d76641cb010052f436dd2a", 0x2a}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xf, 0x7, 0x2, 0x7}) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x180, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x5, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000003000000000000000900000018420000f9ffffff0000000000000000184900000600000000000600000000008fa7fcff00000000c713000104000000186800000c0000000000000003000000950000000000000018000000dafcffff000000000600000085100000fdffffff9500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x2, 0x28, &(0x7f0000000380)=""/40, 0x40f00, 0x41, '\x00', 0x0, 0x1c, r1, 0x8, &(0x7f0000000800)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0x5, 0xf, 0x9}, 0x10, 0x19b39, 0xffffffffffffffff, 0x0, &(0x7f0000000980)=[r1], 0x0, 0x10, 0x7}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r2, 0x0) syz_io_uring_setup(0x1e1e, &(0x7f0000000280)={0x0, 0x86f7, 0x10100}, &(0x7f0000002000), 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) syz_io_uring_setup(0x199, &(0x7f00000000c0)={0x0, 0x7e1f, 0x40, 0x1, 0x1d3}, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0xf0) socket$inet_udplite(0x2, 0x2, 0x88) pwritev2(r6, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5412, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r7, 0x11b, 0x8, &(0x7f0000003140), &(0x7f0000000040)=0x30) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0), 0x60000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x101) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000640)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, @fallback=0x6, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r9}, 0x10) 3.472706839s ago: executing program 0 (id=985): bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='b 75:*\tmm'], 0xa) 3.446034849s ago: executing program 3 (id=986): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)) memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendto$packet(r7, &(0x7f00000000c0)="00008828", 0x5dc, 0x20008040, &(0x7f0000000080)={0x11, 0x8100, r8, 0x1, 0xfb, 0x6, @local}, 0x14) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x2000000}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) dup2(r10, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r6}, 0xfffffffffffffe2b) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a0300000000f5ffffff00010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}, 0x1, 0x0, 0x0, 0x4008815}, 0x20040090) 3.314413371s ago: executing program 0 (id=987): openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b100bf800", 0x33fe0}], 0x1}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000f80)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x300, 0xe0, 0x1f0, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1000, 0xc0, 0x3}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz0\x00', {0x10000}}}}, {{@arp={@broadcast, @rand_addr=0x64010100, 0x0, 0x0, 0x5, 0xd, {@empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {}, 0xfffa, 0x6, 0x7, 0x0, 0xb2, 0x6, 'veth1_to_bond\x00', 'wg0\x00', {}, {0xff}, 0x0, 0x210}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @multicast1, @remote, 0xd, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) getdents64(r5, &(0x7f0000000100)=""/30, 0x1e) getdents64(r5, 0xfffffffffffffffe, 0x29) r7 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r4}, 0x10) socket$packet(0x11, 0x2, 0x300) 2.966714366s ago: executing program 0 (id=990): setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x9, &(0x7f0000000000)=0x5, 0x4) 2.966382656s ago: executing program 0 (id=991): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffa3) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() ioprio_get$pid(0x2, r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1e"], 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r1) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf250f00000008000600090000001c000280247f41ca491a54dc8bcf7b06000b000200000006000e004e23000008000900e50000000800040009000000080006000002000008000600000000005ac2c8b1535e315a8087edd349dcf136995ad83b7dec4e0d0ac1eaf135d06fd8"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8101000000000000}, 0x5, 0x0, 0x0, 0x0, 0x4, 0xfffffffd, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)='memory.numa_stat\x00') r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01ef24bd057280802a2501"], 0x28}, 0x1, 0x0, 0x0, 0x1080}, 0x0) fcntl$getflags(r0, 0x40b) syz_emit_ethernet(0x10d, &(0x7f0000000640)=ANY=[@ANYBLOB="cef4b861000050a245d5cde088a80400810021000200a39288d2078f511aa1fb4536afecb74ed592a5a7ad3d7f1e6122354cc57953ccf41776b32415d6584403df2b0dc4df2fc1bbd19f8edee9697a589ca5d064684d44f4f563f3d021a1de51686eae0b8e820d538e49dcdeef287367d7d032d0238b8435d4ecc396e3ab28e1f4fd2a1d85da86ab3ed8d500840494ee949c53ed4777a3577660dcc5145c050b27ece720a6509b65cd91049765d7e2893d27195e06a5a5d012fb655b556e96071e42d2bc8c369feab6e400110c3d7973ef81c34db18730b3fc265bc794f33efaa90e40ae0fe2b6b16563a18dfa58bd64c30885c56c8b1c303b0bb7f21a964cce9b2cad244a784fe22c487021a2"], 0x0) r9 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2000) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r10, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSTI(r10, 0x5412, &(0x7f0000000040)=0x3) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) ioctl$SG_GET_VERSION_NUM(r9, 0x2284, &(0x7f0000000080)) 2.827620309s ago: executing program 1 (id=992): syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @random="4910075ad2b9", @void, {@llc={0x4, {@llc={0xaa, 0xfc, 's', "b5"}}}}}, 0x0) 2.76593151s ago: executing program 1 (id=993): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000020000f0000f901000000000002"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) 2.691975631s ago: executing program 1 (id=994): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendto$packet(r7, &(0x7f00000000c0)="00008828", 0x5dc, 0x20008040, &(0x7f0000000080)={0x11, 0x8100, r8, 0x1, 0xfb, 0x6, @local}, 0x14) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x2000000}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) dup2(r10, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r6}, 0xfffffffffffffe2b) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d2140000000000000000001400"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a0300000000f5ffffff00010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}, 0x1, 0x0, 0x0, 0x4008815}, 0x20040090) 2.486534783s ago: executing program 4 (id=996): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendto$packet(r7, &(0x7f00000000c0)="00008828", 0x5dc, 0x20008040, &(0x7f0000000080)={0x11, 0x8100, r8, 0x1, 0xfb, 0x6, @local}, 0x14) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x2000000}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) dup2(r10, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r6}, 0xfffffffffffffe2b) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d2140000000000000000001400000011"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a0300000000f5ffffff00010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}, 0x1, 0x0, 0x0, 0x4008815}, 0x20040090) 1.982211231s ago: executing program 0 (id=997): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x5, 0x84) memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\xed,\xc7\x03\x00\x00\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80x0}) sendto$packet(r5, &(0x7f00000000c0)="00008828", 0x5dc, 0x20008040, &(0x7f0000000080)={0x11, 0x8100, r6, 0x1, 0xfb, 0x6, @local}, 0x14) 1.643728556s ago: executing program 2 (id=998): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x11a, 0x4, &(0x7f0000000100), 0x4) 1.542662618s ago: executing program 2 (id=999): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x30) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0x8, 0x0, 0x25dfdbfb, {0x1c}}, 0x14}}, 0x40006) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[], 0x1, 0x2e3, &(0x7f0000000280)="$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") r2 = open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x200008c0) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) sync() openat$selinux_policy(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x64, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) 1.346439591s ago: executing program 2 (id=1000): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='b 75:*\tmm'], 0xa) 1.293399601s ago: executing program 2 (id=1001): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000020000f0000f901000000000002"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) 1.241523692s ago: executing program 2 (id=1002): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x8, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x7, 0x26, 0x3f, 0x8}, {0xf20f, 0x4, 0x5, 0x9}, {0x5, 0xfc, 0x9, 0x6}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYRES32=r1, @ANYRES32=r0, @ANYRESHEX=r1, @ANYRESHEX=r0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0x3, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000640)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25cf, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xfffffffa, 0x7fffffff, 0x9, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9, 0xfffffefb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x100000, 0x1000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x800d4, 0xc, 0x5, 0x0, 0x0, 0x0, 0x3032, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x4, 0x20000000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3ff, 0xfffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x48cc45e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80000, 0x4]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x5, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) r8 = socket(0x2, 0x80805, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f00000000c0)={'batadv_slave_0\x00', {0x2, 0x0, @local}}) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r10, 0x8915, &(0x7f00000000c0)={'batadv_slave_0\x00', {0x2, 0x0, @local}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r11, 0x7, 0x6, 0x81, 0x0, 0x4}, 0x14) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r12}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xfff1}, {0xf}, {0x10, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x495, 0x200, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 842.631328ms ago: executing program 3 (id=1003): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r2, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r2, 0x47f6, 0x0, 0x2, 0x0, 0x0) 629.598251ms ago: executing program 4 (id=1004): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000020000f0000f901000000000002"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) 590.526622ms ago: executing program 3 (id=1005): syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @random="4910075ad2b9", @void, {@llc={0x4, {@llc={0xaa, 0xfc, 's', "b5"}}}}}, 0x0) 528.930563ms ago: executing program 4 (id=1006): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) syz_create_resource$binfmt(0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x18) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r0, &(0x7f0000001400)=""/4076, 0xfffffeea) 500.913403ms ago: executing program 3 (id=1007): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffa3) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() ioprio_get$pid(0x2, r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1e"], 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r1) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf250f00000008000600090000001c000280247f41ca491a54dc8bcf7b06000b000200000006000e004e23000008000900e50000000800040009000000080006000002000008000600000000005ac2c8b1535e315a8087edd349dcf136995ad83b7dec4e0d0ac1eaf135d06fd8"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8101000000000000}, 0x5, 0x0, 0x0, 0x0, 0x4, 0xfffffffd, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)='memory.numa_stat\x00') r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01ef24bd057280802a2501"], 0x28}, 0x1, 0x0, 0x0, 0x1080}, 0x0) fcntl$getflags(r0, 0x40b) syz_emit_ethernet(0x10d, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) r9 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2000) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r10, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSTI(r10, 0x5412, &(0x7f0000000040)=0x3) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) ioctl$SG_GET_VERSION_NUM(r9, 0x2284, &(0x7f0000000080)) 392.968645ms ago: executing program 1 (id=1008): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000060006000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5426c010880f4000080060005000180000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff240002001bc715ee4868b12a49f4df11bc05475489f6a27c4d6483ad2fa5e45903b0ce851400040002000000ac1414aa00000000000000008c00098028000080060001000a00000014000200ff020000000000000000000000000001050003000000000028000080060001000a000000140002000000000000000000000000000000000105000300030000001c000080060001000200da0008000200e000000105000300000000001c000080060001000200000008000200ac141400050003000000000074000080200004000a004e2200000000fc0000000000000000000000000000000400000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff080003000100000024000200cde20bc0d9b90ac13642d7b66459dd9db5e20b4b16d3d23f2cb03a8aa417dce6080007000000000014000200776730"], 0x1c8}}, 0x0) 314.629826ms ago: executing program 2 (id=1009): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffa3) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() ioprio_get$pid(0x2, r3) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1e"], 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r2) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000426bd7000fedbdf250f00000008000600090000001c000280247f41ca491a54dc8bcf7b06000b000200000006000e004e23000008000900e50000000800040009000000080006000002000008000600000000005ac2c8b1535e315a8087edd349dcf136995ad83b7dec4e0d0ac1eaf135d06fd8"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x8101000000000000}, 0x5, 0x0, 0x0, 0x0, 0x4, 0xfffffffd, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000000c0)='memory.numa_stat\x00') r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01ef24bd057280802a2501"], 0x28}, 0x1, 0x0, 0x0, 0x1080}, 0x0) fcntl$getflags(r1, 0x40b) syz_emit_ethernet(0x10d, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0) r10 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2000) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r11, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSTI(r11, 0x5412, &(0x7f0000000040)=0x3) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) ioctl$SG_GET_VERSION_NUM(r10, 0x2284, &(0x7f0000000080)) 147.807188ms ago: executing program 1 (id=1010): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, 0x0, 0x0) 0s ago: executing program 1 (id=1011): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) kernel console output (not intermixed with test programs): ect_r:net_conf_t:s0 is not valid (left unmapped). [ 79.479701][ T4580] loop3: detected capacity change from 0 to 512 [ 79.486476][ T4580] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.492924][ T4580] EXT4-fs: Ignoring removed bh option [ 79.514229][ T4580] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 79.567822][ T4580] EXT4-fs (loop3): 1 truncate cleaned up [ 79.574512][ T4580] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.036901][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.381846][ T4584] loop3: detected capacity change from 0 to 512 [ 80.414715][ T4584] EXT4-fs (loop3): too many log groups per flexible block group [ 80.422460][ T4584] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 80.495382][ T4584] EXT4-fs (loop3): mount failed [ 80.524961][ T4584] netlink: 'syz.3.346': attribute type 4 has an invalid length. [ 80.605419][ T4563] loop4: detected capacity change from 0 to 512 [ 80.612888][ T4563] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.648092][ T4563] EXT4-fs (loop4): 1 truncate cleaned up [ 80.666282][ T4563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.711397][ T3309] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.863740][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.876878][ T4611] loop4: detected capacity change from 0 to 128 [ 80.909010][ T4611] vfat: Bad value for 'gid' [ 80.913592][ T4611] vfat: Bad value for 'gid' [ 80.926893][ T4614] sd 0:0:1:0: device reset [ 81.015115][ T4615] sd 0:0:1:0: device reset [ 82.548665][ T4638] loop0: detected capacity change from 0 to 512 [ 82.587532][ T4638] EXT4-fs (loop0): too many log groups per flexible block group [ 82.595377][ T4638] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 82.614607][ T4638] EXT4-fs (loop0): mount failed [ 82.674864][ T4646] loop1: detected capacity change from 0 to 128 [ 82.933474][ T4657] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.981450][ T4657] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.024821][ T4660] loop3: detected capacity change from 0 to 512 [ 83.115698][ T4660] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.130512][ T4646] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 83.143312][ T4646] ext4 filesystem being mounted at /78/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 83.175865][ T4660] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.247837][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.278664][ T4654] loop4: detected capacity change from 0 to 512 [ 83.333520][ T4645] loop2: detected capacity change from 0 to 512 [ 83.406545][ T4654] EXT4-fs (loop4): too many log groups per flexible block group [ 83.406768][ T4645] EXT4-fs (loop2): too many log groups per flexible block group [ 83.414401][ T4654] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 83.422120][ T4645] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 83.452502][ T4654] EXT4-fs (loop4): mount failed [ 83.456433][ T4645] EXT4-fs (loop2): mount failed [ 83.474765][ T4654] netlink: 'syz.4.366': attribute type 4 has an invalid length. [ 83.522678][ T4645] netlink: 'syz.2.365': attribute type 4 has an invalid length. [ 83.573896][ T4676] sd 0:0:1:0: device reset [ 83.656685][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 83.656746][ T29] audit: type=1400 audit(1752068239.576:857): avc: denied { bind } for pid=4677 comm="syz.4.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.656848][ T29] audit: type=1400 audit(1752068239.576:858): avc: denied { listen } for pid=4677 comm="syz.4.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.656873][ T29] audit: type=1400 audit(1752068239.576:859): avc: denied { accept } for pid=4677 comm="syz.4.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 83.779476][ T4683] loop4: detected capacity change from 0 to 512 [ 83.805493][ T4683] EXT4-fs (loop4): too many log groups per flexible block group [ 83.813312][ T4683] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 83.824184][ T4683] EXT4-fs (loop4): mount failed [ 84.088600][ T4694] netlink: 4 bytes leftover after parsing attributes in process `syz.4.378'. [ 84.174735][ T4696] netlink: 4 bytes leftover after parsing attributes in process `syz.4.379'. [ 84.306780][ T4704] loop4: detected capacity change from 0 to 512 [ 84.335472][ T4704] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.382: bg 0: block 5: invalid block bitmap [ 84.360731][ T4708] loop3: detected capacity change from 0 to 512 [ 84.374288][ T4704] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 84.460816][ T4704] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.382: invalid indirect mapped block 3 (level 2) [ 84.486146][ T4704] EXT4-fs (loop4): 2 truncates cleaned up [ 84.492439][ T4704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.525551][ T4708] EXT4-fs (loop3): too many log groups per flexible block group [ 84.533348][ T4708] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 84.553367][ T29] audit: type=1400 audit(1752068240.466:860): avc: denied { setattr } for pid=4701 comm="syz.4.382" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 84.595269][ T4708] EXT4-fs (loop3): mount failed [ 84.648245][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.683016][ T29] audit: type=1326 audit(1752068240.596:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4713 comm="syz.3.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 84.715765][ T4717] loop0: detected capacity change from 0 to 512 [ 84.744009][ T29] audit: type=1326 audit(1752068240.626:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4713 comm="syz.3.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 84.767334][ T29] audit: type=1326 audit(1752068240.626:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4713 comm="syz.3.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 84.790675][ T29] audit: type=1326 audit(1752068240.626:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4713 comm="syz.3.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 84.814031][ T29] audit: type=1326 audit(1752068240.626:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4713 comm="syz.3.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 84.837378][ T29] audit: type=1326 audit(1752068240.626:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4713 comm="syz.3.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 84.879114][ T4721] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.890386][ T4721] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.898540][ T4717] EXT4-fs (loop0): too many log groups per flexible block group [ 84.906323][ T4717] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 84.919960][ T4723] netlink: 4 bytes leftover after parsing attributes in process `syz.3.387'. [ 84.929667][ T4717] EXT4-fs (loop0): mount failed [ 84.960561][ T4710] netlink: 'syz.0.384': attribute type 4 has an invalid length. [ 85.079942][ T4730] netlink: 'syz.3.388': attribute type 4 has an invalid length. [ 85.123579][ T4730] netlink: 8 bytes leftover after parsing attributes in process `syz.3.388'. [ 85.329599][ T4738] netlink: 4 bytes leftover after parsing attributes in process `syz.0.390'. [ 85.617595][ T4747] netlink: 36 bytes leftover after parsing attributes in process `syz.3.394'. [ 85.626546][ T4747] netlink: 16 bytes leftover after parsing attributes in process `syz.3.394'. [ 85.635489][ T4747] netlink: 36 bytes leftover after parsing attributes in process `syz.3.394'. [ 85.736712][ T4753] loop3: detected capacity change from 0 to 512 [ 85.758421][ T4681] loop2: detected capacity change from 0 to 512 [ 85.773154][ T4681] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 85.815313][ T4753] EXT4-fs (loop3): too many log groups per flexible block group [ 85.815973][ T4681] EXT4-fs (loop2): 1 truncate cleaned up [ 85.823069][ T4753] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 85.845129][ T4681] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.852536][ T4753] EXT4-fs (loop3): mount failed [ 86.025760][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.055761][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 86.082380][ T4766] program syz.2.399 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.167283][ T4768] loop1: detected capacity change from 0 to 1024 [ 86.190674][ T4768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.204241][ T4768] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.238271][ T4768] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #15: block 1: comm syz.1.400: lblock 1 mapped to illegal pblock 1 (length 7) [ 86.262310][ T4768] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 7 with error 117 [ 86.274753][ T4768] EXT4-fs (loop1): This should not happen!! Data will be lost [ 86.274753][ T4768] [ 86.299284][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.332377][ T4779] netlink: 4 bytes leftover after parsing attributes in process `syz.2.404'. [ 86.416290][ T4782] netlink: 40 bytes leftover after parsing attributes in process `syz.1.403'. [ 86.468566][ T4787] FAULT_INJECTION: forcing a failure. [ 86.468566][ T4787] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 86.481912][ T4787] CPU: 0 UID: 0 PID: 4787 Comm: syz.2.406 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 86.481966][ T4787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.481982][ T4787] Call Trace: [ 86.481992][ T4787] [ 86.482002][ T4787] __dump_stack+0x1d/0x30 [ 86.482068][ T4787] dump_stack_lvl+0xe8/0x140 [ 86.482093][ T4787] dump_stack+0x15/0x1b [ 86.482112][ T4787] should_fail_ex+0x265/0x280 [ 86.482157][ T4787] should_fail_alloc_page+0xf2/0x100 [ 86.482219][ T4787] __alloc_frozen_pages_noprof+0xff/0x360 [ 86.482258][ T4787] alloc_pages_mpol+0xb3/0x250 [ 86.482288][ T4787] vma_alloc_folio_noprof+0x1aa/0x300 [ 86.482349][ T4787] handle_mm_fault+0xec2/0x2be0 [ 86.482420][ T4787] ? mas_walk+0xf2/0x120 [ 86.482519][ T4787] do_user_addr_fault+0x636/0x1090 [ 86.482560][ T4787] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 86.482594][ T4787] exc_page_fault+0x62/0xa0 [ 86.482628][ T4787] asm_exc_page_fault+0x26/0x30 [ 86.482646][ T4787] RIP: 0033:0x7f3abe9b0ca3 [ 86.482706][ T4787] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 86.482723][ T4787] RSP: 002b:00007f3abd1564a0 EFLAGS: 00010206 [ 86.482743][ T4787] RAX: 0000000000000000 RBX: 00007f3abd156540 RCX: 00007f3ab4d37000 [ 86.482758][ T4787] RDX: 00007f3abd1566e0 RSI: 0000000000000000 RDI: 00007f3abd1565e0 [ 86.482774][ T4787] RBP: 000000000000013c R08: 0000000000000008 R09: 00000000000000b9 [ 86.482790][ T4787] R10: 00000000000000c4 R11: 00007f3abd156540 R12: 00007f3abd156540 [ 86.482805][ T4787] R13: 00007f3abeb8c3a0 R14: 00000000000000eb R15: 00007f3abd1565e0 [ 86.482829][ T4787] [ 86.482840][ T4787] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 86.705920][ T4787] loop2: detected capacity change from 0 to 8192 [ 86.774719][ T4794] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.783207][ T4794] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.897897][ T4787] vfat: Unknown parameter 'GPL' [ 87.953655][ T4807] loop1: detected capacity change from 0 to 512 [ 88.007038][ T4807] EXT4-fs (loop1): too many log groups per flexible block group [ 88.014798][ T4807] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 88.026295][ T4807] EXT4-fs (loop1): mount failed [ 88.113533][ T4807] netlink: 'syz.1.413': attribute type 4 has an invalid length. [ 88.188006][ T4824] loop0: detected capacity change from 0 to 512 [ 88.215612][ T4824] EXT4-fs (loop0): too many log groups per flexible block group [ 88.223372][ T4824] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 88.245370][ T4824] EXT4-fs (loop0): mount failed [ 88.305851][ T4796] loop3: detected capacity change from 0 to 512 [ 88.312856][ T4796] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 88.326118][ T4796] EXT4-fs (loop3): 1 truncate cleaned up [ 88.332197][ T4796] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.392481][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.589572][ T4798] loop2: detected capacity change from 0 to 512 [ 88.596799][ T4798] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 88.610784][ T4798] EXT4-fs (loop2): 1 truncate cleaned up [ 88.617281][ T4798] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.742105][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.500312][ T4852] loop3: detected capacity change from 0 to 512 [ 89.510170][ T4854] program syz.0.429 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.525149][ T4852] EXT4-fs (loop3): too many log groups per flexible block group [ 89.532999][ T4852] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 89.546019][ T4852] EXT4-fs (loop3): mount failed [ 89.609230][ T4858] loop0: detected capacity change from 0 to 512 [ 89.665690][ T4858] EXT4-fs (loop0): too many log groups per flexible block group [ 89.673416][ T4858] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 89.684565][ T4858] EXT4-fs (loop0): mount failed [ 89.752039][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 89.752053][ T29] audit: type=1400 audit(1752068245.666:971): avc: denied { create } for pid=4865 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 89.778427][ T29] audit: type=1400 audit(1752068245.666:972): avc: denied { write } for pid=4865 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 89.796586][ T4867] __nla_validate_parse: 5 callbacks suppressed [ 89.796638][ T4867] netlink: 8 bytes leftover after parsing attributes in process `syz.3.431'. [ 89.798445][ T29] audit: type=1400 audit(1752068245.666:973): avc: denied { nlmsg_write } for pid=4865 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 89.837381][ T4867] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.850300][ T29] audit: type=1400 audit(1752068245.696:974): avc: denied { bind } for pid=4861 comm="syz.3.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.947973][ T4867] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.016278][ T4867] bridge0: port 3(netdevsim1) entered disabled state [ 90.025011][ T4867] netdevsim netdevsim3 netdevsim1 (unregistering): left allmulticast mode [ 90.033746][ T4867] netdevsim netdevsim3 netdevsim1 (unregistering): left promiscuous mode [ 90.042313][ T4867] bridge0: port 3(netdevsim1) entered disabled state [ 90.053903][ T4867] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.117576][ T4867] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.183778][ T4867] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.218119][ T4867] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.237872][ T4867] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.265649][ T4867] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.297328][ T4841] loop4: detected capacity change from 0 to 512 [ 90.319202][ T4841] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 90.340492][ T4841] EXT4-fs (loop4): 1 truncate cleaned up [ 90.355989][ T4841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.458146][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.586645][ T4885] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.628965][ T4885] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.662016][ T4887] sd 0:0:1:0: device reset [ 90.699662][ T29] audit: type=1326 audit(1752068246.616:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f348362e929 code=0x7ffc0000 [ 90.699881][ T29] audit: type=1326 audit(1752068246.616:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f348362e929 code=0x7ffc0000 [ 90.699958][ T29] audit: type=1326 audit(1752068246.616:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f348362e929 code=0x7ffc0000 [ 90.699985][ T29] audit: type=1326 audit(1752068246.616:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f348362e929 code=0x7ffc0000 [ 90.700064][ T29] audit: type=1326 audit(1752068246.616:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f348362e929 code=0x7ffc0000 [ 90.700193][ T29] audit: type=1326 audit(1752068246.616:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4888 comm="syz.0.