last executing test programs: 2.655141204s ago: executing program 1 (id=1737): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000090085000000820000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000005400000054000005000000030000600000000700000004000000400000000600000001000000030000000800000005000000060000000a00000004000000040000000300000005000000010000000c0000000200000004e11c447200000000"], &(0x7f0000000480)=""/160, 0x71, 0xa0, 0x0, 0xfffffff2, 0x0, @void, @value}, 0x28) 2.567449654s ago: executing program 1 (id=1739): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x4}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = signalfd(0xffffffffffffffff, 0x0, 0x0) faccessat2(r3, 0x0, 0x2, 0x1100) getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x5ccc6e75}, 0x1f) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22']) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000e868495fb58d00b6ad1f50ad32d6ad25dfd73a015e0ca6a0f68a7d007dc6751dfb265a0e3ccae669e173a64bc1cfd514600650a58f145ff1205fc9ddaa275e687d452d64e7cc957d77578f4c25235138d5521f9453559c35da860e8efbc64e57cbb7aee976f2b54421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983cd44c05bd0a48dfe3e26e7a23129d6606ed28a69989d552af6d9a9df2c3af36e0360070011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a1a83109753f54b21cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b81a7000000e7ffffff00000000d7900a820b63278f4e9a217b98ef7042ad2a928903000000cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c06054002238260000000000040587c1ed797aa21a38e1e389f640a0b8b0000000000a835ad0f61ba739cd0c31b05c00fba8a4aee676d7caa2e53b91a68ff2e60da7b01a2e5785a238afa4aba70c08b0d71b6f72d6a8d87fb08533d97ad96d3943c4cc8306dac433a5cdf78b04963d679d5a5d07e618a1ef9057fec00f9e93021f5a8d30e716de8cde9c6000000000c3b64d10f0939b42b33ab2a8717096c58bb3bb1d457d8bb96870f5a7e2ba31fd69bb80235d957eaa9a40b764e5381ffa604aaafb76a980e72b408f686b185736693089213b4e140f8f38e5589663115093889deb646122a5dc5a9e5ba4d37749a36b880110e2bf524b79bc91105f1d3f7d0de694a9417d68694f17ba5e27ea1cec518b93fadcfe0de010ae9be3273ff73c34b5695080a35bfa5c69e3b533e1b939c81b3beda037b7191cb0000000000000000000010e5d683b8938db5c305cf7e6e62a6890ba9e1f4ee64f8202b59de5036569febfaa95f4633db108b2f786333ec7bacc927f4a1785165b5d2444b4c022bb5cff472e6a0c8ee9d6d8df83b704669147b732ac508c9b9f0ca0a1ce45319d43d4643eb285835daf2065b57bebd61ad6671296c27253a5f9688d57c91ccd40ffe2dbc5dd1613a2e6f5b363cc8d205ce6ef3c3c6ded7dd3dfdb39008d8997213f68cdc971c1d6fdacb7729a5560880a77525e9cfb94ef1735dfe74e6b948697f7e3580436b532a82e315d56b17a5dba98436cc24babaae409f0aab0b40af116001bc85492455956e853ead08b5793d4ecf72378a3dfd9cc837b1c66212d9a2be8fd6341c2f837c7fe09924a51ec42912856cce3d3b2d092c80813aad03e1e63a655f4138730f302df339f30a4fbd453c9a0fba381d071ad7cb80a52bec572e29b0b9b55c235806b97e166609f8083ce776075c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) close_range(r4, r4, 0xf00000000000000) 1.795291415s ago: executing program 3 (id=1756): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="03070000b5", @ANYRES32, @ANYRES64], 0xc8) 1.574639068s ago: executing program 3 (id=1757): r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$rds(r0, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/79, 0x4f}], 0x1}}], 0x48}, 0x0) 1.49483388s ago: executing program 1 (id=1759): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x4}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = signalfd(0xffffffffffffffff, 0x0, 0x0) faccessat2(r3, 0x0, 0x2, 0x1100) getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x5ccc6e75}, 0x1f) listen(r4, 0x3) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22']) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 1.44519527s ago: executing program 3 (id=1760): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x8e242, 0x0) bind$unix(r1, &(0x7f00000005c0)=@file={0x0, './file1/file0\x00'}, 0x6e) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r2 = signalfd(r0, &(0x7f0000000340)={[0x1]}, 0x8) ioctl$TCFLSH(r2, 0x540b, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4623, 0xfffffffd, @local, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000ec0976000000060a09040000000000000000020000000900010073087a30000000000900020073793a320031110ca0f4db4e82990c0aed5a2000f147000480440001800b00010065787468647200003400028008000340000000400000000e08000640000000010500020094000000080004400000009508000540000000a0bc00140000001100010000000000000000000000ff000000df39acd56cc74f", @ANYRESOCT=r0, @ANYRESHEX=r1], 0x9c}, 0x1, 0x0, 0x0, 0x4008091}, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) r5 = dup(r4) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000000240)={0x23, 0x1, 0x2, 0x41, 0x45, 0x5, 0x0}) r6 = getpgid(0xffffffffffffffff) timer_create(0x1, &(0x7f0000000140)={0x0, 0x1f, 0x0, @tid=r6}, &(0x7f0000000180)) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0x5a6f1af1}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x100004c, &(0x7f0000000100), 0x1, 0x553, &(0x7f0000001080)="$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") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) unshare(0x2060400) unshare(0x20000600) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="180000857e74161b4fabda2bb440a8d09f8716cf21aabe56000000000000000500"/45], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r7}, 0x10) io_uring_setup(0x243f, &(0x7f0000000200)={0x0, 0xfffffffb, 0x42, 0x2, 0xfffffffc}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) fadvise64(r8, 0x3, 0x8, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000300)='./file1/file0\x00', 0x3000046, &(0x7f0000000240)={[{@mblk_io_submit}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x40000000000007}}, {@dioread_lock}, {@data_err_ignore}, {@mblk_io_submit}, {@quota}, {@grpquota}, {@nobh}, {@user_xattr}, {@noinit_itable}, {@nojournal_checksum}], [{@seclabel}, {@context={'context', 0x3d, 'system_u'}}]}, 0x1, 0x553, &(0x7f0000001080)="$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") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f00000003c0), &(0x7f0000000580)=ANY=[], 0x361, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010002000000000002000700", @ANYBLOB="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", @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="04000000000000001000050000000000200001000000000033522ef2e8330c083184e03be387d6a66420ca8e45e4129cf726a04cbe39f739757977a6380ae1cda0109251c9e2a98b74d653e1c818f6e8b1481caec2197af10a464f23565484635571e698ba67e5e660ebe7dce01c656d1796703886d52a0208faf7f144bc0ed74fc8d7f0fb0bd04bf47b212c76814f08347fbe2cd95e3c48d634ea8bc36426a5beffe40bf6c6e20790dc888fc29f73f21dac5d57a476b563be0293c410a3d928629a05bcae1705303b3835ce7bc6be08f5884b5f3e370f2d8bec6dff262950b5ec83"], 0x34, 0x2) 1.306387482s ago: executing program 2 (id=1764): socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x80) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x93) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000380)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@dioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7ffffffd}}]}, 0x3, 0x4f3, &(0x7f00000012c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 1.106455845s ago: executing program 3 (id=1768): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='kmem_cache_free\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = socket$kcm(0x10, 0x2, 0x4) close(r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)="5c000000130025cc9e3be35c6e17aa31076b876c1d0002007ea60864160af36514000cc00800250007000200060019c00164bc24eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20000000) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x480000, 0x0) close(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0200000004000000080000000100000080", @ANYRES32=r5, @ANYRES16=r2, @ANYRESDEC=r3], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYRESOCT=r4, @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffff9a) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='net/rt_acct\x00') mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000280)='cq_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffff9}, 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsm_get_self_attr(0x64, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffdb1, 0x0) unshare(0x2c060000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x290}, 0x1, 0x0, 0x0, 0x4084}, 0x8800) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0xc0}, 0x0) fcntl$setlease(r1, 0x400, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) 1.045581876s ago: executing program 2 (id=1770): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x1100, 0x5dd8, 0x0, 0x8, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34060}], 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0100000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_trace_dev_match', 0x80000, 0x10) preadv(r6, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1, 0x100, 0xffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000340)=@gcm_256={{0x303}, '\x00', "372a31a11e03279cec094e071cc80f218d360356a936a7e3971a8c35c47e5804", "400100", "fffffffffffffffd"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000440)=0x1, 0x4) writev(r8, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) ioprio_set$pid(0x2, 0x0, 0x0) r9 = socket(0x2, 0x80805, 0x0) fstatfs(r9, &(0x7f0000000480)=""/104) 859.537348ms ago: executing program 4 (id=1773): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000009008500000082000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000005400000054000005000000030000600000000700000004000000400000000600000001000000030000000800000005000000060000000a00000004000000040000000300000005000000010000000c0000000200000004e11c447200000000"], &(0x7f0000000480)=""/160, 0x71, 0xa0, 0x0, 0xfffffff2, 0x0, @void, @value}, 0x28) 735.25419ms ago: executing program 4 (id=1774): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) sendmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 715.66774ms ago: executing program 4 (id=1775): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x8, &(0x7f0000000040)={[], [{@dont_measure}]}, 0x1, 0x51a, &(0x7f0000001200)="$eJzs3U9sI1cZAPBvJsnam6ZNCj0AKnQphQWt1k68bVT1QjlVCFVC9MhhGxInimLHUeyUJuwhe+SORCVOcOLMAYkDUk/ckTjAjUs5IBVYgRokJFx5bGedP06sbGJv499PGvnNvLG/93Y071mfN/MCGFu3ImI/Im5ExLsRMds5nnS2eLO9tc775NGD5YNHD5aTaDbf+WeS1beORc97Wp7pfGY+In7wVsSPkmNB/xRR393bWKpUytudQ8VGdatY3927u15dWiuvlTdLpcWFxfnX771WurS+vlT9zcc3I+L3v/vyR3/c/9ZPWs2a6dT19uMytbs+dRinZTIivncVwUZgotOfGxd584XexGVKI+JzEfFydv/PxkR2NY86epm+PcTWAQBXodmcjeZs7z4AcN2lWQ4sSQudXMBMpGmh0M7hvRDTaaVWb9xZre1srrRzZXMxla6uV8rznVzhXEwlq+uT5YWs3N2vlEvH9u9FxPMR8bPczWy/sFyrrIzyiw8AjLFnjs3//8m1538A4JrLPy7mRtkOAGB48qNuAAAwdOZ/ABg/5n8AGD/mfwAYP+Z/ABg/5n8AGCvff/vt1tY86Dz/euW93Z2N2nt3V8r1jUJ1Z7mwXNveKqzVamvZM3uq531epVbbWng1dt4vNsr1RrG+u3e/WtvZbNzPnut9vzw1lF4BAGd5/qUP/5JExP4bN7Mtep73f+5c/eJVtw64SumoGwCMzMSoGwCMzMnVvoBxIR8P4+v/zWYzetbujYiHh6Weh4H2/S9CHwwUJrVuKDx9bn/xCfL/wGea/D+Mr4vl/32Xh+tA/h/GV7OZWPMfAMaMHD+QnFPf+/v/fLNnZ7Df/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBamsm2JC101gKfiTQtFCKejYi5mEpW1yvl+Yh4LiL+nJvKtfYXIsK6QQDwWZb+Pems/3V79pWZ47U3cv/NZa8R8eNfvPPz95caje2FiBvJvw6PNz7oHC+Nov0AwHm683R3Hu/65NGD5e42zPZ8/J324qKtuAedrV0zGZPZaz7LNUz/O+nst7W+r0xcQvz9hxHxhdP6n2S5kbnOyqfH47diPzvU+OmR+GlW135t/Vt8/hLaAuPmw9b48+Zp918at7LX0+//fDZCPbnu+HdwYvxLD8e/iT7j361BY7z6h++eONicbdc9jPjSZMRB98N7xp9u/KRP/FcGjP/XF7/ycr+65i8jbsdp/U+OxCo2qlvF+u7e3fXq0lp5rbxZKi0uLM6/fu+1UjHLURe7meqT/vHGnef6xW/1f7pP/Pw5/f/6gP3/1f/e/eFXz4j/za+dfv1fOCN+a078xoDxl6Z/m+9X14q/0qf/513/OwPG/+hveysDngoADEF9d29jqVIpbz95IX/mOellhBigkETsX3GIx4Xcr3/61vkn54bWngsWol/VxNPSwmtTyD0dzRigMOqRCbhqj2/6UbcEAAAAAAAAAAAAAADoZxh/TjTqPgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB9fRoAAP//j4/W2A==") (async) openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) (async) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fcdbdf2508000000100004800900010073797a31b6"], 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) 709.60523ms ago: executing program 0 (id=1776): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) sendmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 671.047801ms ago: executing program 2 (id=1777): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@norecovery}, {@orlov}, {@abort}, {@nombcache}, {@usrjquota}]}, 0x64, 0x50f, &(0x7f0000000f80)="$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") r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000001040)={'ipvs\x00'}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000400"], 0x48) fsmount(0xffffffffffffffff, 0x1, 0x82) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="871000000000000000000100000008000300000001000500060000000000050005"], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x10, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) 660.366811ms ago: executing program 4 (id=1778): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='svc_process\x00', r0, 0x0, 0x1}, 0x18) 659.632761ms ago: executing program 0 (id=1779): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) unshare(0x20040400) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) kexec_load(0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x80000) execveat(r3, &(0x7f0000000580)='./file0\x00', &(0x7f0000000700)={[&(0x7f00000005c0)='orlov', &(0x7f0000000600)='fscache_cache\x00', &(0x7f00000006c0)='\':\x00']}, &(0x7f00000007c0)={[&(0x7f0000000740)='orlov', &(0x7f0000000780)='pimreg\x00']}, 0x1000) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000400)={[{@nogrpid}, {@noblock_validity}, {@noquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@orlov}]}, 0x4, 0x4f5, &(0x7f0000000c00)="$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") lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) symlinkat(&(0x7f0000000000)='./file0\x00', r5, &(0x7f0000000340)='./file0\x00') bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r4, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) sendto$packet(r5, &(0x7f0000000380)="89b0b9d4eaa853d494cff8f0f7fe8031f8661e7f6c50e63a53ed9c057f850775af862d3d5e5e31e39a612412569b4cb6b5ee865a93d9dcc7d55bca9a611a2f320a602f54343d2c0ab92574663e7530f54144724f02a8b78e0344d6cc28311181425fe9360124ce22a3bd99c4178fd8", 0x6f, 0x80, &(0x7f00000005c0)={0x11, 0x10, r7, 0x1, 0x7, 0x6, @multicast}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6, 0x0, 0x192}, 0x18) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) 588.107252ms ago: executing program 0 (id=1780): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 579.899132ms ago: executing program 1 (id=1781): socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x80) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x93) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8042, &(0x7f0000000380)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@dioread_nolock}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7ffffffd}}]}, 0x3, 0x4f3, &(0x7f00000012c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 524.511603ms ago: executing program 0 (id=1782): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01022dbd7000fedbdf2501000000050007001800000006000a000300000006000d"], 0x2c}, 0x1, 0x0, 0x0, 0x4004010}, 0x80) 456.246134ms ago: executing program 4 (id=1783): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 455.598574ms ago: executing program 0 (id=1784): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x0, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@norecovery}, {@orlov}, {@abort}, {@nombcache}, {@usrjquota}]}, 0x64, 0x50f, &(0x7f0000000f80)="$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") r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000001040)={'ipvs\x00'}, &(0x7f0000001080)=0x1e) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) fsmount(0xffffffffffffffff, 0x1, 0x82) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="871000000000000000000100000008000300000001000500060000000000050005"], 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x8808) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x10, &(0x7f0000000580)=ANY=[@ANYRESHEX=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000040), 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00'}, 0x10) 392.578635ms ago: executing program 4 (id=1785): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/pm_trace', 0x141a82, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x1, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) 391.293615ms ago: executing program 1 (id=1786): ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) pipe(0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x8100, &(0x7f0000000440)={&(0x7f0000000400)=@getqdisc={0x24, 0x26, 0x705, 0x70bd2b, 0x5, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xd}, {0xf, 0xd}, {0xfff2, 0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x3000000, &(0x7f0000000800)={[], [{@hash}, {@seclabel}, {@subj_role={'subj_role', 0x3d, '[('}}, {@pcr={'pcr', 0x3d, 0x15}}, {@euid_lt={'euid<', r0}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_lt={'euid<', r3}}, {@euid_eq={'euid', 0x3d, r3}}, {@permit_directio}]}, 0x1, 0x51c, &(0x7f0000001180)="$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") openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = epoll_create(0x8) r6 = socket$igmp6(0xa, 0x3, 0x3a) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r7}, 0x10) setsockopt$MRT6_ADD_MFC(r6, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @loopback, 0xa3c}, {0xa, 0xfffe, 0xfffffffd, @dev, 0x4}, 0x1000, {[0x9, 0x0, 0xfffffffe, 0xfffffef9, 0x0, 0x1, 0x2]}}, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x19, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000005000000000000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70233c2aca5e9000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018180000", @ANYRES32, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000001863000001000000000000000400000085100000faffffff02a80e000000000018420000f8ffffff0000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0xf339, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x7, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) close(r5) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r4, {r0, 0xffffffffffffffff}}, './file1\x00'}) fchownat(r4, &(0x7f0000000280)='./control\x00', r0, r9, 0x1000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) open(&(0x7f00000000c0)='.