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f348362e929 code=0x7ffc0000 [ 90.835279][ T4881] loop4: detected capacity change from 0 to 512 [ 90.896091][ T4881] EXT4-fs (loop4): too many log groups per flexible block group [ 90.896237][ T4881] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 90.896279][ T4881] EXT4-fs (loop4): mount failed [ 91.092508][ T4896] loop4: detected capacity change from 0 to 512 [ 91.110506][ T4896] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.130519][ T4896] ext4 filesystem being mounted at /78/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.383021][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 91.383041][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 91.383097][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 91.412376][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 91.412405][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 91.412440][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 91.424389][ T4864] loop2: detected capacity change from 0 to 512 [ 91.445192][ T4864] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 91.449907][ T4864] EXT4-fs (loop2): 1 truncate cleaned up [ 91.450307][ T4864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.487626][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 91.487647][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 91.487707][ T4902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.442'. [ 91.503099][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.522169][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.879616][ T4924] FAULT_INJECTION: forcing a failure. [ 91.879616][ T4924] name failslab, interval 1, probability 0, space 0, times 0 [ 91.892435][ T4924] CPU: 1 UID: 0 PID: 4924 Comm: syz.1.448 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 91.892536][ T4924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 91.892548][ T4924] Call Trace: [ 91.892555][ T4924] [ 91.892562][ T4924] __dump_stack+0x1d/0x30 [ 91.892582][ T4924] dump_stack_lvl+0xe8/0x140 [ 91.892654][ T4924] dump_stack+0x15/0x1b [ 91.892689][ T4924] should_fail_ex+0x265/0x280 [ 91.892725][ T4924] should_failslab+0x8c/0xb0 [ 91.892746][ T4924] kmem_cache_alloc_node_noprof+0x57/0x320 [ 91.892771][ T4924] ? __alloc_skb+0x101/0x320 [ 91.892845][ T4924] ? __rtnl_unlock+0x95/0xb0 [ 91.892879][ T4924] __alloc_skb+0x101/0x320 [ 91.892967][ T4924] netlink_ack+0xfd/0x500 [ 91.893003][ T4924] netlink_rcv_skb+0x192/0x220 [ 91.893038][ T4924] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 91.893075][ T4924] rtnetlink_rcv+0x1c/0x30 [ 91.893149][ T4924] netlink_unicast+0x59e/0x670 [ 91.893179][ T4924] netlink_sendmsg+0x58b/0x6b0 [ 91.893216][ T4924] ? __pfx_netlink_sendmsg+0x10/0x10 [ 91.893258][ T4924] __sock_sendmsg+0x142/0x180 [ 91.893294][ T4924] ____sys_sendmsg+0x31e/0x4e0 [ 91.893337][ T4924] ___sys_sendmsg+0x17b/0x1d0 [ 91.893385][ T4924] __x64_sys_sendmsg+0xd4/0x160 [ 91.893494][ T4924] x64_sys_call+0x2999/0x2fb0 [ 91.893523][ T4924] do_syscall_64+0xd2/0x200 [ 91.893563][ T4924] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.893672][ T4924] ? clear_bhb_loop+0x40/0x90 [ 91.893759][ T4924] ? clear_bhb_loop+0x40/0x90 [ 91.893846][ T4924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.893870][ T4924] RIP: 0033:0x7f0f7940e929 [ 91.893896][ T4924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.893972][ T4924] RSP: 002b:00007f0f77a77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.894069][ T4924] RAX: ffffffffffffffda RBX: 00007f0f79635fa0 RCX: 00007f0f7940e929 [ 91.894084][ T4924] RDX: 0000000000040000 RSI: 0000200000000000 RDI: 0000000000000003 [ 91.894152][ T4924] RBP: 00007f0f77a77090 R08: 0000000000000000 R09: 0000000000000000 [ 91.894167][ T4924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 91.894182][ T4924] R13: 0000000000000000 R14: 00007f0f79635fa0 R15: 00007ffcdcddf9f8 [ 91.894206][ T4924] [ 92.281404][ T4928] loop2: detected capacity change from 0 to 512 [ 92.288423][ T4928] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.350923][ T4938] loop1: detected capacity change from 0 to 128 [ 92.358393][ T4928] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 92.371161][ T4938] FAULT_INJECTION: forcing a failure. [ 92.371161][ T4938] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 92.375390][ T4940] loop4: detected capacity change from 0 to 512 [ 92.384644][ T4938] CPU: 1 UID: 0 PID: 4938 Comm: syz.1.453 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 92.384683][ T4938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 92.384700][ T4938] Call Trace: [ 92.384708][ T4938] [ 92.384717][ T4938] __dump_stack+0x1d/0x30 [ 92.384800][ T4938] dump_stack_lvl+0xe8/0x140 [ 92.384827][ T4938] dump_stack+0x15/0x1b [ 92.384849][ T4938] should_fail_ex+0x265/0x280 [ 92.384899][ T4938] should_fail_alloc_page+0xf2/0x100 [ 92.384954][ T4938] __alloc_frozen_pages_noprof+0xff/0x360 [ 92.385002][ T4938] alloc_pages_mpol+0xb3/0x250 [ 92.385079][ T4938] folio_alloc_noprof+0x97/0x150 [ 92.385119][ T4938] filemap_alloc_folio_noprof+0x66/0x210 [ 92.385212][ T4938] __filemap_get_folio+0x28f/0x6b0 [ 92.385251][ T4938] ? __mark_inode_dirty+0x37a/0x760 [ 92.385284][ T4938] cont_write_begin+0x5c8/0x970 [ 92.385362][ T4938] ? generic_write_end+0x114/0x150 [ 92.385408][ T4938] fat_write_begin+0x4f/0xe0 [ 92.385444][ T4938] ? __pfx_fat_get_block+0x10/0x10 [ 92.385480][ T4938] generic_perform_write+0x181/0x490 [ 92.385590][ T4938] __generic_file_write_iter+0xec/0x120 [ 92.385618][ T4938] ? __pfx_generic_file_write_iter+0x10/0x10 [ 92.385645][ T4938] generic_file_write_iter+0x8d/0x2f0 [ 92.385672][ T4938] ? __bpf_get_stackid+0x7db/0x800 [ 92.385702][ T4938] ? _parse_integer_limit+0x170/0x190 [ 92.385818][ T4938] ? _parse_integer+0x27/0x40 [ 92.385852][ T4938] ? kstrtoull+0x111/0x140 [ 92.385905][ T4938] ? kstrtouint+0x76/0xc0 [ 92.385964][ T4938] ? kstrtouint_from_user+0x9f/0xf0 [ 92.386003][ T4938] ? avc_policy_seqno+0x15/0x30 [ 92.386044][ T4938] ? selinux_file_permission+0x1e4/0x320 [ 92.386080][ T4938] ? __pfx_generic_file_write_iter+0x10/0x10 [ 92.386106][ T4938] vfs_write+0x4a0/0x8e0 [ 92.386191][ T4938] ksys_write+0xda/0x1a0 [ 92.386235][ T4938] __x64_sys_write+0x40/0x50 [ 92.386276][ T4938] x64_sys_call+0x2cdd/0x2fb0 [ 92.386371][ T4938] do_syscall_64+0xd2/0x200 [ 92.386479][ T4938] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.386560][ T4938] ? clear_bhb_loop+0x40/0x90 [ 92.386589][ T4938] ? clear_bhb_loop+0x40/0x90 [ 92.386618][ T4938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.386647][ T4938] RIP: 0033:0x7f0f7940e929 [ 92.386667][ T4938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.386794][ T4938] RSP: 002b:00007f0f77a77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 92.386819][ T4938] RAX: ffffffffffffffda RBX: 00007f0f79635fa0 RCX: 00007f0f7940e929 [ 92.386836][ T4938] RDX: 0000000000032600 RSI: 00002000000000c0 RDI: 0000000000000007 [ 92.386853][ T4938] RBP: 00007f0f77a77090 R08: 0000000000000000 R09: 0000000000000000 [ 92.386880][ T4938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.386895][ T4938] R13: 0000000000000000 R14: 00007f0f79635fa0 R15: 00007ffcdcddf9f8 [ 92.386995][ T4938] [ 92.735323][ T4940] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.452: corrupted in-inode xattr: invalid ea_ino [ 92.735488][ T4940] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.452: couldn't read orphan inode 15 (err -117) [ 92.769190][ T4940] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.787815][ T4947] sd 0:0:1:0: device reset [ 93.510837][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.563905][ T4966] loop3: detected capacity change from 0 to 2048 [ 93.584690][ T4966] ext2: Unknown parameter 'smackfstransmute' [ 93.658214][ T4975] loop3: detected capacity change from 0 to 128 [ 93.709092][ T4975] syz.3.460: attempt to access beyond end of device [ 93.709092][ T4975] loop3: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 93.771824][ T4975] syz.3.460: attempt to access beyond end of device [ 93.771824][ T4975] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 93.818831][ T4975] syz.3.460: attempt to access beyond end of device [ 93.818831][ T4975] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 93.849244][ T4975] syz.3.460: attempt to access beyond end of device [ 93.849244][ T4975] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 93.890763][ T4975] syz.3.460: attempt to access beyond end of device [ 93.890763][ T4975] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 93.960551][ T4975] syz.3.460: attempt to access beyond end of device [ 93.960551][ T4975] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 94.045607][ T4975] syz.3.460: attempt to access beyond end of device [ 94.045607][ T4975] loop3: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 94.754409][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 94.754426][ T29] audit: type=1326 audit(1752068250.676:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff11baee929 code=0x7ffc0000 [ 94.841326][ T29] audit: type=1326 audit(1752068250.706:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff11baee929 code=0x7ffc0000 [ 94.864747][ T29] audit: type=1326 audit(1752068250.706:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4995 comm="syz.4.470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff11baee929 code=0x7ffc0000 [ 95.164458][ T4954] loop1: detected capacity change from 0 to 512 [ 95.266400][ T4954] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 95.278243][ T4954] EXT4-fs (loop1): 1 truncate cleaned up [ 95.279553][ T4954] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.323451][ T5007] sd 0:0:1:0: device reset [ 95.337458][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.121527][ T5028] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.168598][ T5028] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.179741][ T5030] loop4: detected capacity change from 0 to 512 [ 96.199923][ T5030] Quota error (device loop4): v2_read_file_info: Free block number 1 out of range (1, 6). [ 96.341892][ T5030] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 96.401368][ T5030] EXT4-fs (loop4): mount failed [ 96.538829][ T29] audit: type=1400 audit(1752068252.456:1032): avc: denied { bind } for pid=5029 comm="syz.4.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 96.562554][ T29] audit: type=1326 audit(1752068252.476:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 96.586070][ T29] audit: type=1326 audit(1752068252.476:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 96.609540][ T29] audit: type=1326 audit(1752068252.476:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 96.633154][ T29] audit: type=1326 audit(1752068252.476:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 96.656719][ T29] audit: type=1326 audit(1752068252.476:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5036 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 96.761611][ T5041] program syz.4.485 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 96.892787][ T4993] loop2: detected capacity change from 0 to 512 [ 96.902730][ T5044] __nla_validate_parse: 5 callbacks suppressed [ 96.902747][ T5044] netlink: 4 bytes leftover after parsing attributes in process `syz.4.486'. [ 96.910218][ T4993] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 96.911941][ T4993] EXT4-fs (loop2): 1 truncate cleaned up [ 96.912685][ T4993] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.003437][ T5039] sd 0:0:1:0: device reset [ 97.066692][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.317652][ T5060] sd 0:0:1:0: device reset [ 97.540743][ T5064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.540887][ T5064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 97.588450][ T5026] loop3: detected capacity change from 0 to 512 [ 97.596928][ T5026] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 97.626236][ T5026] EXT4-fs (loop3): 1 truncate cleaned up [ 97.626697][ T5026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.842149][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.955491][ T5071] sd 0:0:1:0: device reset [ 98.120654][ T5081] netlink: 4 bytes leftover after parsing attributes in process `syz.4.497'. [ 98.140722][ T5084] sd 0:0:1:0: device reset [ 98.322432][ T5086] sd 0:0:1:0: device reset [ 98.442398][ T5089] sd 0:0:1:0: device reset [ 98.855604][ T5092] sd 0:0:1:0: device reset [ 99.496638][ T5115] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.496726][ T5115] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.801515][ T5119] program syz.3.510 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 100.069273][ T5128] loop1: detected capacity change from 0 to 512 [ 100.121948][ T5128] EXT4-fs (loop1): too many log groups per flexible block group [ 100.129744][ T5128] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 100.141297][ T5128] EXT4-fs (loop1): mount failed [ 100.204373][ T5134] loop3: detected capacity change from 0 to 128 [ 100.309821][ T5141] netlink: 36 bytes leftover after parsing attributes in process `syz.4.519'. [ 100.318802][ T5141] netlink: 16 bytes leftover after parsing attributes in process `syz.4.519'. [ 100.327822][ T5141] netlink: 36 bytes leftover after parsing attributes in process `syz.4.519'. [ 100.356531][ T5141] netlink: 36 bytes leftover after parsing attributes in process `syz.4.519'. [ 100.435878][ T5149] sd 0:0:1:0: device reset [ 100.446217][ T5150] loop1: detected capacity change from 0 to 128 [ 100.475705][ T5150] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.479574][ T5150] ext4 filesystem being mounted at /105/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 100.600744][ T5105] loop2: detected capacity change from 0 to 512 [ 100.615795][ T5105] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 100.636006][ T5105] EXT4-fs (loop2): 1 truncate cleaned up [ 100.636503][ T5105] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.943764][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.149851][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 101.149865][ T29] audit: type=1400 audit(1752068257.066:1068): avc: denied { execute } for pid=5157 comm="syz.4.523" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=10319 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 101.600902][ T5167] program syz.3.526 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.711554][ T5173] loop4: detected capacity change from 0 to 128 [ 101.734627][ T5174] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 101.735289][ T29] audit: type=1400 audit(1752068257.656:1069): avc: denied { load_policy } for pid=5170 comm="syz.3.528" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 101.751774][ T5174] SELinux: failed to load policy [ 101.907331][ T5178] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.916017][ T5178] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.930714][ T29] audit: type=1326 audit(1752068257.786:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5170 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 101.954254][ T29] audit: type=1326 audit(1752068257.786:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5170 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 101.977643][ T29] audit: type=1326 audit(1752068257.806:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5170 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 102.001159][ T29] audit: type=1326 audit(1752068257.806:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5170 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 102.024582][ T29] audit: type=1326 audit(1752068257.806:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5170 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 102.048352][ T29] audit: type=1326 audit(1752068257.806:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5170 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 102.071784][ T29] audit: type=1326 audit(1752068257.806:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5170 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 102.095165][ T29] audit: type=1326 audit(1752068257.806:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5170 comm="syz.3.528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01fcd7e929 code=0x7ffc0000 [ 102.270469][ T5183] loop3: detected capacity change from 0 to 1024 [ 102.334888][ T5183] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.471438][ T5146] loop0: detected capacity change from 0 to 512 [ 102.486456][ T5146] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 102.506951][ T5146] EXT4-fs (loop0): 1 truncate cleaned up [ 102.525577][ T5146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.693304][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.862071][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.984192][ T5195] 9pnet_fd: Insufficient options for proto=fd [ 103.256575][ T5198] sd 0:0:1:0: device reset [ 103.683395][ T5207] program syz.0.540 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.853704][ T5211] ALSA: seq fatal error: cannot create timer (-19) [ 104.263489][ T5218] loop2: detected capacity change from 0 to 512 [ 104.315464][ T5218] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 104.356634][ T5218] EXT4-fs (loop2): 1 truncate cleaned up [ 104.373047][ T5218] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.422623][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.608992][ T5228] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.629914][ T5228] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.855709][ T5232] 9pnet_fd: Insufficient options for proto=fd [ 104.893399][ T5193] loop3: detected capacity change from 0 to 512 [ 104.901415][ T5193] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.907757][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 104.928021][ T5193] EXT4-fs (loop3): 1 truncate cleaned up [ 104.937861][ T5193] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.061453][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.107152][ T5239] sd 0:0:1:0: device reset [ 105.235543][ T5246] program syz.4.552 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.343079][ T5250] ALSA: seq fatal error: cannot create timer (-19) [ 105.387662][ T5255] loop4: detected capacity change from 0 to 512 [ 105.406340][ T5255] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 105.408647][ T5255] EXT4-fs (loop4): 1 truncate cleaned up [ 105.420503][ T5255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.477664][ T5260] sd 0:0:1:0: device reset [ 105.547137][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.638958][ T5259] sd 0:0:1:0: device reset [ 106.884869][ T5281] loop3: detected capacity change from 0 to 128 [ 106.895871][ T5281] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 106.910776][ T5281] ext4 filesystem being mounted at /139/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 107.821499][ T5293] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.894780][ T5293] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.000150][ T5295] loop1: detected capacity change from 0 to 512 [ 108.066862][ T5295] EXT4-fs (loop1): too many log groups per flexible block group [ 108.074644][ T5295] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 108.137264][ T5295] EXT4-fs (loop1): mount failed [ 108.272545][ T5299] loop1: detected capacity change from 0 to 2048 [ 108.321883][ T5299] ext2: Unknown parameter 'smackfstransmute' [ 108.329463][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.409563][ T5302] loop1: detected capacity change from 0 to 128 [ 108.441432][ T5302] syz.1.568: attempt to access beyond end of device [ 108.441432][ T5302] loop1: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 108.456684][ T5302] syz.1.568: attempt to access beyond end of device [ 108.456684][ T5302] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 108.470776][ T5302] syz.1.568: attempt to access beyond end of device [ 108.470776][ T5302] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 108.484372][ T5301] loop3: detected capacity change from 0 to 512 [ 108.504753][ T5302] syz.1.568: attempt to access beyond end of device [ 108.504753][ T5302] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 108.524157][ T5302] syz.1.568: attempt to access beyond end of device [ 108.524157][ T5302] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 108.564521][ T5301] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 108.614164][ T5301] EXT4-fs (loop3): 1 truncate cleaned up [ 108.620409][ T5301] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.621225][ T5302] syz.1.568: attempt to access beyond end of device [ 108.621225][ T5302] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 108.646922][ T5302] syz.1.568: attempt to access beyond end of device [ 108.646922][ T5302] loop1: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 108.696081][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.867193][ T5313] sd 0:0:1:0: device reset [ 109.229026][ T5315] sd 0:0:1:0: device reset [ 109.294698][ T5271] loop2: detected capacity change from 0 to 512 [ 109.296782][ T5271] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 109.323947][ T5323] sd 0:0:1:0: device reset [ 109.357512][ T5271] EXT4-fs (loop2): 1 truncate cleaned up [ 109.358074][ T5271] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.512800][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.709442][ T5337] loop3: detected capacity change from 0 to 512 [ 109.738919][ T5337] EXT4-fs (loop3): too many log groups per flexible block group [ 109.738958][ T5337] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 109.738980][ T5337] EXT4-fs (loop3): mount failed [ 110.011734][ T5348] loop1: detected capacity change from 0 to 128 [ 110.100970][ T5348] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 110.102137][ T5348] ext4 filesystem being mounted at /114/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 110.401547][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 110.401585][ T29] audit: type=1400 audit(1752068266.316:1162): avc: denied { create } for pid=5351 comm="syz.0.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.419395][ T29] audit: type=1400 audit(1752068266.336:1163): avc: denied { getopt } for pid=5351 comm="syz.0.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.419675][ T29] audit: type=1400 audit(1752068266.336:1164): avc: denied { setopt } for pid=5351 comm="syz.0.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.648660][ T5354] ALSA: seq fatal error: cannot create timer (-19) [ 110.802068][ T5360] loop2: detected capacity change from 0 to 2048 [ 110.802489][ T5360] ext2: Unknown parameter 'smackfstransmute' [ 110.848034][ T5361] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 110.848180][ T5361] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 110.914100][ T5362] loop2: detected capacity change from 0 to 128 [ 110.948270][ T5362] syz.2.585: attempt to access beyond end of device [ 110.948270][ T5362] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 110.948321][ T5362] syz.2.585: attempt to access beyond end of device [ 110.948321][ T5362] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 110.948435][ T5362] syz.2.585: attempt to access beyond end of device [ 110.948435][ T5362] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 111.501476][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 111.594500][ T5367] ALSA: seq fatal error: cannot create timer (-19) [ 111.847687][ T5377] loop1: detected capacity change from 0 to 512 [ 111.902312][ T5377] EXT4-fs (loop1): too many log groups per flexible block group [ 111.910067][ T5377] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 111.984831][ T5377] EXT4-fs (loop1): mount failed [ 112.073797][ T5388] sd 0:0:1:0: device reset [ 112.088850][ T5387] sd 0:0:1:0: device reset [ 112.330111][ T5386] sd 0:0:1:0: device reset [ 112.418468][ T5342] loop3: detected capacity change from 0 to 512 [ 112.419353][ T5342] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 112.446392][ T5342] EXT4-fs (loop3): 1 truncate cleaned up [ 112.446928][ T5342] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.666337][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.902239][ T5364] loop4: detected capacity change from 0 to 512 [ 112.936942][ T5364] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 112.938553][ T5364] EXT4-fs (loop4): 1 truncate cleaned up [ 112.949281][ T5364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.076198][ T5404] loop1: detected capacity change from 0 to 2048 [ 113.083284][ T5404] ext2: Unknown parameter 'smackfstransmute' [ 113.130860][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.157464][ T5410] loop1: detected capacity change from 0 to 128 [ 113.158084][ T5398] sd 0:0:1:0: device reset [ 113.220297][ T5413] loop2: detected capacity change from 0 to 128 [ 113.226328][ T5413] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 113.227851][ T5413] ext4 filesystem being mounted at /101/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 113.979020][ T5425] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.979149][ T5425] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 114.471068][ T5433] loop1: detected capacity change from 0 to 512 [ 114.532442][ T5433] EXT4-fs (loop1): too many log groups per flexible block group [ 114.540261][ T5433] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 114.588041][ T5433] EXT4-fs (loop1): mount failed [ 114.616832][ T5437] sd 0:0:1:0: device reset [ 114.768245][ T3309] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 115.221885][ T5451] ALSA: seq fatal error: cannot create timer (-19) [ 115.307892][ T5450] sd 0:0:1:0: device reset [ 115.606224][ T5461] loop2: detected capacity change from 0 to 2048 [ 115.614970][ T5461] ext2: Unknown parameter 'smackfstransmute' [ 115.677929][ T5463] loop2: detected capacity change from 0 to 128 [ 115.702099][ T5463] bio_check_eod: 11 callbacks suppressed [ 115.702118][ T5463] syz.2.616: attempt to access beyond end of device [ 115.702118][ T5463] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 115.702242][ T5463] syz.2.616: attempt to access beyond end of device [ 115.702242][ T5463] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 115.702292][ T5463] syz.2.616: attempt to access beyond end of device [ 115.702292][ T5463] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 115.702339][ T5463] syz.2.616: attempt to access beyond end of device [ 115.702339][ T5463] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 115.702410][ T5463] syz.2.616: attempt to access beyond end of device [ 115.702410][ T5463] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 115.702457][ T5463] syz.2.616: attempt to access beyond end of device [ 115.702457][ T5463] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 115.702514][ T5463] syz.2.616: attempt to access beyond end of device [ 115.702514][ T5463] loop2: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 115.725045][ T5464] sd 0:0:1:0: device reset [ 116.348514][ T5428] loop0: detected capacity change from 0 to 512 [ 116.365256][ T5428] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 116.383060][ T5428] EXT4-fs (loop0): 1 truncate cleaned up [ 116.390487][ T5428] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.520403][ T5476] loop3: detected capacity change from 0 to 128 [ 116.530075][ T5476] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 116.542899][ T5476] ext4 filesystem being mounted at /148/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 116.657931][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.815753][ T5481] loop0: detected capacity change from 0 to 512 [ 116.836280][ T5481] EXT4-fs (loop0): too many log groups per flexible block group [ 116.844033][ T5481] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 116.987967][ T5481] EXT4-fs (loop0): mount failed [ 117.110713][ T5445] loop1: detected capacity change from 0 to 512 [ 117.121726][ T5445] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 117.144600][ T5445] EXT4-fs (loop1): 1 truncate cleaned up [ 117.152037][ T5445] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.228474][ T5495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 117.254687][ T5495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.287041][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.420206][ T5499] ALSA: seq fatal error: cannot create timer (-19) [ 117.487079][ T5497] sd 0:0:1:0: device reset [ 117.805344][ T5505] sd 0:0:1:0: device reset [ 117.930339][ T5511] loop4: detected capacity change from 0 to 2048 [ 117.984651][ T3514] loop4: p1 < > p4 [ 118.005525][ T3514] loop4: p4 size 8388608 extends beyond EOD, truncated [ 118.007655][ T5511] loop4: p1 < > p4 [ 118.008302][ T5511] loop4: p4 size 8388608 extends beyond EOD, truncated [ 118.107411][ T3403] udevd[3403]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 118.109415][ T3514] udevd[3514]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 118.136639][ T3403] udevd[3403]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 118.137302][ T3514] udevd[3514]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 118.152141][ T5518] sd 0:0:1:0: device reset [ 118.359573][ T5520] loop0: detected capacity change from 0 to 2048 [ 118.359998][ T5520] ext2: Unknown parameter 'smackfstransmute' [ 118.479582][ T5521] loop0: detected capacity change from 0 to 128 [ 118.553610][ T5521] syz.0.631: attempt to access beyond end of device [ 118.553610][ T5521] loop0: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 118.554754][ T5521] syz.0.631: attempt to access beyond end of device [ 118.554754][ T5521] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 118.685737][ T5521] syz.0.631: attempt to access beyond end of device [ 118.685737][ T5521] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 118.933418][ T5528] loop1: detected capacity change from 0 to 512 [ 118.967556][ T5528] EXT4-fs (loop1): too many log groups per flexible block group [ 118.975327][ T5528] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 119.008067][ T5528] EXT4-fs (loop1): mount failed [ 119.227815][ T5537] ALSA: seq fatal error: cannot create timer (-19) [ 119.505421][ T5547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.514309][ T5547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.239854][ T5516] loop4: detected capacity change from 0 to 512 [ 120.272831][ T5516] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 120.402311][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 120.429841][ T5516] EXT4-fs (loop4): 1 truncate cleaned up [ 120.460168][ T5516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.595215][ T5553] sd 0:0:1:0: device reset [ 120.621255][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.673119][ T5562] sd 0:0:1:0: device reset [ 120.964789][ T5533] loop2: detected capacity change from 0 to 512 [ 120.976555][ T5533] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 120.990596][ T5533] EXT4-fs (loop2): 1 truncate cleaned up [ 120.990980][ T5533] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.024528][ T5566] sd 0:0:1:0: device reset [ 121.071004][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.130089][ T5572] loop2: detected capacity change from 0 to 512 [ 121.146461][ T5572] EXT4-fs (loop2): too many log groups per flexible block group [ 121.146498][ T5572] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 121.146537][ T5572] EXT4-fs (loop2): mount failed [ 121.267139][ T5578] loop2: detected capacity change from 0 to 2048 [ 121.271860][ T5578] ext2: Unknown parameter 'smackfstransmute' [ 121.336206][ T5580] ALSA: seq fatal error: cannot create timer (-19) [ 121.399665][ T5578] loop2: detected capacity change from 0 to 128 [ 121.426705][ T5578] bio_check_eod: 4 callbacks suppressed [ 121.426723][ T5578] syz.2.649: attempt to access beyond end of device [ 121.426723][ T5578] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 121.426824][ T5578] syz.2.649: attempt to access beyond end