\x00', 0x640, 0x40) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4}, 0xe) 353.649396ms ago: executing program 0 (id=1787): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x4}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = signalfd(0xffffffffffffffff, 0x0, 0x0) faccessat2(r3, 0x0, 0x2, 0x1100) getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x3) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22']) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) close_range(r4, r4, 0xf00000000000000) 315.489476ms ago: executing program 2 (id=1788): r0 = socket$rds(0x15, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$rds(r0, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/79, 0x4f}], 0x1}}], 0x48}, 0x0) 281.225936ms ago: executing program 1 (id=1789): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000d80)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00', @ANYBLOB="1a961083c216e398b3852441fbacd14539194e81e2ec74ea00af4757fd632db5866c80f5b55492be6ad393d28d63023cd2e764a6bb41fa00d6c103356045fc3ade2c93339a56afb89b72a46f475c860a952e02dbf9c947a7cb75e89843f6d981fe7eed0ef37d5ab46550aa22", @ANYRES64], 0x6, 0x2bb, &(0x7f0000001240)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) write$selinux_validatetrans(r0, &(0x7f00000001c0)={'system_u:object_r:semanage_exec_t:s0', 0x20, 'system_u:object_r:ping_exec_t:s0', 0x20, 0x5, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x79) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xb, 0x401, 0x0, 0x0, {0x7, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x2044}, 0x60) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r4, 0x40047451, &(0x7f0000000180)) sendfile(r2, r1, 0x0, 0x3ffff) r8 = gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) sendfile(r2, r1, 0x0, 0x7ffff000) 249.676157ms ago: executing program 2 (id=1790): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000400)={[{@nogrpid}, {@noblock_validity}, {@noquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x4}}, {@orlov}]}, 0x4, 0x4f5, &(0x7f0000000c00)="$eJzs3U9sVFsZAPDvTjttX1955elbqFEfIoqGMP0DNAQXwkZjCImBuHIBtR2apjNM02mRVhZl6d5EEle6duXOhQkrF+7c6c6NLkxQiYaauBhz79y2Q9vpFGg70Pn9ktt7zzml3zkdzjn3nmE4AfSsMxGxHhEDEXEvIkbz/CQ/4nrzSL/v5YvHMxsvHs8k0Wjc+WeSlad50fJnUh/mP3MoIm5/N+JHye649dW1helKpbyUp8eWq4tj9dW1i/OFPGdyamJq/OqlK5OH1tZPq795/p35mz/43W+/9Nc/rn/zJ2m1Rn56KitrbcdruT24b3Gz6cUYacnrj4ibbxTs3dSf//3h/ZP2ts9ExNms/49GX/ZqAgAnWaMxGo3R1jQAcNKlz/8jkRRK+VrASBQKpVJzDe+TGC5UavXlC6O1lQezka1hnY5i4f58pTyerxWejmKSpiey6+305I70pYj4OCJ+NvhBli7N1Cqz3bzxAYAe9uGO+f8/g835HwA44Ya6XQEA4NiZ/wGg95j/AaD3vMb879OBAHBCeP4HgN5j/geA3tNx/n9yPPUAAI7F92/dSo/GRv7/X88+XF351sjDi7Pl+kKpujJTmqktLZbmarW5Srk002h0+nmVWm1x4vJWsr66drdaW3mwfHe+Oj1XvlsuHnF7AIDOPv702Z+TiFi/9kF2RMteDuZqONkK3a4A0DV93a4A0DU+zwO96wDP+JYB4ITbY4veV7T9J0JPbf4K76vzn7f+D73K+j/0rjdb///2odcDOH7W/6F3NRqJPf8BoMdY4wfe6v1/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6FEj2ZEUStle4Ovp10KpFHEqIk5HMbk/XymPR8RHEfGnweJgmp7odqUBgLdU+HuS7/91fvRcejsQAy2lA8l/BzfzfvyLOz9/NL28vDSR5v9rK3/5aZ4/OdCtRgAAm67vzmrO0/m55UH+5YvHM5vHcVbx+Y3m5qJp3I38aJb0R392HopiRAz/O8nTTen9St8hxF9/EhGf227/o5YII9kaSHPn053x09injiD+9u9/Z/zCK/ELWVl6Lma/i88eQl2g1zy70Rwn876XdrG8/xXiTHbeu/8PZSPU29sc/zZ2jX+FrfGvb1f8JOvzZ7bS+9fk+eXff29XZmO0WfYk4gv9e8VPtuInbcbfcwds41+++OWz7coav4w4H3vHb6pmw+zYcnVxrL66dnG+Oj1Xnis/mJycmpgav3rpyuRYtkbd/PqHvWL849qFj9rFT9s/3Cb+UIf2f+2A7f/V/+798Cv7xP/GV/d+/T/ZJ346J379gPGnh6+33b47jT/bpv2dXv8LzbcFOvr139ZmD1hVAOAY1FfXFqYrlfJSh4v0XrPT97h4Py9iPeIdqIaLd+qi2yMTcNS2O323awIAAAAAAAAAAAAAALRTX11bGIyj/ThRt9sIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAyfX/AAAA//81As8n") lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 192.491598ms ago: executing program 3 (id=1791): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000f82818110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002040000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='mm_page_alloc\x00', r4}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000c80)={0x80000000, 0x81, 0x7, 0x0, 0x0, [{{r2}, 0x7}, {{r3}, 0x9}, {{r1}, 0x9}, {{r5}, 0x75b}, {{r0}, 0x40d}, {{r2}, 0x1}, {{r1}, 0x6}]}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2a, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x800000, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x40047451, &(0x7f0000000180)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) r10 = epoll_create(0x3ff) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x808080, &(0x7f0000000000), 0x2c, 0x516, &(0x7f0000000740)="$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") ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)={@desc={0x4091, 0x0, @desc3}}) r11 = epoll_create1(0x80000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setrlimit(0x3, &(0x7f00000002c0)={0x2, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r11, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r10, 0x3, r11, &(0x7f0000000280)={0x2000000}) 106.658769ms ago: executing program 2 (id=1792): syz_usb_connect(0x2, 0x2d, 0x0, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x0, {0x0, 0xf0, 0x2}, 0x1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wg1\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r4, &(0x7f0000000240)='\x00', 0x1, 0x400c000, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}, 0x14) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)='.', 0x1a000}}, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r8, 0x0, 0x80000}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000080)=0x2, 0x12) write$UHID_CREATE2(r9, &(0x7f0000000680)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x2, 0x2e6, 0x8, 0x1, 0x3}}, 0x118) getsockopt$SO_J1939_ERRQUEUE(r9, 0x6b, 0x4, &(0x7f0000000200), &(0x7f00000002c0)=0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xc, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$can_j1939(r6, &(0x7f0000000100)={0x1d, r7}, 0x18) r10 = memfd_create(&(0x7f00000011c0)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?&^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xe3\xe5\x19T\xff\x01\x00\x00\xe2\x9f\xd9\xae\xcf>/\x05V%$6\x9fU\x86\xbe\xcbx\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\xaa\xe6\x05\xe4\xc3\x90\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8\x83\x87+nM\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?\x87\x84\\/y\xed\x01#?\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\xa3\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x10M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xdc\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5W\xfb\x82\xac\x19,\\D\x91T\xfd\x9c\xb8\x8b\x88\xa5\xcc\x8fI\x00\xf0\xc9%\n\xa7\xd6\x0f:\xb0\xf5?\xc3\x88\x1e\xbb-\xa6\xecA\x92\xaf\xa4Xl\v\xa5\xca\v|\xe2L\xac\x80\xc7\x15\x96fh\x83\x15\xc7\xea\xd5\xe8\x89W\x11\xd7oC\xe4\x06\xa8[O\xe6\x1d=\x87\x93\x0f\x87I\xdf\xb1\xeb\x89\x11.\x01\x00\r`\x1e8\x94\v)\x06B\xf0\xed\x91 )y\xb4\xba\xba\xb7\xbc\xc3\xad\xf1\x92/(A=A\x8b\xa5\xb0\x89\x9e5\x12\xa4\x9a\va\xdf\xf4\xea\xc6\xc7\x10g\x1d\xd5\xb0\xbb\xd2\xfc]fC\x8d\x0f\xa6q\x0f\xef\x90\xfe\x94k\xf1\xb8\xfa\xbbb\xb1\x03\x99\xf7\xfd\'\xae\x906\xe0\xaa\xdbtWWH\xa4L\xb5pe,\xdfN\x0f8\t\xe7X_H\xd4\xe3\xb2,oj\xac\xd7\xbd\xd0\xadW\x1f<\xd0\b\x00\x00\x00\x00/ \xe4]@\xf7mA\xe8\xd1\xf4:\xb3\xeb\x81\xb9\x018\x1c\x95%o\x05x\x1a\x90\xf4\x03\xe7\xe9\xa9', 0x7) ioctl$FS_IOC_RESVSP(r10, 0x4030582b, &(0x7f0000000040)={0x0, 0x2, 0x8, 0x3}) 0s ago: executing program 3 (id=1793): syz_io_uring_setup(0x3f21, &(0x7f0000000280)={0x0, 0x800000, 0x2, 0x2}, 0x0, &(0x7f00000005c0)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0xfe, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6}]}) kernel console output (not intermixed with test programs): 35: comm syz.2.1182: Failed to acquire dquot type 1 [ 98.670336][ T7129] EXT4-fs (loop2): 1 truncate cleaned up [ 98.676650][ T7129] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.689573][ T7129] ext4 filesystem being mounted at /186/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.715816][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.725414][ T5586] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:29: Failed to release dquot type 1 [ 99.012095][ T3374] tipc: Node number set to 2886997007 [ 99.032217][ T7144] loop2: detected capacity change from 0 to 512 [ 99.041109][ T7144] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 99.050313][ T7144] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 99.059381][ T7144] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 99.068905][ T7144] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 99.076963][ T7144] System zones: 0-2, 18-18, 34-35 [ 99.083128][ T7144] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.095913][ T7144] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.172472][ T7147] loop3: detected capacity change from 0 to 512 [ 99.180062][ T7147] EXT4-fs: Ignoring removed orlov option [ 99.197320][ T7147] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.210349][ T7147] ext4 filesystem being mounted at /269/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.243215][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.307001][ T7154] loop3: detected capacity change from 0 to 512 [ 99.316082][ T7154] EXT4-fs: Ignoring removed orlov option [ 99.325324][ T7154] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.344771][ T7154] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1190: bg 0: block 248: padding at end of block bitmap is not set [ 99.359525][ T7154] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1190: Failed to acquire dquot type 1 [ 99.375084][ T7154] EXT4-fs (loop3): 1 truncate cleaned up [ 99.381446][ T7154] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.395624][ T7154] ext4 filesystem being mounted at /270/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.423247][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.432635][ T5637] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:68: Failed to release dquot type 1 [ 99.480357][ T7162] loop3: detected capacity change from 0 to 512 [ 99.487270][ T7162] ======================================================= [ 99.487270][ T7162] WARNING: The mand mount option has been deprecated and [ 99.487270][ T7162] and is ignored by this kernel. Remove the mand [ 99.487270][ T7162] option from the mount to silence this warning. [ 99.487270][ T7162] ======================================================= [ 99.523981][ T7162] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.533842][ T7162] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1193: invalid indirect mapped block 4294967295 (level 1) [ 99.547998][ T7162] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1193: invalid indirect mapped block 4294967295 (level 1) [ 99.562455][ T7162] EXT4-fs (loop3): 2 truncates cleaned up [ 99.568587][ T7162] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.594370][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.940654][ T7184] loop1: detected capacity change from 0 to 512 [ 99.947567][ T7184] EXT4-fs: Ignoring removed oldalloc option [ 99.963212][ T7184] EXT4-fs error (device loop1): ext4_quota_enable:7126: inode #4: comm syz.1.1202: unexpected EA_INODE flag [ 99.975194][ T7184] EXT4-fs error (device loop1): ext4_quota_enable:7129: comm syz.1.1202: Bad quota inode: 4, type: 1 [ 99.986475][ T7184] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 100.001401][ T7184] EXT4-fs (loop1): mount failed [ 100.008034][ T7188] __nla_validate_parse: 4 callbacks suppressed [ 100.008048][ T7188] netlink: 164 bytes leftover after parsing attributes in process `syz.2.1191'. [ 100.023825][ T7188] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1191'. [ 100.258392][ T7193] loop2: detected capacity change from 0 to 512 [ 100.265265][ T7193] EXT4-fs: Ignoring removed orlov option [ 100.271581][ T7193] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 100.294258][ T7193] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1204: bg 0: block 248: padding at end of block bitmap is not set [ 100.309274][ T7193] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1204: Failed to acquire dquot type 1 [ 100.321304][ T7193] EXT4-fs (loop2): 1 truncate cleaned up [ 100.327590][ T7193] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.340277][ T7193] ext4 filesystem being mounted at /193/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.356498][ T7193] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1204'. [ 100.377131][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.386561][ T5622] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 100.496933][ T7197] bridge_slave_1: left allmulticast mode [ 100.502718][ T7197] bridge_slave_1: left promiscuous mode [ 100.508594][ T7197] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.516748][ T7197] bridge_slave_0: left allmulticast mode [ 100.522511][ T7197] bridge_slave_0: left promiscuous mode [ 100.528363][ T7197] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.591622][ T7199] loop0: detected capacity change from 0 to 512 [ 100.599364][ T7199] EXT4-fs: Ignoring removed orlov option [ 100.624036][ T7199] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.636963][ T7199] ext4 filesystem being mounted at /242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.668814][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.704875][ T7203] loop0: detected capacity change from 0 to 512 [ 100.711639][ T7203] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 100.744271][ T7205] loop2: detected capacity change from 0 to 512 [ 100.753393][ T7205] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 100.762535][ T7205] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 100.777583][ T7205] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 100.797631][ T7210] loop0: detected capacity change from 0 to 512 [ 100.800786][ T7212] loop1: detected capacity change from 0 to 512 [ 100.807092][ T7210] EXT4-fs: Ignoring removed orlov option [ 100.811450][ T7212] EXT4-fs: Ignoring removed oldalloc option [ 100.824753][ T7210] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 100.833284][ T7205] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 100.833320][ T7205] System zones: 0-2, 18-18, 34-35 [ 100.841914][ T7205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.860297][ T7205] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.863716][ T7210] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1210: bg 0: block 248: padding at end of block bitmap is not set [ 100.871055][ T7212] EXT4-fs error (device loop1): ext4_quota_enable:7126: inode #4: comm syz.1.1211: unexpected EA_INODE flag [ 100.887456][ T7210] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1210: Failed to acquire dquot type 1 [ 100.896612][ T7212] EXT4-fs error (device loop1): ext4_quota_enable:7129: comm syz.1.1211: Bad quota inode: 4, type: 1 [ 100.918922][ T7212] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 100.924999][ T7210] EXT4-fs (loop0): 1 truncate cleaned up [ 100.940316][ T7210] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.946075][ T7212] EXT4-fs (loop1): mount failed [ 100.955063][ T7210] ext4 filesystem being mounted at /245/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.984840][ T7210] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1210'. [ 101.010109][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.021034][ T52] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 101.047673][ T7221] loop2: detected capacity change from 0 to 512 [ 101.056046][ T7221] EXT4-fs: Ignoring removed orlov option [ 101.074583][ T7223] loop0: detected capacity change from 0 to 512 [ 101.076478][ T7221] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.083695][ T7223] EXT4-fs: Ignoring removed orlov option [ 101.094205][ T7221] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.114841][ T7223] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.128849][ C1] vcan0: j1939_tp_rxtimer: 0xffff888118dd4c00: rx timeout, send abort [ 101.137734][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888118dd4c00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 101.152770][ T7223] ext4 filesystem being mounted at /246/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.153887][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.184259][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.197941][ T7229] loop4: detected capacity change from 0 to 512 [ 101.207044][ T7229] EXT4-fs: Ignoring removed orlov option [ 101.213227][ T7229] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 101.242014][ T7233] loop0: detected capacity change from 0 to 512 [ 101.250699][ T7233] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 101.251234][ T7229] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1217: bg 0: block 248: padding at end of block bitmap is not set [ 101.282004][ T7229] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1217: Failed to acquire dquot type 1 [ 101.294002][ T7229] EXT4-fs (loop4): 1 truncate cleaned up [ 101.300118][ T7229] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.313542][ T7229] ext4 filesystem being mounted at /218/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.316418][ T7237] loop2: detected capacity change from 0 to 512 [ 101.339723][ T7237] EXT4-fs: Ignoring removed orlov option [ 101.348127][ T7229] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1217'. [ 101.358305][ T7237] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 101.372407][ T7239] loop0: detected capacity change from 0 to 512 [ 101.379084][ T7239] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 101.403025][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.413488][ T5622] __quota_error: 452 callbacks suppressed [ 101.413506][ T5622] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-5 [ 101.428382][ T5622] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 101.444660][ T7237] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1218: bg 0: block 248: padding at end of block bitmap is not set [ 101.467887][ T7237] Quota error (device loop2): write_blk: dquota write failed [ 101.475388][ T7237] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 101.482749][ T29] audit: type=1326 audit(1746483304.331:69610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbcb4e969 code=0x7ffc0000 [ 101.485417][ T7237] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1218: Failed to acquire dquot type 1 [ 101.508912][ T29] audit: type=1326 audit(1746483304.331:69611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbcb4e969 code=0x7ffc0000 [ 101.528665][ T7237] EXT4-fs (loop2): 1 truncate cleaned up [ 101.553239][ T29] audit: type=1326 audit(1746483304.371:69612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8fbcb4e969 code=0x7ffc0000 [ 101.578063][ T29] audit: type=1326 audit(1746483304.371:69613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbcb4e969 code=0x7ffc0000 [ 101.603208][ T29] audit: type=1326 audit(1746483304.371:69614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbcb4e969 code=0x7ffc0000 [ 101.628499][ T29] audit: type=1326 audit(1746483304.391:69615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8fbcb4e969 code=0x7ffc0000 [ 101.632445][ T7237] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.652052][ T29] audit: type=1326 audit(1746483304.391:69616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7244 comm="syz.4.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fbcb4e969 code=0x7ffc0000 [ 101.695932][ T7237] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.705620][ T7249] loop0: detected capacity change from 0 to 128 [ 101.727202][ T7237] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1218'. [ 101.774561][ T7253] loop3: detected capacity change from 0 to 512 [ 101.788453][ T7253] EXT4-fs: Ignoring removed orlov option [ 101.797260][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.813594][ T5624] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:64: Failed to release dquot type 1 [ 101.847954][ T7260] loop4: detected capacity change from 0 to 512 [ 101.860598][ T7253] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.876982][ T7260] EXT4-fs: Ignoring removed orlov option [ 101.877071][ T7253] ext4 filesystem being mounted at /280/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.907567][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.933899][ T7260] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.946647][ T7260] ext4 filesystem being mounted at /222/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.988678][ T7270] loop0: detected capacity change from 0 to 512 [ 101.997669][ T7270] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 102.013863][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.085328][ T7278] loop4: detected capacity change from 0 to 512 [ 102.093813][ T7278] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 102.147434][ T7284] loop3: detected capacity change from 0 to 512 [ 102.155707][ T7284] EXT4-fs: Ignoring removed orlov option [ 102.180715][ T7284] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.204673][ T7284] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1238: bg 0: block 248: padding at end of block bitmap is not set [ 102.220881][ T7284] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1238: Failed to acquire dquot type 1 [ 102.234431][ T7284] EXT4-fs (loop3): 1 truncate cleaned up [ 102.238013][ T7290] loop0: detected capacity change from 0 to 512 [ 102.240727][ T7284] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.247665][ T7290] EXT4-fs: Ignoring removed orlov option [ 102.261726][ T7284] ext4 filesystem being mounted at /282/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.277215][ T7290] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.282823][ T7284] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1238'. [ 102.315652][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.325615][ T7290] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1240: bg 0: block 248: padding at end of block bitmap is not set [ 102.331997][ T5622] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 102.340742][ T7290] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1240: Failed to acquire dquot type 1 [ 102.378470][ T7290] EXT4-fs (loop0): 1 truncate cleaned up [ 102.384775][ T7290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.397574][ T7290] ext4 filesystem being mounted at /257/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.430056][ T7290] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1240'. [ 102.451929][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.461219][ T5637] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:68: Failed to release dquot type 1 [ 102.495246][ T7296] loop3: detected capacity change from 0 to 512 [ 102.502738][ T7299] loop0: detected capacity change from 0 to 512 [ 102.511982][ T7299] EXT4-fs: Ignoring removed orlov option [ 102.522757][ T7296] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 102.531785][ T7296] EXT4-fs (loop3): orphan cleanup on readonly fs [ 102.539176][ T7296] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 102.554399][ T7296] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 102.556309][ T7299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.562288][ T7296] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #13: comm syz.3.1241: iget: bogus i_mode (177755) [ 102.577371][ T7299] ext4 filesystem being mounted at /258/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.587636][ T7296] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1241: couldn't read orphan inode 13 (err -117) [ 102.610427][ T7296] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.626100][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.722598][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.860242][ T7318] loop0: detected capacity change from 0 to 512 [ 102.867616][ T7318] EXT4-fs: Ignoring removed orlov option [ 102.884011][ T7318] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.896891][ T7318] ext4 filesystem being mounted at /264/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.919804][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.972981][ T7325] netlink: 164 bytes leftover after parsing attributes in process `syz.4.1242'. [ 102.982547][ T7325] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1242'. [ 103.080101][ T7328] netlink: 'syz.0.1254': attribute type 12 has an invalid length. [ 103.132574][ T7330] SELinux: failed to load policy [ 103.141899][ T7330] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 103.158792][ T7330] loop0: detected capacity change from 0 to 512 [ 103.165523][ T7330] EXT4-fs: Ignoring removed nobh option [ 103.185329][ T7330] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.1255: corrupted inode contents [ 103.197527][ T7330] EXT4-fs (loop0): Remounting filesystem read-only [ 103.204779][ T7330] EXT4-fs (loop0): 1 truncate cleaned up [ 103.210913][ T7330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.224416][ T5594] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 103.225494][ T7330] ext4 filesystem being mounted at /268/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.235916][ T5594] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 103.248726][ T7330] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.258305][ T5594] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 103.290384][ T7334] loop4: detected capacity change from 0 to 512 [ 103.303536][ T7334] EXT4-fs: Ignoring removed orlov option [ 103.314692][ T7334] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.333652][ T7334] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1256: bg 0: block 248: padding at end of block bitmap is not set [ 103.352638][ T7334] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1256: Failed to acquire dquot type 1 [ 103.369299][ T7334] EXT4-fs (loop4): 1 truncate cleaned up [ 103.375905][ T7334] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.389933][ T7334] ext4 filesystem being mounted at /228/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.419256][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.429823][ T5637] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:68: Failed to release dquot type 1 [ 103.464032][ T7342] loop4: detected capacity change from 