of device [ 121.426824][ T5578] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 121.426887][ T5578] syz.2.649: attempt to access beyond end of device [ 121.426887][ T5578] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 121.426937][ T5578] syz.2.649: attempt to access beyond end of device [ 121.426937][ T5578] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 121.426987][ T5578] syz.2.649: attempt to access beyond end of device [ 121.426987][ T5578] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 121.427113][ T5578] syz.2.649: attempt to access beyond end of device [ 121.427113][ T5578] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 121.427166][ T5578] syz.2.649: attempt to access beyond end of device [ 121.427166][ T5578] loop2: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 121.879262][ T5598] loop3: detected capacity change from 0 to 128 [ 121.948502][ T5598] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 121.961582][ T5598] ext4 filesystem being mounted at /152/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 122.739311][ T5610] loop2: detected capacity change from 0 to 512 [ 122.789447][ T5610] EXT4-fs (loop2): too many log groups per flexible block group [ 122.797266][ T5610] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 122.849339][ T5610] EXT4-fs (loop2): mount failed [ 123.438798][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 123.519831][ T5617] ALSA: seq fatal error: cannot create timer (-19) [ 123.883116][ T5624] sd 0:0:1:0: device reset [ 124.243683][ T5606] loop0: detected capacity change from 0 to 512 [ 124.249449][ T5602] loop4: detected capacity change from 0 to 512 [ 124.255408][ T5606] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 124.288480][ T5606] EXT4-fs (loop0): 1 truncate cleaned up [ 124.288945][ T5606] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.325783][ T5602] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 124.355906][ T5602] EXT4-fs (loop4): 1 truncate cleaned up [ 124.356427][ T5602] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.484014][ T5632] sd 0:0:1:0: device reset [ 124.515417][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.564291][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.592736][ T5638] loop0: detected capacity change from 0 to 2048 [ 124.599921][ T5638] ext2: Unknown parameter 'smackfstransmute' [ 124.697411][ T5644] loop0: detected capacity change from 0 to 128 [ 124.713808][ T5644] syz.0.666: attempt to access beyond end of device [ 124.713808][ T5644] loop0: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 124.713933][ T5644] syz.0.666: attempt to access beyond end of device [ 124.713933][ T5644] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 124.713970][ T5644] syz.0.666: attempt to access beyond end of device [ 124.713970][ T5644] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 124.743108][ T29] audit: type=1400 audit(1752068280.656:1165): avc: denied { setopt } for pid=5641 comm="syz.3.668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 125.132108][ T5657] loop2: detected capacity change from 0 to 128 [ 125.227802][ T5657] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 125.228188][ T5657] ext4 filesystem being mounted at /124/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 125.801260][ T5663] ALSA: seq fatal error: cannot create timer (-19) [ 125.863699][ T5665] loop1: detected capacity change from 0 to 512 [ 125.908728][ T5665] EXT4-fs (loop1): too many log groups per flexible block group [ 125.916483][ T5665] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 125.987343][ T5665] EXT4-fs (loop1): mount failed [ 126.632856][ T3309] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 127.022186][ T5684] sd 0:0:1:0: device reset [ 127.674690][ T5693] sd 0:0:1:0: device reset [ 127.687868][ T5697] loop4: detected capacity change from 0 to 2048 [ 127.741650][ T5697] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.743772][ T5697] EXT4-fs error (device loop4): ext4_ext_precache:649: inode #2: comm syz.4.684: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 127.744175][ T5697] EXT4-fs (loop4): Remounting filesystem read-only [ 127.744642][ T5697] netlink: 100 bytes leftover after parsing attributes in process `syz.4.684'. [ 127.879532][ T5677] loop1: detected capacity change from 0 to 512 [ 127.905033][ T5677] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 127.921898][ T5677] EXT4-fs (loop1): 1 truncate cleaned up [ 127.922436][ T5677] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.957091][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.032062][ T5672] loop3: detected capacity change from 0 to 512 [ 128.032723][ T5672] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 128.046303][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.065975][ T5672] EXT4-fs (loop3): 1 truncate cleaned up [ 128.076658][ T5672] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.092754][ T5707] ALSA: seq fatal error: cannot create timer (-19) [ 128.127303][ T5710] loop0: detected capacity change from 0 to 2048 [ 128.127649][ T5710] ext2: Unknown parameter 'smackfstransmute' [ 128.164414][ T5712] loop1: detected capacity change from 0 to 512 [ 128.192969][ T5712] EXT4-fs (loop1): too many log groups per flexible block group [ 128.212465][ T5712] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 128.221376][ T5712] EXT4-fs (loop1): mount failed [ 128.260086][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.274802][ T5716] loop0: detected capacity change from 0 to 128 [ 128.287890][ T5716] bio_check_eod: 4 callbacks suppressed [ 128.287904][ T5716] syz.0.686: attempt to access beyond end of device [ 128.287904][ T5716] loop0: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 128.288013][ T5716] syz.0.686: attempt to access beyond end of device [ 128.288013][ T5716] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 128.288081][ T5716] syz.0.686: attempt to access beyond end of device [ 128.288081][ T5716] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 128.288133][ T5716] syz.0.686: attempt to access beyond end of device [ 128.288133][ T5716] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 128.288202][ T5716] syz.0.686: attempt to access beyond end of device [ 128.288202][ T5716] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 128.288265][ T5716] syz.0.686: attempt to access beyond end of device [ 128.288265][ T5716] loop0: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 128.288459][ T5716] syz.0.686: attempt to access beyond end of device [ 128.288459][ T5716] loop0: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 129.329013][ T5752] sd 0:0:1:0: device reset [ 130.025470][ T5774] ALSA: seq fatal error: cannot create timer (-19) [ 130.318928][ T5782] loop1: detected capacity change from 0 to 512 [ 130.352076][ T5779] sd 0:0:1:0: device reset [ 130.364545][ T5782] EXT4-fs (loop1): too many log groups per flexible block group [ 130.372273][ T5782] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 130.448750][ T5782] EXT4-fs (loop1): mount failed [ 130.849512][ T5788] loop1: detected capacity change from 0 to 2048 [ 130.849910][ T5788] ext2: Unknown parameter 'smackfstransmute' [ 130.936347][ T5789] loop1: detected capacity change from 0 to 128 [ 130.961162][ T5789] syz.1.704: attempt to access beyond end of device [ 130.961162][ T5789] loop1: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 131.014205][ T5789] syz.1.704: attempt to access beyond end of device [ 131.014205][ T5789] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 131.014266][ T5789] syz.1.704: attempt to access beyond end of device [ 131.014266][ T5789] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 131.274881][ T5744] loop0: detected capacity change from 0 to 512 [ 131.315983][ T5744] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 131.365019][ T5744] EXT4-fs (loop0): 1 truncate cleaned up [ 131.381999][ T5744] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.458572][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.651969][ T5802] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 131.716830][ T5802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.971296][ T5777] loop2: detected capacity change from 0 to 512 [ 131.978677][ T5777] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 132.000394][ T5777] EXT4-fs (loop2): 1 truncate cleaned up [ 132.008372][ T5808] ALSA: seq fatal error: cannot create timer (-19) [ 132.014655][ T5777] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.075617][ T5812] FAULT_INJECTION: forcing a failure. [ 132.075617][ T5812] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.088781][ T5812] CPU: 0 UID: 0 PID: 5812 Comm: syz.1.711 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 132.088854][ T5812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 132.088868][ T5812] Call Trace: [ 132.088875][ T5812] [ 132.088885][ T5812] __dump_stack+0x1d/0x30 [ 132.088914][ T5812] dump_stack_lvl+0xe8/0x140 [ 132.088933][ T5812] dump_stack+0x15/0x1b [ 132.088966][ T5812] should_fail_ex+0x265/0x280 [ 132.089022][ T5812] should_fail+0xb/0x20 [ 132.089083][ T5812] should_fail_usercopy+0x1a/0x20 [ 132.089131][ T5812] _copy_from_user+0x1c/0xb0 [ 132.089150][ T5812] ___sys_sendmsg+0xc1/0x1d0 [ 132.089214][ T5812] __x64_sys_sendmsg+0xd4/0x160 [ 132.089369][ T5812] x64_sys_call+0x2999/0x2fb0 [ 132.089415][ T5812] do_syscall_64+0xd2/0x200 [ 132.089470][ T5812] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.089503][ T5812] ? clear_bhb_loop+0x40/0x90 [ 132.089530][ T5812] ? clear_bhb_loop+0x40/0x90 [ 132.089556][ T5812] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.089575][ T5812] RIP: 0033:0x7f0f7940e929 [ 132.089595][ T5812] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.089617][ T5812] RSP: 002b:00007f0f77a77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.089645][ T5812] RAX: ffffffffffffffda RBX: 00007f0f79635fa0 RCX: 00007f0f7940e929 [ 132.089657][ T5812] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 132.089701][ T5812] RBP: 00007f0f77a77090 R08: 0000000000000000 R09: 0000000000000000 [ 132.089715][ T5812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.089730][ T5812] R13: 0000000000000000 R14: 00007f0f79635fa0 R15: 00007ffcdcddf9f8 [ 132.089770][ T5812] [ 132.309750][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.328306][ T5815] loop3: detected capacity change from 0 to 512 [ 132.360175][ T5815] EXT4-fs (loop3): too many log groups per flexible block group [ 132.368041][ T5815] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 132.421488][ T5815] EXT4-fs (loop3): mount failed [ 132.531710][ T5830] sd 0:0:1:0: device reset [ 132.701931][ T5826] sd 0:0:1:0: device reset [ 132.886246][ T5838] loop4: detected capacity change from 0 to 2048 [ 132.889153][ T5838] ext2: Unknown parameter 'smackfstransmute' [ 132.998154][ T5839] loop4: detected capacity change from 0 to 128 [ 133.538633][ T5845] ALSA: seq fatal error: cannot create timer (-19) [ 133.637509][ T5850] loop0: detected capacity change from 0 to 1024 [ 133.668700][ T5850] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 133.705141][ T5850] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.723: Invalid block bitmap block 0 in block_group 0 [ 133.719859][ T5850] EXT4-fs (loop0): Remounting filesystem read-only [ 133.744140][ T5850] Quota error (device loop0): write_blk: dquota write failed [ 133.751575][ T5850] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 133.804260][ T5850] EXT4-fs (loop0): 1 orphan inode deleted [ 133.810468][ T5850] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.626447][ T5868] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.717259][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.830748][ T5868] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.047438][ T5870] loop0: detected capacity change from 0 to 512 [ 135.103055][ T5870] EXT4-fs (loop0): too many log groups per flexible block group [ 135.110832][ T5870] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 135.163135][ T5870] EXT4-fs (loop0): mount failed [ 135.839278][ T5880] sd 0:0:1:0: device reset [ 135.996014][ T5890] ALSA: seq fatal error: cannot create timer (-19) [ 136.055096][ T5892] sd 0:0:1:0: device reset [ 136.122440][ T5853] loop2: detected capacity change from 0 to 512 [ 136.132109][ T5853] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 136.162015][ T5900] loop0: detected capacity change from 0 to 2048 [ 136.163456][ T5900] ext2: Unknown parameter 'smackfstransmute' [ 136.175233][ T5853] EXT4-fs (loop2): 1 truncate cleaned up [ 136.175669][ T5853] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.248908][ T5901] loop0: detected capacity change from 0 to 128 [ 136.306927][ T5901] bio_check_eod: 11 callbacks suppressed [ 136.306948][ T5901] syz.0.737: attempt to access beyond end of device [ 136.306948][ T5901] loop0: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 136.307018][ T5901] syz.0.737: attempt to access beyond end of device [ 136.307018][ T5901] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 136.307139][ T5901] syz.0.737: attempt to access beyond end of device [ 136.307139][ T5901] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 136.307247][ T5901] syz.0.737: attempt to access beyond end of device [ 136.307247][ T5901] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 136.307296][ T5901] syz.0.737: attempt to access beyond end of device [ 136.307296][ T5901] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 136.307336][ T5901] syz.0.737: attempt to access beyond end of device [ 136.307336][ T5901] loop0: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 136.307449][ T5901] syz.0.737: attempt to access beyond end of device [ 136.307449][ T5901] loop0: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 136.355102][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.518697][ T29] audit: type=1400 audit(1752068292.436:1166): avc: denied { getattr } for pid=5906 comm="syz.2.739" name="KEY" dev="sockfs" ino=12012 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 136.564948][ T29] audit: type=1400 audit(1752068292.476:1167): avc: denied { getopt } for pid=5906 comm="syz.2.739" laddr=fe80::b lport=44738 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 136.701878][ T5911] loop3: detected capacity change from 0 to 512 [ 136.719699][ T5911] EXT4-fs (loop3): too many log groups per flexible block group [ 136.719967][ T5911] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 136.720054][ T5911] EXT4-fs (loop3): mount failed [ 137.140424][ T5928] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 137.166269][ T5928] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.849195][ T5935] ALSA: seq fatal error: cannot create timer (-19) [ 138.295438][ T5949] sd 0:0:1:0: device reset [ 138.802495][ T5917] loop3: detected capacity change from 0 to 512 [ 138.814442][ T5917] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 138.838014][ T5917] EXT4-fs (loop3): 1 truncate cleaned up [ 138.838467][ T5917] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.851136][ T5955] loop1: detected capacity change from 0 to 512 [ 138.876390][ T5955] EXT4-fs (loop1): too many log groups per flexible block group [ 138.887089][ T5955] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 138.893884][ T5955] EXT4-fs (loop1): mount failed [ 139.014854][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.051141][ T5961] netlink: 8 bytes leftover after parsing attributes in process `syz.3.754'. [ 139.063236][ T5961] ip6gre1: entered allmulticast mode [ 139.166172][ T5965] loop3: detected capacity change from 0 to 2048 [ 139.166533][ T5965] ext2: Unknown parameter 'smackfstransmute' [ 139.245048][ T5968] loop3: detected capacity change from 0 to 128 [ 139.258469][ T5959] sd 0:0:1:0: device reset [ 139.277009][ T5968] syz.3.755: attempt to access beyond end of device [ 139.277009][ T5968] loop3: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 139.277119][ T5968] syz.3.755: attempt to access beyond end of device [ 139.277119][ T5968] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 139.277329][ T5968] syz.3.755: attempt to access beyond end of device [ 139.277329][ T5968] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 139.830636][ T5945] loop0: detected capacity change from 0 to 512 [ 139.832513][ T5945] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 139.870629][ T5945] EXT4-fs (loop0): 1 truncate cleaned up [ 139.870976][ T5945] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.218299][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.251114][ T5985] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 140.261470][ T5985] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.516979][ T5987] ALSA: seq fatal error: cannot create timer (-19) [ 140.581493][ T5994] loop0: detected capacity change from 0 to 512 [ 140.609094][ T5994] EXT4-fs (loop0): too many log groups per flexible block group [ 140.616980][ T5994] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 140.631571][ T5994] EXT4-fs (loop0): mount failed [ 140.840701][ T6002] sd 0:0:1:0: device reset [ 141.325343][ T6018] loop1: detected capacity change from 0 to 2048 [ 141.325805][ T6018] ext2: Unknown parameter 'smackfstransmute' [ 141.343367][ T6012] sd 0:0:1:0: device reset [ 141.433042][ T6019] loop1: detected capacity change from 0 to 128 [ 141.455954][ T6019] bio_check_eod: 4 callbacks suppressed [ 141.456007][ T6019] syz.1.772: attempt to access beyond end of device [ 141.456007][ T6019] loop1: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 141.456161][ T6019] syz.1.772: attempt to access beyond end of device [ 141.456161][ T6019] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 141.457420][ T6019] syz.1.772: attempt to access beyond end of device [ 141.457420][ T6019] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 141.457555][ T6019] syz.1.772: attempt to access beyond end of device [ 141.457555][ T6019] loop1: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 141.457616][ T6019] syz.1.772: attempt to access beyond end of device [ 141.457616][ T6019] loop1: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 141.457766][ T6019] syz.1.772: attempt to access beyond end of device [ 141.457766][ T6019] loop1: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 141.457845][ T6019] syz.1.772: attempt to access beyond end of device [ 141.457845][ T6019] loop1: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 141.944430][ T6024] ALSA: seq fatal error: cannot create timer (-19) [ 142.166296][ T6029] loop4: detected capacity change from 0 to 512 [ 142.193048][ T6029] EXT4-fs (loop4): too many log groups per flexible block group [ 142.200834][ T6029] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 142.229988][ T6029] EXT4-fs (loop4): mount failed [ 142.272778][ T5998] loop2: detected capacity change from 0 to 512 [ 142.298957][ T5998] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 142.334415][ T5998] EXT4-fs (loop2): 1 truncate cleaned up [ 142.350920][ T5998] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.486203][ T6045] loop1: detected capacity change from 0 to 128 [ 142.614588][ T6045] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 142.627326][ T6045] ext4 filesystem being mounted at /164/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 142.733522][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.903127][ T6014] loop3: detected capacity change from 0 to 512 [ 142.913897][ T6014] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 142.952072][ T6014] EXT4-fs (loop3): 1 truncate cleaned up [ 142.958495][ T6014] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.067336][ T6063] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.081313][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.122528][ T6063] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.213984][ T6070] ALSA: seq fatal error: cannot create timer (-19) [ 143.247271][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 143.267480][ T6074] sd 0:0:1:0: device reset [ 143.523550][ T6079] sd 0:0:1:0: device reset [ 143.624690][ T6083] sd 0:0:1:0: device reset [ 144.051951][ T6088] netlink: 4 bytes leftover after parsing attributes in process `syz.4.793'. [ 144.294609][ T6093] program syz.4.795 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 145.251121][ T6100] loop0: detected capacity change from 0 to 128 [ 145.302350][ T6105] netlink: 36 bytes leftover after parsing attributes in process `syz.3.799'. [ 145.311318][ T6105] netlink: 16 bytes leftover after parsing attributes in process `syz.3.799'. [ 145.320277][ T6105] netlink: 36 bytes leftover after parsing attributes in process `syz.3.799'. [ 145.330711][ T6105] netlink: 36 bytes leftover after parsing attributes in process `syz.3.799'. [ 145.557309][ T6116] loop0: detected capacity change from 0 to 2048 [ 145.565831][ T6116] ext2: Unknown parameter 'smackfstransmute' [ 145.661176][ T6119] loop0: detected capacity change from 0 to 128 [ 145.689681][ T6120] sd 0:0:1:0: device reset [ 145.717995][ T6119] syz.0.803: attempt to access beyond end of device [ 145.717995][ T6119] loop0: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 145.718090][ T6119] syz.0.803: attempt to access beyond end of device [ 145.718090][ T6119] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 145.718139][ T6119] syz.0.803: attempt to access beyond end of device [ 145.718139][ T6119] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 146.012132][ T6086] loop2: detected capacity change from 0 to 512 [ 146.051855][ T6086] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 146.095370][ T6086] EXT4-fs (loop2): 1 truncate cleaned up [ 146.095706][ T6086] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.123363][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.279904][ T6129] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 146.333541][ T6129] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 146.627925][ T6135] sd 0:0:1:0: device reset [ 146.636214][ T6134] netlink: 4 bytes leftover after parsing attributes in process `syz.0.806'. [ 147.492434][ T6152] sd 0:0:1:0: device reset [ 147.497938][ T6112] loop1: detected capacity change from 0 to 512 [ 147.531154][ T6112] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 147.532875][ T6112] EXT4-fs (loop1): 1 truncate cleaned up [ 147.558719][ T6112] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.581661][ T6155] sd 0:0:1:0: device reset [ 147.906460][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.011041][ T6159] loop1: detected capacity change from 0 to 512 [ 148.039165][ T6159] EXT4-fs (loop1): too many log groups per flexible block group [ 148.039206][ T6159] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 148.053956][ T6159] EXT4-fs (loop1): mount failed [ 148.616055][ T6173] sd 0:0:1:0: device reset [ 148.752692][ T6175] loop2: detected capacity change from 0 to 2048 [ 148.753152][ T6175] ext2: Unknown parameter 'smackfstransmute' [ 148.784863][ T6137] loop0: detected capacity change from 0 to 512 [ 148.793367][ T6137] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 148.811418][ T6137] EXT4-fs (loop0): 1 truncate cleaned up [ 148.811884][ T6137] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.852719][ T6177] loop2: detected capacity change from 0 to 128 [ 148.889237][ T6177] bio_check_eod: 4 callbacks suppressed [ 148.889252][ T6177] syz.2.816: attempt to access beyond end of device [ 148.889252][ T6177] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 148.889351][ T6177] syz.2.816: attempt to access beyond end of device [ 148.889351][ T6177] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 148.889400][ T6177] syz.2.816: attempt to access beyond end of device [ 148.889400][ T6177] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 148.889511][ T6177] syz.2.816: attempt to access beyond end of device [ 148.889511][ T6177] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 148.889556][ T6177] syz.2.816: attempt to access beyond end of device [ 148.889556][ T6177] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 148.889624][ T6177] syz.2.816: attempt to access beyond end of device [ 148.889624][ T6177] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 148.889675][ T6177] syz.2.816: attempt to access beyond end of device [ 148.889675][ T6177] loop2: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 148.932411][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.116504][ T6179] netlink: 4 bytes leftover after parsing attributes in process `syz.1.818'. [ 149.298819][ T6189] loop0: detected capacity change from 0 to 128 [ 149.311138][ T6189] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 149.311345][ T6189] ext4 filesystem being mounted at /158/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 149.701530][ T6199] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 149.739462][ T6199] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.012939][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 150.212974][ T6208] loop1: detected capacity change from 0 to 512 [ 150.276037][ T6208] EXT4-fs (loop1): too many log groups per flexible block group [ 150.276068][ T6208] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 150.276096][ T6208] EXT4-fs (loop1): mount failed [ 150.433960][ T6206] sd 0:0:1:0: device reset [ 150.486774][ T6214] sd 0:0:1:0: device reset [ 150.508753][ T6172] loop4: detected capacity change from 0 to 512 [ 150.509559][ T6172] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 150.616408][ T6172] EXT4-fs (loop4): 1 truncate cleaned up [ 150.616876][ T6172] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.729555][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.796372][ T6220] netlink: 4 bytes leftover after parsing attributes in process `syz.4.826'. [ 151.135514][ T6224] sd 0:0:1:0: device reset [ 151.633283][ T6238] netlink: 4 bytes leftover after parsing attributes in process `syz.1.830'. [ 151.948421][ T6242] sd 0:0:1:0: device reset [ 152.096164][ T6204] loop0: detected capacity change from 0 to 512 [ 152.103082][ T6204] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 152.111697][ T6204] EXT4-fs (loop0): 1 truncate cleaned up [ 152.127112][ T6204] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.372678][ T6256] loop2: detected capacity change from 0 to 2048 [ 152.378280][ T6256] ext2: Unknown parameter 'smackfstransmute' [ 152.503337][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.540566][ T6264] loop2: detected capacity change from 0 to 128 [ 152.547480][ T6264] syz.2.836: attempt to access beyond end of device [ 152.547480][ T6264] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 152.547541][ T6264] syz.2.836: attempt to access beyond end of device [ 152.547541][ T6264] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 152.547587][ T6264] syz.2.836: attempt to access beyond end of device [ 152.547587][ T6264] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 153.264459][ T6273] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.264603][ T6273] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.352458][ T6268] sd 0:0:1:0: device reset [ 153.621728][ T6277] sd 0:0:1:0: device reset [ 154.517539][ T6285] sd 0:0:1:0: device reset [ 154.661526][ T6260] loop4: detected capacity change from 0 to 512 [ 154.664399][ T6260] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 154.765883][ T6263] loop0: detected capacity change from 0 to 512 [ 154.768087][ T6263] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 154.786186][ T6260] EXT4-fs (loop4): 1 truncate cleaned up [ 154.786688][ T6260] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.825387][ T6263] EXT4-fs (loop0): 1 truncate cleaned up [ 154.825884][ T6263] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.855355][ T6289] netlink: 4 bytes leftover after parsing attributes in process `syz.2.844'. [ 154.876857][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.893594][ T6295] loop2: detected capacity change from 0 to 128 [ 154.896097][ T6295] vfat: Bad value for 'gid' [ 154.896112][ T6295] vfat: Bad value for 'gid' [ 154.984583][ T6298] loop3: detected capacity change from 0 to 512 [ 155.040481][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.041833][ T6298] EXT4-fs (loop3): too many log groups per flexible block group [ 155.041871][ T6298] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 155.041899][ T6298] EXT4-fs (loop3): mount failed [ 155.538568][ T6304] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 155.847523][ T6312] loop0: detected capacity change from 0 to 128 [ 155.895166][ T6312] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 155.895364][ T6312] ext4 filesystem being mounted at /161/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 155.914389][ T6316] loop4: detected capacity change from 0 to 512 [ 155.935353][ T6316] EXT4-fs (loop4): too many log groups per flexible block group [ 155.935391][ T6316] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 155.935412][ T6316] EXT4-fs (loop4): mount failed [ 156.237660][ T6325] sd 0:0:1:0: device reset [ 156.658815][ T6331] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.694566][ T6331] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.940498][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 157.185971][ T6343] sd 0:0:1:0: device reset [ 157.194412][ T6342] sd 0:0:1:0: device reset [ 157.747287][ T6315] loop3: detected capacity change from 0 to 512 [ 157.750857][ T6315] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 157.930973][ T6315] EXT4-fs (loop3): 1 truncate cleaned up [ 157.932572][ T6315] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.315680][ T6353] netlink: 4 bytes leftover after parsing attributes in process `syz.2.858'. [ 158.325098][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.486696][ T6361] loop3: detected capacity change from 0 to 2048 [ 158.504644][ T6363] loop4: detected capacity change from 0 to 512 [ 158.512464][ T6361] ext2: Unknown parameter 'smackfstransmute' [ 158.654888][ T6363] EXT4-fs (loop4): too many log groups per flexible block group [ 158.662610][ T6363] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 158.727508][ T6363] EXT4-fs (loop4): mount failed [ 158.992227][ T6368] loop3: detected capacity change from 0 to 128 [ 159.081720][ T6368] bio_check_eod: 4 callbacks suppressed [ 159.081740][ T6368] syz.3.859: attempt to access beyond end of device [ 159.081740][ T6368] loop3: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 159.104121][ T6368] syz.3.859: attempt to access beyond end of device [ 159.104121][ T6368] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 159.131685][ T6368] syz.3.859: attempt to access beyond end of device [ 159.131685][ T6368] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 159.325488][ T6368] syz.3.859: attempt to access beyond end of device [ 159.325488][ T6368] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 159.363511][ T6370] sd 0:0:1:0: device reset [ 159.434110][ T6368] syz.3.859: attempt to access beyond end of device [ 159.434110][ T6368] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 159.434177][ T6368] syz.3.859: attempt to access beyond end of device [ 159.434177][ T6368] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 159.434214][ T6368] syz.3.859: attempt to access beyond end of device [ 159.434214][ T6368] loop3: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 