0 to 512 [ 103.477685][ T7342] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.493049][ T7342] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1259: invalid indirect mapped block 4294967295 (level 1) [ 103.508405][ T7342] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.1259: invalid indirect mapped block 4294967295 (level 1) [ 103.525279][ T7342] EXT4-fs (loop4): 2 truncates cleaned up [ 103.531927][ T7342] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.537206][ T7349] loop0: detected capacity change from 0 to 512 [ 103.555309][ T7349] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 103.570641][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.601511][ T7353] loop4: detected capacity change from 0 to 512 [ 103.609562][ T7353] EXT4-fs: Ignoring removed orlov option [ 103.616081][ T7353] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.644553][ T7353] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1263: bg 0: block 248: padding at end of block bitmap is not set [ 103.659789][ T7353] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1263: Failed to acquire dquot type 1 [ 103.672151][ T7353] EXT4-fs (loop4): 1 truncate cleaned up [ 103.678296][ T7353] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.691789][ T7353] ext4 filesystem being mounted at /230/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.718365][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.727738][ T5594] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:37: Failed to release dquot type 1 [ 103.754686][ T7358] loop4: detected capacity change from 0 to 512 [ 103.763661][ T7358] EXT4-fs: Ignoring removed orlov option [ 103.773951][ T7358] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.786984][ T7358] ext4 filesystem being mounted at /231/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.810479][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.848475][ T7364] netlink: 'syz.4.1267': attribute type 12 has an invalid length. [ 103.896729][ T7366] loop4: detected capacity change from 0 to 512 [ 103.904746][ T7366] EXT4-fs: Ignoring removed orlov option [ 103.914056][ T7366] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.926938][ T7366] ext4 filesystem being mounted at /234/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.954358][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.972641][ T7370] blktrace: Concurrent blktraces are not allowed on sg0 [ 104.013920][ T7372] loop4: detected capacity change from 0 to 512 [ 104.021743][ T7372] EXT4-fs: Ignoring removed orlov option [ 104.034603][ T7372] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.047610][ T7372] ext4 filesystem being mounted at /236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.086324][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.116621][ T7378] loop1: detected capacity change from 0 to 2048 [ 104.150172][ T7384] loop4: detected capacity change from 0 to 512 [ 104.159062][ T7384] EXT4-fs: Ignoring removed orlov option [ 104.165898][ T7384] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.184928][ T7384] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1275: bg 0: block 248: padding at end of block bitmap is not set [ 104.200061][ T7384] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1275: Failed to acquire dquot type 1 [ 104.213754][ T7384] EXT4-fs (loop4): 1 truncate cleaned up [ 104.219825][ T7384] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.232642][ T7384] ext4 filesystem being mounted at /239/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.258837][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.268211][ T5622] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 104.297973][ T7390] loop4: detected capacity change from 0 to 512 [ 104.306091][ T7390] EXT4-fs: Ignoring removed oldalloc option [ 104.348563][ T7390] EXT4-fs error (device loop4): ext4_quota_enable:7126: inode #4: comm syz.4.1276: unexpected EA_INODE flag [ 104.360241][ T7397] xt_CT: No such helper "pptp" [ 104.360870][ T7390] EXT4-fs error (device loop4): ext4_quota_enable:7129: comm syz.4.1276: Bad quota inode: 4, type: 1 [ 104.376704][ T7390] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 104.391915][ T7390] EXT4-fs (loop4): mount failed [ 104.450315][ T7403] loop0: detected capacity change from 0 to 512 [ 104.462468][ T7403] EXT4-fs: Ignoring removed oldalloc option [ 104.494135][ T7403] EXT4-fs error (device loop0): ext4_quota_enable:7126: inode #4: comm syz.0.1281: unexpected EA_INODE flag [ 104.505969][ T7407] loop1: detected capacity change from 0 to 512 [ 104.506144][ T7403] EXT4-fs error (device loop0): ext4_quota_enable:7129: comm syz.0.1281: Bad quota inode: 4, type: 1 [ 104.516612][ T7407] EXT4-fs: Ignoring removed orlov option [ 104.524592][ T7403] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 104.543923][ T7403] EXT4-fs (loop0): mount failed [ 104.555633][ T7407] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.575674][ T7407] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.600789][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.651525][ T7417] loop1: detected capacity change from 0 to 512 [ 104.660004][ T7417] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 104.669335][ T7417] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 104.678634][ T7417] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 104.688353][ T7417] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 104.696772][ T7417] System zones: 0-2, 18-18, 34-35 [ 104.702690][ T7417] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.715636][ T7417] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.793748][ T7421] loop1: detected capacity change from 0 to 512 [ 104.801720][ T7421] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 104.814394][ T7421] EXT4-fs (loop1): 1 truncate cleaned up [ 104.923245][ T7431] loop1: detected capacity change from 0 to 512 [ 104.931069][ T7431] EXT4-fs: Ignoring removed orlov option [ 104.937867][ T7431] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.954663][ T7431] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1290: bg 0: block 248: padding at end of block bitmap is not set [ 104.969523][ T7431] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1290: Failed to acquire dquot type 1 [ 104.981725][ T7431] EXT4-fs (loop1): 1 truncate cleaned up [ 104.988081][ T7431] ext4 filesystem being mounted at /284/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.012931][ T52] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 105.060384][ T7439] loop1: detected capacity change from 0 to 512 [ 105.067493][ T7439] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 105.108494][ T7441] loop1: detected capacity change from 0 to 512 [ 105.115674][ T7441] EXT4-fs: Ignoring removed orlov option [ 105.145129][ T7441] ext4 filesystem being mounted at /287/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.155772][ T7443] loop4: detected capacity change from 0 to 512 [ 105.164492][ T7443] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 105.173618][ T7443] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 105.184838][ T7443] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 105.194448][ T7443] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 105.202703][ T7443] System zones: 0-2, 18-18, 34-35 [ 105.319022][ T7457] loop0: detected capacity change from 0 to 512 [ 105.327438][ T7457] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 105.339819][ T7457] EXT4-fs (loop0): 1 truncate cleaned up [ 105.437829][ T7460] loop0: detected capacity change from 0 to 512 [ 105.445005][ T7460] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 105.454299][ T7460] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 105.471366][ T7464] loop1: detected capacity change from 0 to 512 [ 105.479623][ T7464] EXT4-fs: Ignoring removed orlov option [ 105.486096][ T7460] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 105.488948][ T7464] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.496240][ T7460] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 105.512688][ T7460] System zones: 0-2, 18-18, 34-35 [ 105.528146][ T7464] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1302: bg 0: block 248: padding at end of block bitmap is not set [ 105.543383][ T7464] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1302: Failed to acquire dquot type 1 [ 105.555992][ T7464] EXT4-fs (loop1): 1 truncate cleaned up [ 105.562476][ T7464] ext4 filesystem being mounted at /290/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.591800][ T5637] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:68: Failed to release dquot type 1 [ 105.777955][ T7478] loop1: detected capacity change from 0 to 512 [ 105.786036][ T7478] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 105.794111][ T7480] loop2: detected capacity change from 0 to 512 [ 105.806689][ T7480] EXT4-fs: Ignoring removed oldalloc option [ 