159.624121][ T6377] sd 0:0:1:0: device reset [ 159.849691][ T6345] loop1: detected capacity change from 0 to 512 [ 159.850375][ T6345] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 159.892998][ T6345] EXT4-fs (loop1): 1 truncate cleaned up [ 159.893408][ T6345] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 159.988757][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.062480][ T6386] loop3: detected capacity change from 0 to 128 [ 160.075215][ T6386] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 160.075416][ T6386] ext4 filesystem being mounted at /183/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 160.133964][ T6391] ALSA: seq fatal error: cannot create timer (-19) [ 160.365598][ T6401] sd 0:0:1:0: device reset [ 160.604999][ T6357] loop0: detected capacity change from 0 to 512 [ 160.629723][ T6357] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 160.631105][ T6357] EXT4-fs (loop0): 1 truncate cleaned up [ 160.631552][ T6357] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.729522][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.780480][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 160.846099][ T6409] netlink: 4 bytes leftover after parsing attributes in process `syz.3.872'. [ 160.905001][ T6410] sd 0:0:1:0: device reset [ 161.800717][ T6416] loop1: detected capacity change from 0 to 512 [ 161.847069][ T6416] EXT4-fs (loop1): too many log groups per flexible block group [ 161.854870][ T6416] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 161.891182][ T6423] loop3: detected capacity change from 0 to 512 [ 161.912042][ T6416] EXT4-fs (loop1): mount failed [ 161.954154][ T6416] netlink: 'syz.1.874': attribute type 4 has an invalid length. [ 161.954975][ T6423] EXT4-fs (loop3): too many log groups per flexible block group [ 161.969668][ T6423] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 162.014656][ T6423] EXT4-fs (loop3): mount failed [ 162.118122][ T6400] loop2: detected capacity change from 0 to 512 [ 162.202261][ T6432] loop0: detected capacity change from 0 to 512 [ 162.256112][ T6400] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 162.301706][ T6400] EXT4-fs (loop2): 1 truncate cleaned up [ 162.420710][ T6432] EXT4-fs (loop0): too many log groups per flexible block group [ 162.420766][ T6432] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 162.420811][ T6432] EXT4-fs (loop0): mount failed [ 162.435366][ T6400] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.583790][ T6429] sd 0:0:1:0: device reset [ 162.737035][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.935430][ T6422] netlink: 'syz.0.875': attribute type 4 has an invalid length. [ 163.004780][ T6442] sd 0:0:1:0: device reset [ 163.060360][ T6445] loop1: detected capacity change from 0 to 2048 [ 163.060838][ T6445] ext2: Unknown parameter 'smackfstransmute' [ 163.165134][ T6447] loop1: detected capacity change from 0 to 128 [ 163.196430][ T6447] syz.1.881: attempt to access beyond end of device [ 163.196430][ T6447] loop1: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 163.196501][ T6447] syz.1.881: attempt to access beyond end of device [ 163.196501][ T6447] loop1: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 163.196562][ T6447] syz.1.881: attempt to access beyond end of device [ 163.196562][ T6447] loop1: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 163.327270][ T6449] loop0: detected capacity change from 0 to 128 [ 163.634673][ T6449] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 163.634923][ T6449] ext4 filesystem being mounted at /166/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 163.857132][ T6460] netlink: 4 bytes leftover after parsing attributes in process `syz.2.884'. [ 164.037418][ T6425] loop4: detected capacity change from 0 to 512 [ 164.046141][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 164.056677][ T6425] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 164.206524][ T6425] EXT4-fs (loop4): 1 truncate cleaned up [ 164.225307][ T6425] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.254566][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.263389][ T6471] sd 0:0:1:0: device reset [ 164.388772][ T6477] sd 0:0:1:0: device reset [ 164.598625][ T6480] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 164.602174][ T6480] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.297589][ T6450] loop3: detected capacity change from 0 to 512 [ 165.312092][ T6450] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 165.315409][ T6450] EXT4-fs (loop3): 1 truncate cleaned up [ 165.315802][ T6450] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.378815][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.404718][ T6489] sd 0:0:1:0: device reset [ 166.325357][ T6503] sd 0:0:1:0: device reset [ 166.344823][ T6506] netlink: 4 bytes leftover after parsing attributes in process `syz.2.896'. [ 166.392179][ T6508] loop2: detected capacity change from 0 to 2048 [ 166.408283][ T6508] ext2: Unknown parameter 'smackfstransmute' [ 166.467313][ T6511] loop2: detected capacity change from 0 to 128 [ 166.481259][ T6511] bio_check_eod: 4 callbacks suppressed [ 166.481278][ T6511] syz.2.897: attempt to access beyond end of device [ 166.481278][ T6511] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 166.481413][ T6511] syz.2.897: attempt to access beyond end of device [ 166.481413][ T6511] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 166.481487][ T6511] syz.2.897: attempt to access beyond end of device [ 166.481487][ T6511] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 166.481518][ T6511] syz.2.897: attempt to access beyond end of device [ 166.481518][ T6511] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 166.481569][ T6511] syz.2.897: attempt to access beyond end of device [ 166.481569][ T6511] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 166.481670][ T6511] syz.2.897: attempt to access beyond end of device [ 166.481670][ T6511] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 166.481706][ T6511] syz.2.897: attempt to access beyond end of device [ 166.481706][ T6511] loop2: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 166.636006][ T6516] loop3: detected capacity change from 0 to 128 [ 166.665143][ T6516] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 166.665538][ T6516] ext4 filesystem being mounted at /190/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 167.360232][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 167.536301][ T6487] loop1: detected capacity change from 0 to 512 [ 167.541013][ T6487] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 167.612043][ T6487] EXT4-fs (loop1): 1 truncate cleaned up [ 167.612546][ T6487] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.656668][ T6524] sd 0:0:1:0: device reset [ 167.758988][ T6525] sd 0:0:1:0: device reset [ 167.771626][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.410558][ T6510] loop0: detected capacity change from 0 to 512 [ 168.444208][ T6510] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 168.461843][ T6510] EXT4-fs (loop0): 1 truncate cleaned up [ 168.462390][ T6510] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.499813][ T6544] netlink: 4 bytes leftover after parsing attributes in process `syz.4.908'. [ 168.523768][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.590105][ T6548] netlink: 4 bytes leftover after parsing attributes in process `syz.4.910'. [ 168.701729][ T6555] sd 0:0:1:0: device reset [ 168.854214][ T6560] sd 0:0:1:0: device reset [ 168.921634][ T6561] sd 0:0:1:0: device reset [ 169.738934][ T6536] loop1: detected capacity change from 0 to 512 [ 169.740344][ T6536] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 169.766300][ T6536] EXT4-fs (loop1): 1 truncate cleaned up [ 169.766763][ T6536] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.865279][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.877886][ T6569] loop2: detected capacity change from 0 to 2048 [ 169.894381][ T6569] ext2: Unknown parameter 'smackfstransmute' [ 169.965237][ T6576] loop2: detected capacity change from 0 to 128 [ 169.987244][ T6576] syz.2.913: attempt to access beyond end of device [ 169.987244][ T6576] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 170.001430][ T6576] syz.2.913: attempt to access beyond end of device [ 170.001430][ T6576] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 170.018939][ T6576] syz.2.913: attempt to access beyond end of device [ 170.018939][ T6576] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 170.121217][ T6581] loop1: detected capacity change from 0 to 128 [ 170.195427][ T6581] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 170.207989][ T6581] ext4 filesystem being mounted at /191/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 171.033519][ T6598] netlink: 4 bytes leftover after parsing attributes in process `syz.4.921'. [ 171.085485][ T6599] sd 0:0:1:0: device reset [ 171.304208][ T6605] sd 0:0:1:0: device reset [ 171.986517][ T6607] sd 0:0:1:0: device reset [ 172.167925][ T6610] netlink: 36 bytes leftover after parsing attributes in process `syz.4.925'. [ 172.167949][ T6610] netlink: 16 bytes leftover after parsing attributes in process `syz.4.925'. [ 172.167968][ T6610] netlink: 36 bytes leftover after parsing attributes in process `syz.4.925'. [ 172.167987][ T6610] netlink: 36 bytes leftover after parsing attributes in process `syz.4.925'. [ 172.302862][ T6571] loop3: detected capacity change from 0 to 512 [ 172.305614][ T6571] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 172.348075][ T6571] EXT4-fs (loop3): 1 truncate cleaned up [ 172.348660][ T6571] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.443870][ T6613] sd 0:0:1:0: device reset [ 172.525736][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.863846][ T6619] netlink: 'syz.2.927': attribute type 4 has an invalid length. [ 172.864970][ T6619] netlink: 8 bytes leftover after parsing attributes in process `syz.2.927'. [ 172.921552][ T6591] loop0: detected capacity change from 0 to 512 [ 173.079458][ T6591] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 173.124455][ T6591] EXT4-fs (loop0): 1 truncate cleaned up [ 173.125437][ T6591] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.339585][ T6626] loop2: detected capacity change from 0 to 2048 [ 173.340351][ T6626] ext2: Unknown parameter 'smackfstransmute' [ 173.425438][ T6627] loop2: detected capacity change from 0 to 128 [ 173.442449][ T6627] bio_check_eod: 4 callbacks suppressed [ 173.442519][ T6627] syz.2.929: attempt to access beyond end of device [ 173.442519][ T6627] loop2: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 173.463928][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.584116][ T6627] syz.2.929: attempt to access beyond end of device [ 173.584116][ T6627] loop2: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 173.655047][ T6627] syz.2.929: attempt to access beyond end of device [ 173.655047][ T6627] loop2: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 173.792556][ T6627] syz.2.929: attempt to access beyond end of device [ 173.792556][ T6627] loop2: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 174.027672][ T6627] syz.2.929: attempt to access beyond end of device [ 174.027672][ T6627] loop2: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 174.174405][ T6627] syz.2.929: attempt to access beyond end of device [ 174.174405][ T6627] loop2: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 174.267108][ T6627] syz.2.929: attempt to access beyond end of device [ 174.267108][ T6627] loop2: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 174.457781][ T6641] netlink: 4 bytes leftover after parsing attributes in process `syz.0.933'. [ 174.535464][ T6645] program syz.0.934 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 174.537563][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 174.617027][ T29] audit: type=1326 audit(1752068330.536:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 174.673794][ T29] audit: type=1326 audit(1752068330.556:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 174.697223][ T29] audit: type=1326 audit(1752068330.556:1170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 174.720567][ T29] audit: type=1326 audit(1752068330.556:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 174.743930][ T29] audit: type=1326 audit(1752068330.556:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 174.767303][ T29] audit: type=1326 audit(1752068330.556:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 174.790834][ T29] audit: type=1326 audit(1752068330.556:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 174.814316][ T29] audit: type=1326 audit(1752068330.556:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz.1.935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f7940e929 code=0x7ffc0000 [ 174.837726][ T29] audit: type=1326 audit(1752068330.566:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.0.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f348362e929 code=0x7ffc0000 [ 174.861090][ T29] audit: type=1326 audit(1752068330.566:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6646 comm="syz.0.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f348362e929 code=0x7ffc0000 [ 175.099109][ T6660] sd 0:0:1:0: device reset [ 175.204890][ T6655] sd 0:0:1:0: device reset [ 175.310707][ T6661] sd 0:0:1:0: device reset [ 175.761207][ T6637] loop3: detected capacity change from 0 to 512 [ 175.761985][ T6637] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 175.763793][ T6637] EXT4-fs (loop3): 1 truncate cleaned up [ 175.783943][ T6637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.941776][ T6664] loop2: detected capacity change from 0 to 512 [ 175.961669][ T6664] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.941: bg 0: block 5: invalid block bitmap [ 175.995340][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.053791][ T6664] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 176.053916][ T6664] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.941: invalid indirect mapped block 3 (level 2) [ 176.054260][ T6664] EXT4-fs (loop2): 2 truncates cleaned up [ 176.054695][ T6664] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.163980][ T6651] loop0: detected capacity change from 0 to 512 [ 176.178608][ T6651] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 176.196426][ T6651] EXT4-fs (loop0): 1 truncate cleaned up [ 176.203178][ T6651] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.230216][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.414426][ T6671] sd 0:0:1:0: device reset [ 176.430454][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.545952][ T6687] netlink: 4 bytes leftover after parsing attributes in process `syz.4.947'. [ 177.588329][ T6695] loop4: detected capacity change from 0 to 2048 [ 177.598859][ T6695] ext2: Unknown parameter 'smackfstransmute' [ 177.675668][ T6698] loop0: detected capacity change from 0 to 128 [ 177.766686][ T6701] loop4: detected capacity change from 0 to 128 [ 178.595641][ T6698] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 178.608130][ T6698] ext4 filesystem being mounted at /179/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 178.640075][ T6701] syz.4.949: attempt to access beyond end of device [ 178.640075][ T6701] loop4: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 178.741133][ T6701] syz.4.949: attempt to access beyond end of device [ 178.741133][ T6701] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 178.794866][ T6701] syz.4.949: attempt to access beyond end of device [ 178.794866][ T6701] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 178.808319][ T6701] syz.4.949: attempt to access beyond end of device [ 178.808319][ T6701] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 178.821976][ T6701] syz.4.949: attempt to access beyond end of device [ 178.821976][ T6701] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 178.835358][ T6701] syz.4.949: attempt to access beyond end of device [ 178.835358][ T6701] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 178.860422][ T6701] syz.4.949: attempt to access beyond end of device [ 178.860422][ T6701] loop4: rw=2049, sector=273, nr_sectors = 9 limit=128 [ 179.025980][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 179.235311][ T6711] sd 0:0:1:0: device reset [ 179.614697][ T6717] sd 0:0:1:0: device reset [ 179.735105][ T6721] netlink: 36 bytes leftover after parsing attributes in process `syz.2.955'. [ 179.735123][ T6721] netlink: 16 bytes leftover after parsing attributes in process `syz.2.955'. [ 179.735137][ T6721] netlink: 36 bytes leftover after parsing attributes in process `syz.2.955'. [ 179.735150][ T6721] netlink: 36 bytes leftover after parsing attributes in process `syz.2.955'. [ 179.980204][ T6723] sd 0:0:1:0: device reset [ 181.349882][ T6745] sd 0:0:1:0: device reset [ 181.392758][ T6751] loop3: detected capacity change from 0 to 2048 [ 181.393164][ T6751] ext2: Unknown parameter 'smackfstransmute' [ 181.471147][ T6753] loop3: detected capacity change from 0 to 128 [ 181.493495][ T6753] syz.3.964: attempt to access beyond end of device [ 181.493495][ T6753] loop3: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 181.493652][ T6753] syz.3.964: attempt to access beyond end of device [ 181.493652][ T6753] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 181.493687][ T6753] syz.3.964: attempt to access beyond end of device [ 181.493687][ T6753] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 182.114632][ T6759] netlink: 36 bytes leftover after parsing attributes in process `syz.1.966'. [ 182.123567][ T6759] netlink: 16 bytes leftover after parsing attributes in process `syz.1.966'. [ 182.132513][ T6759] netlink: 36 bytes leftover after parsing attributes in process `syz.1.966'. [ 182.174169][ T6759] netlink: 36 bytes leftover after parsing attributes in process `syz.1.966'. [ 182.265208][ T6763] loop1: detected capacity change from 0 to 128 [ 182.710583][ T6784] sd 0:0:1:0: device reset [ 182.767513][ T6787] loop2: detected capacity change from 0 to 512 [ 182.795897][ T6787] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.975: corrupted in-inode xattr: invalid ea_ino [ 182.796206][ T6787] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.975: couldn't read orphan inode 15 (err -117) [ 182.796888][ T6787] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.832950][ T6771] sd 0:0:1:0: device reset [ 183.479886][ T6787] syz.2.975 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 183.479945][ T6787] CPU: 1 UID: 0 PID: 6787 Comm: syz.2.975 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 183.479970][ T6787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 183.479988][ T6787] Call Trace: [ 183.479995][ T6787] [ 183.480003][ T6787] __dump_stack+0x1d/0x30 [ 183.480023][ T6787] dump_stack_lvl+0xe8/0x140 [ 183.480110][ T6787] dump_stack+0x15/0x1b [ 183.480132][ T6787] dump_header+0x81/0x220 [ 183.480224][ T6787] oom_kill_process+0x334/0x3f0 [ 183.480260][ T6787] out_of_memory+0x979/0xb80 [ 183.480290][ T6787] try_charge_memcg+0x5e6/0x9e0 [ 183.480346][ T6787] obj_cgroup_charge_pages+0xa6/0x150 [ 183.480412][ T6787] __memcg_kmem_charge_page+0x9f/0x170 [ 183.480456][ T6787] __alloc_frozen_pages_noprof+0x188/0x360 [ 183.480537][ T6787] alloc_pages_mpol+0xb3/0x250 [ 183.480582][ T6787] alloc_pages_noprof+0x90/0x130 [ 183.480678][ T6787] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 183.480732][ T6787] __kvmalloc_node_noprof+0x30f/0x4e0 [ 183.480759][ T6787] ? ip_set_alloc+0x1f/0x30 [ 183.480906][ T6787] ? ip_set_alloc+0x1f/0x30 [ 183.480939][ T6787] ? __kmalloc_cache_noprof+0x189/0x320 [ 183.481009][ T6787] ip_set_alloc+0x1f/0x30 [ 183.481041][ T6787] hash_netiface_create+0x282/0x740 [ 183.481119][ T6787] ? __pfx_hash_netiface_create+0x10/0x10 [ 183.481168][ T6787] ip_set_create+0x3c9/0x960 [ 183.481225][ T6787] ? __nla_parse+0x40/0x60 [ 183.481263][ T6787] nfnetlink_rcv_msg+0x4c3/0x590 [ 183.481320][ T6787] ? should_fail_ex+0x30/0x280 [ 183.481396][ T6787] ? selinux_capable+0x1f9/0x270 [ 183.481541][ T6787] netlink_rcv_skb+0x120/0x220 [ 183.481597][ T6787] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 183.481628][ T6787] nfnetlink_rcv+0x16b/0x1690 [ 183.481661][ T6787] ? __kfree_skb+0x109/0x150 [ 183.481696][ T6787] ? nlmon_xmit+0x4f/0x60 [ 183.481771][ T6787] ? consume_skb+0x49/0x150 [ 183.481808][ T6787] ? nlmon_xmit+0x4f/0x60 [ 183.481905][ T6787] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 183.481993][ T6787] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 183.482033][ T6787] ? __dev_queue_xmit+0x182/0x1fb0 [ 183.482098][ T6787] ? ref_tracker_free+0x37d/0x3e0 [ 183.482135][ T6787] ? __netlink_deliver_tap+0x4dc/0x500 [ 183.482176][ T6787] netlink_unicast+0x59e/0x670 [ 183.482237][ T6787] netlink_sendmsg+0x58b/0x6b0 [ 183.482272][ T6787] ? __pfx_netlink_sendmsg+0x10/0x10 [ 183.482354][ T6787] __sock_sendmsg+0x142/0x180 [ 183.482386][ T6787] ____sys_sendmsg+0x31e/0x4e0 [ 183.482433][ T6787] ___sys_sendmsg+0x17b/0x1d0 [ 183.482570][ T6787] __x64_sys_sendmsg+0xd4/0x160 [ 183.482672][ T6787] x64_sys_call+0x2999/0x2fb0 [ 183.482698][ T6787] do_syscall_64+0xd2/0x200 [ 183.482757][ T6787] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 183.482782][ T6787] ? clear_bhb_loop+0x40/0x90 [ 183.482811][ T6787] ? clear_bhb_loop+0x40/0x90 [ 183.482840][ T6787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.482908][ T6787] RIP: 0033:0x7f3abeaee929 [ 183.482927][ T6787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.482950][ T6787] RSP: 002b:00007f3abd157038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 183.482974][ T6787] RAX: ffffffffffffffda RBX: 00007f3abed15fa0 RCX: 00007f3abeaee929 [ 183.482990][ T6787] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 000000000000000d [ 183.483059][ T6787] RBP: 00007f3abeb70b39 R08: 0000000000000000 R09: 0000000000000000 [ 183.483074][ T6787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 183.483089][ T6787] R13: 0000000000000000 R14: 00007f3abed15fa0 R15: 00007ffe7fafd798 [ 183.483114][ T6787] [ 183.483124][ T6787] memory: usage 307200kB, limit 307200kB, failcnt 134 [ 183.483140][ T6787] memory+swap: usage 307652kB, limit 9007199254740988kB, failcnt 0 [ 183.483227][ T6787] kmem: usage 270328kB, limit 9007199254740988kB, failcnt 0 [ 183.483238][ T6787] Memory cgroup stats for /syz2: [ 183.489943][ T6787] cache 37752832 [ 183.489956][ T6787] rss 0 [ 183.489974][ T6787] shmem 37748736 [ 183.490047][ T6787] mapped_file 0 [ 183.490055][ T6787] dirty 0 [ 183.490063][ T6787] writeback 0 [ 183.490072][ T6787] workingset_refault_anon 44 [ 183.490080][ T6787] workingset_refault_file 0 [ 183.490087][ T6787] swap 462848 [ 183.490093][ T6787] swapcached 4096 [ 183.490102][ T6787] pgpgin 628531 [ 183.490110][ T6787] pgpgout 619313 [ 183.490215][ T6787] pgfault 686569 [ 183.490224][ T6787] pgmajfault 27 [ 183.490233][ T6787] inactive_anon 4096 [ 183.490243][ T6787] active_anon 0 [ 183.490252][ T6787] inactive_file 0 [ 183.490336][ T6787] active_file 4096 [ 183.490345][ T6787] unevictable 37748736 [ 183.490355][ T6787] hierarchical_memory_limit 314572800 [ 183.490366][ T6787] hierarchical_memsw_limit 9223372036854771712 [ 183.490378][ T6787] total_cache 37752832 [ 183.490387][ T6787] total_rss 0 [ 183.490393][ T6787] total_shmem 37748736 [ 183.490400][ T6787] total_mapped_file 0 [ 183.490419][ T6787] total_dirty 0 [ 183.490493][ T6787] total_writeback 0 [ 183.490502][ T6787] total_workingset_refault_anon 44 [ 183.490510][ T6787] total_workingset_refault_file 0 [ 183.490517][ T6787] total_swap 462848 [ 183.490580][ T6787] total_swapcached 4096 [ 183.490590][ T6787] total_pgpgin 628531 [ 183.490599][ T6787] total_pgpgout 619313 [ 183.490669][ T6787] total_pgfault 686569 [ 183.490676][ T6787] total_pgmajfault 27 [ 183.490682][ T6787] total_inactive_anon 4096 [ 183.490692][ T6787] total_active_anon 0 [ 183.490701][ T6787] total_inactive_file 0 [ 183.490710][ T6787] total_active_file 4096 [ 183.490719][ T6787] total_unevictable 37748736 [ 183.490730][ T6787] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.975,pid=6783,uid=0 [ 183.490842][ T6787] Memory cgroup out of memory: Killed process 6783 (syz.2.975) total-vm:93624kB, anon-rss:1068kB, file-rss:22436kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 183.643560][ T6803] loop3: detected capacity change from 0 to 512 [ 183.726527][ T6803] __quota_error: 29 callbacks suppressed [ 183.726545][ T6803] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 183.726578][ T6803] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 183.726771][ T6803] EXT4-fs (loop3): mount failed [ 183.850902][ T6756] loop0: detected capacity change from 0 to 512 [ 183.866041][ T6756] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 183.927060][ T6809] loop4: detected capacity change from 0 to 2048 [ 183.932431][ T6756] EXT4-fs (loop0): 1 truncate cleaned up [ 183.937826][ T6809] ext2: Unknown parameter 'smackfstransmute' [ 183.940528][ T6756] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.954506][ T6787] syz.2.975 (6787) used greatest stack depth: 7160 bytes left [ 184.166819][ T6812] loop4: detected capacity change from 0 to 128 [ 184.458961][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.498745][ T6809] bio_check_eod: 4 callbacks suppressed [ 184.498764][ T6809] syz.4.982: attempt to access beyond end of device [ 184.498764][ T6809] loop4: rw=2049, sector=145, nr_sectors = 40 limit=128 [ 184.524143][ T6809] syz.4.982: attempt to access beyond end of device [ 184.524143][ T6809] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 184.537587][ T6816] loop2: detected capacity change from 0 to 128 [ 184.553503][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.600418][ T1721] kworker/u8:6: attempt to access beyond end of device [ 184.600418][ T1721] loop4: rw=1, sector=225, nr_sectors = 8 limit=128 [ 184.622448][ T1721] kworker/u8:6: attempt to access beyond end of device [ 184.622448][ T1721] loop4: rw=1, sector=241, nr_sectors = 8 limit=128 [ 184.676769][ T6826] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.987'. [ 184.696460][ T6826] netlink: zone id is out of range [ 184.706544][ T6826] netlink: zone id is out of range [ 184.711729][ T6826] netlink: zone id is out of range [ 184.744160][ T6826] netlink: zone id is out of range [ 184.769699][ T6826] netlink: zone id is out of range [ 184.779108][ T1721] kworker/u8:6: attempt to access beyond end of device [ 184.779108][ T1721] loop4: rw=1, sector=257, nr_sectors = 8 limit=128 [ 184.793814][ T1721] kworker/u8:6: attempt to access beyond end of device [ 184.793814][ T1721] loop4: rw=1, sector=273, nr_sectors = 9 limit=128 [ 184.795358][ T6809] syz.4.982: attempt to access beyond end of device [ 184.795358][ T6809] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 184.824846][ T6826] netlink: del zone limit has 8 unknown bytes [ 185.216980][ T6843] sd 0:0:1:0: device reset [ 185.485150][ T6853] sd 0:0:1:0: device reset [ 186.452598][ T6859] loop2: detected capacity change from 0 to 128 [ 186.734929][ T6818] loop3: detected capacity change from 0 to 512 [ 186.753574][ T6818] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 186.779639][ T29] audit: type=1326 audit(1752068342.696:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6866 comm="syz.2.1002" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f3abeaee929 code=0x0 [ 186.823835][ T6818] EXT4-fs (loop3): 1 truncate cleaned up [ 186.845761][ T6869] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 186.855429][ T6818] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.937919][ T6869] netlink: 'syz.2.1002': attribute type 13 has an invalid length. [ 186.988132][ T6869] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.995575][ T6869] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.083417][ T6852] loop4: detected capacity change from 0 to 512 [ 187.107968][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.119527][ T6852] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 187.137660][ T6869] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.154413][ T6852] EXT4-fs (loop4): 1 truncate cleaned up [ 187.169795][ T6852] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.208029][ T6869] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.331802][ T6869] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.340868][ T6869] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.349955][ T6869] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.359012][ T6869] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.368902][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.416880][ T6847] loop1: detected capacity change from 0 to 512 [ 187.441263][ T6847] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 187.467443][ T6847] EXT4-fs (loop1): 1 truncate cleaned up [ 187.473636][ T6847] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.602223][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.762392][ T6888] sd 0:0:1:0: device reset [ 188.020878][ T2997] ================================================================== [ 188.020925][ T2997] BUG: KCSAN: data-race in set_nlink / set_nlink [ 188.020980][ T2997] [ 188.020987][ T2997] read to 0xffff8881068caeb8 of 4 bytes by task 3403 on cpu 1: [ 188.021007][ T2997] set_nlink+0x29/0xb0 [ 188.021040][ T2997] kernfs_iop_permission+0x1e2/0x220 [ 188.021076][ T2997] inode_permission+0x1c7/0x310 [ 188.021101][ T2997] link_path_walk+0x162/0x900 [ 188.021130][ T2997] path_openat+0x1de/0x2170 [ 188.021156][ T2997] do_filp_open+0x109/0x230 [ 188.021181][ T2997] do_sys_openat2+0xa6/0x110 [ 188.021205][ T2997] __x64_sys_openat+0xf2/0x120 [ 188.021229][ T2997] x64_sys_call+0x1af/0x2fb0 [ 188.021251][ T2997] do_syscall_64+0xd2/0x200 [ 188.021283][ T2997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.021305][ T2997] [ 188.021310][ T2997] write to 0xffff8881068caeb8 of 4 bytes by task 2997 on cpu 0: [ 188.021326][ T2997] set_nlink+0x99/0xb0 [ 188.021355][ T2997] kernfs_iop_permission+0x1e2/0x220 [ 188.021384][ T2997] inode_permission+0x1c7/0x310 [ 188.021404][ T2997] link_path_walk+0x162/0x900 [ 188.021422][ T2997] path_lookupat+0x63/0x2a0 [ 188.021444][ T2997] filename_lookup+0x147/0x340 [ 188.021466][ T2997] vfs_statx+0x9d/0x390 [ 188.021485][ T2997] vfs_fstatat+0x115/0x170 [ 188.021504][ T2997] __se_sys_newfstatat+0x55/0x260 [ 188.021527][ T2997] __x64_sys_newfstatat+0x55/0x70 [ 188.021550][ T2997] x64_sys_call+0x2c22/0x2fb0 [ 188.021571][ T2997] do_syscall_64+0xd2/0x200 [ 188.021602][ T2997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.021622][ T2997] [ 188.021626][ T2997] value changed: 0x00000009 -> 0x00000008 [ 188.021637][ T2997] [ 188.021640][ T2997] Reported by Kernel Concurrency Sanitizer on: [ 188.021652][ T2997] CPU: 0 UID: 0 PID: 2997 Comm: udevd Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(voluntary) [ 188.021679][ T2997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 188.021691][ T2997] ================================================================== [ 188.075988][ T6897] sd 0:0:1:0: device reset [ 188.489402][ T6855] loop0: detected capacity change from 0 to 512 [ 188.496964][ T6855] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 188.504827][ T6855] EXT4-fs (loop0): 1 truncate cleaned up [ 188.514844][ T6855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.559068][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.