105.830434][ T7480] EXT4-fs error (device loop2): ext4_quota_enable:7126: inode #4: comm syz.2.1306: unexpected EA_INODE flag [ 105.857006][ T7480] EXT4-fs error (device loop2): ext4_quota_enable:7129: comm syz.2.1306: Bad quota inode: 4, type: 1 [ 105.869666][ T7480] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 105.895364][ T7480] EXT4-fs (loop2): mount failed [ 105.895568][ T7488] loop3: detected capacity change from 0 to 512 [ 105.910213][ T7488] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 105.914322][ T7486] xt_CT: No such helper "pptp" [ 105.928597][ T7488] EXT4-fs (loop3): 1 truncate cleaned up [ 106.008111][ T7497] loop1: detected capacity change from 0 to 512 [ 106.016104][ T7497] EXT4-fs: Ignoring removed orlov option [ 106.025079][ T7497] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 106.056270][ T7497] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1313: bg 0: block 248: padding at end of block bitmap is not set [ 106.073567][ T7497] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1313: Failed to acquire dquot type 1 [ 106.086147][ T7497] EXT4-fs (loop1): 1 truncate cleaned up [ 106.092995][ T7497] ext4 filesystem being mounted at /297/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.104717][ T7501] __nla_validate_parse: 4 callbacks suppressed [ 106.104736][ T7501] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1314'. [ 106.124409][ T5622] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 106.136391][ T7501] loop3: detected capacity change from 0 to 512 [ 106.144352][ T7501] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 106.161940][ T7501] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1314: invalid indirect mapped block 4294967295 (level 1) [ 106.176710][ T7501] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1314: invalid indirect mapped block 4294967295 (level 1) [ 106.179388][ T7504] loop1: detected capacity change from 0 to 512 [ 106.194782][ T7501] EXT4-fs (loop3): 2 truncates cleaned up [ 106.199470][ T7504] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 106.542653][ T7472] 9pnet_fd: p9_fd_create_tcp (7472): problem connecting socket to 127.0.0.1 [ 106.588204][ T29] kauditd_printk_skb: 611 callbacks suppressed [ 106.588219][ T29] audit: type=1326 audit(1746483309.431:70197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.619555][ T29] audit: type=1326 audit(1746483309.431:70198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.643171][ T29] audit: type=1326 audit(1746483309.431:70199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.666855][ T29] audit: type=1326 audit(1746483309.431:70200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.690749][ T29] audit: type=1326 audit(1746483309.431:70201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.714375][ T29] audit: type=1326 audit(1746483309.431:70202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.738242][ T29] audit: type=1326 audit(1746483309.431:70203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.762230][ T29] audit: type=1326 audit(1746483309.431:70204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.785868][ T29] audit: type=1326 audit(1746483309.431:70205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.809834][ T29] audit: type=1326 audit(1746483309.431:70206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7515 comm="syz.0.1320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 106.901787][ T7524] loop2: detected capacity change from 0 to 512 [ 106.909552][ T7524] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 106.920921][ T7524] EXT4-fs (loop2): 1 truncate cleaned up [ 107.022801][ T7533] loop2: detected capacity change from 0 to 512 [ 107.029632][ T7533] EXT4-fs: Ignoring removed orlov option [ 107.035971][ T7533] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.053638][ T7533] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1328: bg 0: block 248: padding at end of block bitmap is not set [ 107.068298][ T7533] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1328: Failed to acquire dquot type 1 [ 107.080145][ T7533] EXT4-fs (loop2): 1 truncate cleaned up [ 107.086365][ T7533] ext4 filesystem being mounted at /210/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.100405][ T7533] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1328'. [ 107.123906][ T5622] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 107.147255][ T7537] loop1: detected capacity change from 0 to 2048 [ 107.157110][ T7539] loop2: detected capacity change from 0 to 512 [ 107.164702][ T7539] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.174677][ T7539] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1330: invalid indirect mapped block 4294967295 (level 1) [ 107.189403][ T7539] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1330: invalid indirect mapped block 4294967295 (level 1) [ 107.204321][ T7539] EXT4-fs (loop2): 2 truncates cleaned up [ 107.302946][ T7548] loop1: detected capacity change from 0 to 256 [ 107.840688][ T7554] loop0: detected capacity change from 0 to 512 [ 107.847832][ T7554] EXT4-fs: Ignoring removed orlov option [ 107.875427][ T7554] ext4 filesystem being mounted at /284/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.915842][ T7558] loop0: detected capacity change from 0 to 512 [ 107.924700][ T7558] EXT4-fs: Ignoring removed orlov option [ 107.937218][ T7558] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.955121][ T7558] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1336: bg 0: block 248: padding at end of block bitmap is not set [ 107.970034][ T7558] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1336: Failed to acquire dquot type 1 [ 107.982770][ T7558] EXT4-fs (loop0): 1 truncate cleaned up [ 107.989302][ T7558] ext4 filesystem being mounted at /285/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.017384][ T5622] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 108.061854][ T7564] loop0: detected capacity change from 0 to 512 [ 108.068981][ T7564] EXT4-fs: Ignoring removed oldalloc option [ 108.084463][ T7564] EXT4-fs error (device loop0): ext4_quota_enable:7126: inode #4: comm syz.0.1338: unexpected EA_INODE flag [ 108.105482][ T7564] EXT4-fs error (device loop0): ext4_quota_enable:7129: comm syz.0.1338: Bad quota inode: 4, type: 1 [ 108.118566][ T7564] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 108.140705][ T7564] EXT4-fs (loop0): mount failed [ 108.431507][ T7581] netlink: 'syz.4.1343': attribute type 12 has an invalid length. [ 108.468985][ T7583] loop4: detected capacity change from 0 to 2048 [ 108.599985][ T7586] loop4: detected capacity change from 0 to 512 [ 108.607056][ T7586] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 108.616430][ T7586] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 108.625602][ T7586] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 108.635032][ T7586] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 108.643307][ T7586] System zones: 0-2, 18-18, 34-35 [ 108.727643][ T7591] loop4: detected capacity change from 0 to 512 [ 108.734879][ T7591] EXT4-fs: Ignoring removed orlov option [ 108.754173][ T7591] ext4 filesystem being mounted at /249/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.789048][ T7595] loop4: detected capacity change from 0 to 512 [ 108.796280][ T7595] EXT4-fs: Ignoring removed orlov option [ 108.804652][ T7595] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.833505][ T7595] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1348: bg 0: block 248: padding at end of block bitmap is not set [ 108.848109][ T7595] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1348: Failed to acquire dquot type 1 [ 108.860209][ T7595] EXT4-fs (loop4): 1 truncate cleaned up [ 108.866391][ T7595] ext4 filesystem being mounted at /250/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.880207][ T7595] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1348'. [ 108.908966][ T5637] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:68: Failed to release dquot type 1 [ 108.943468][ T7601] FAULT_INJECTION: forcing a failure. [ 108.943468][ T7601] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.956996][ T7601] CPU: 1 UID: 0 PID: 7601 Comm: syz.4.1350 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 108.957108][ T7601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 108.957123][ T7601] Call Trace: [ 108.957131][ T7601] [ 108.957139][ T7601] __dump_stack+0x1d/0x30 [ 108.957163][ T7601] dump_stack_lvl+0xe8/0x140 [ 108.957262][ T7601] dump_stack+0x15/0x1b [ 108.957283][ T7601] should_fail_ex+0x265/0x280 [ 108.957323][ T7601] should_fail+0xb/0x20 [ 108.957431][ T7601] should_fail_usercopy+0x1a/0x20 [ 108.957449][ T7601] _copy_from_user+0x1c/0xb0 [ 108.957544][ T7601] do_ipv6_setsockopt+0x220/0x22e0 [ 108.957569][ T7601] ? __rcu_read_unlock+0x4f/0x70 [ 108.957629][ T7601] ? avc_has_perm_noaudit+0x1b1/0x200 [ 108.957674][ T7601] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 108.957796][ T7601] ? selinux_socket_setsockopt+0x1ad/0x1e0 [ 108.957821][ T7601] ipv6_setsockopt+0x59/0x130 [ 108.957842][ T7601] sock_common_setsockopt+0x66/0x80 [ 108.957876][ T7601] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 108.957983][ T7601] __sys_setsockopt+0x181/0x200 [ 108.958022][ T7601] __x64_sys_setsockopt+0x64/0x80 [ 108.958119][ T7601] x64_sys_call+0x2bd5/0x2fb0 [ 108.958147][ T7601] do_syscall_64+0xd0/0x1a0 [ 108.958169][ T7601] ? clear_bhb_loop+0x25/0x80 [ 108.958213][ T7601] ? clear_bhb_loop+0x25/0x80 [ 108.958238][ T7601] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.958263][ T7601] RIP: 0033:0x7f8fbcb4e969 [ 108.958282][ T7601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.958304][ T7601] RSP: 002b:00007f8fbb1b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 108.958328][ T7601] RAX: ffffffffffffffda RBX: 00007f8fbcd75fa0 RCX: 00007f8fbcb4e969 [ 108.958344][ T7601] RDX: 0000000000000039 RSI: 0000000000000029 RDI: 0000000000000005 [ 108.958359][ T7601] RBP: 00007f8fbb1b7090 R08: 0000000000000018 R09: 0000000000000000 [ 108.958375][ T7601] R10: 0000200000000280 R11: 0000000000000246 R12: 0000000000000001 [ 108.958390][ T7601] R13: 0000000000000000 R14: 00007f8fbcd75fa0 R15: 00007fffbb7c2e38 [ 108.958411][ T7601] [ 109.251291][ T7606] loop2: detected capacity change from 0 to 512 [ 109.271659][ T7606] EXT4-fs: Ignoring removed orlov option [ 109.305719][ T7606] ext4 filesystem being mounted at /215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.333958][ T7611] loop4: detected capacity change from 0 to 512 [ 109.343310][ T7611] EXT4-fs: Ignoring removed orlov option [ 109.350940][ T7617] loop1: detected capacity change from 0 to 512 [ 109.366786][ T7617] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.376044][ T7617] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 109.383690][ T7611] ext4 filesystem being mounted at /253/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.397295][ T7617] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 109.417268][ T7624] loop3: detected capacity change from 0 to 512 [ 109.424369][ T7617] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 109.431582][ T7624] EXT4-fs: Ignoring removed oldalloc option [ 109.434369][ T7617] System zones: 0-2, 18-18, 34-35 [ 109.450141][ T7627] loop0: detected capacity change from 0 to 512 [ 109.462237][ T7627] EXT4-fs: Ignoring removed oldalloc option [ 109.478810][ T7624] EXT4-fs error (device loop3): ext4_quota_enable:7126: inode #4: comm syz.3.1359: unexpected EA_INODE flag [ 109.493667][ T7627] EXT4-fs error (device loop0): ext4_quota_enable:7126: inode #4: comm syz.0.1360: unexpected EA_INODE flag [ 109.515278][ T7624] EXT4-fs error (device loop3): ext4_quota_enable:7129: comm syz.3.1359: Bad quota inode: 4, type: 1 [ 109.530871][ T7624] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 109.540117][ T7627] EXT4-fs error (device loop0): ext4_quota_enable:7129: comm syz.0.1360: Bad quota inode: 4, type: 1 [ 109.564161][ T7624] EXT4-fs (loop3): mount failed [ 109.569786][ T7627] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 109.584988][ T7627] EXT4-fs (loop0): mount failed [ 109.648125][ T7641] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1364'. [ 109.660518][ T7641] loop3: detected capacity change from 0 to 512 [ 109.679526][ T7641] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.699500][ T7641] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1364: invalid indirect mapped block 4294967295 (level 1) [ 109.713790][ T7641] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1364: invalid indirect mapped block 4294967295 (level 1) [ 109.728241][ T7641] EXT4-fs (loop3): 2 truncates cleaned up [ 109.764280][ T7652] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1367'. [ 109.802505][ T7654] loop4: detected capacity change from 0 to 512 [ 109.809647][ T7654] EXT4-fs: Ignoring removed orlov option [ 109.824223][ T7654] ext4 filesystem being mounted at /257/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.867726][ T7659] loop4: detected capacity change from 0 to 512 [ 109.876525][ T7659] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.886338][ T7659] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 109.896730][ T7659] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 109.906874][ T7659] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 109.915209][ T7659] System zones: 0-2, 18-18, 34-35 [ 110.183591][ T7665] loop4: detected capacity change from 0 to 512 [ 110.190357][ T7665] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 110.305346][ T7668] xt_CT: No such helper "pptp" [ 110.338881][ T7672] loop4: detected capacity change from 0 to 512 [ 110.345674][ T7670] loop0: detected capacity change from 0 to 512 [ 110.347656][ T7672] EXT4-fs: Ignoring removed oldalloc option [ 110.354613][ T7670] EXT4-fs: Ignoring removed orlov option [ 110.384548][ T7670] ext4 filesystem being mounted at /291/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.395579][ T7672] EXT4-fs error (device loop4): ext4_quota_enable:7126: inode #4: comm syz.4.1374: unexpected EA_INODE flag [ 110.407766][ T7672] EXT4-fs error (device loop4): ext4_quota_enable:7129: comm syz.4.1374: Bad quota inode: 4, type: 1 [ 110.444560][ T7672] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 110.468483][ T7672] EXT4-fs (loop4): mount failed [ 110.490594][ T7679] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1376'. [ 110.531511][ T7679] loop2: detected capacity change from 0 to 512 [ 110.553911][ T7681] loop0: detected capacity change from 0 to 4096 [ 110.564286][ T7679] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.576020][ T7685] loop4: detected capacity change from 0 to 512 [ 110.587045][ T7685] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 110.596374][ T7685] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 110.610654][ T7679] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1376: invalid indirect mapped block 4294967295 (level 1) [ 110.644883][ T7685] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 110.655008][ T7685] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 110.663266][ T7685] System zones: 0-2, 18-18, 34-35 [ 110.667507][ T7679] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1376: invalid indirect mapped block 4294967295 (level 1) [ 110.685212][ T7679] EXT4-fs (loop2): 2 truncates cleaned up [ 110.797594][ T7699] loop2: detected capacity change from 0 to 512 [ 110.833402][ T7699] EXT4-fs: Ignoring removed orlov option [ 110.834827][ T7696] loop0: detected capacity change from 0 to 512 [ 110.845858][ T7701] loop4: detected capacity change from 0 to 512 [ 110.865492][ T7701] EXT4-fs: Ignoring removed oldalloc option [ 110.875747][ T7696] EXT4-fs: Ignoring removed orlov option [ 110.888318][ T7701] EXT4-fs error (device loop4): ext4_quota_enable:7126: inode #4: comm syz.4.1383: unexpected EA_INODE flag [ 110.905323][ T7699] ext4 filesystem being mounted at /219/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.930432][ T7701] EXT4-fs error (device loop4): ext4_quota_enable:7129: comm syz.4.1383: Bad quota inode: 4, type: 1 [ 110.949601][ T7696] ext4 filesystem being mounted at /293/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.961018][ T7701] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 110.961130][ T7701] EXT4-fs (loop4): mount failed [ 111.058089][ T7718] loop0: detected capacity change from 0 to 512 [ 111.077824][ T7718] EXT4-fs: Ignoring removed oldalloc option [ 111.116090][ T7718] EXT4-fs error (device loop0): ext4_quota_enable:7126: inode #4: comm syz.0.1388: unexpected EA_INODE flag [ 111.130073][ T7718] EXT4-fs error (device loop0): ext4_quota_enable:7129: comm syz.0.1388: Bad quota inode: 4, type: 1 [ 111.142161][ T7718] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 111.157386][ T7718] EXT4-fs (loop0): mount failed [ 111.277549][ T7736] loop1: detected capacity change from 0 to 512 [ 111.284597][ T7736] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 111.300966][ T7734] loop0: detected capacity change from 0 to 512 [ 111.324224][ T7734] EXT4-fs: Ignoring removed orlov option [ 111.330353][ T7739] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1391'. [ 111.340857][ T7732] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1391'. [ 111.350733][ T7739] netlink: 'syz.3.1391': attribute type 21 has an invalid length. [ 111.358786][ T7739] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1391'. [ 111.369282][ T7734] ext4 filesystem being mounted at /296/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.482532][ T7747] loop0: detected capacity change from 0 to 512 [ 111.493715][ T7747] EXT4-fs: Ignoring removed orlov option [ 111.504984][ T7745] loop3: detected capacity change from 0 to 512 [ 111.513674][ T7745] EXT4-fs: Ignoring removed orlov option [ 111.556662][ T7747] ext4 filesystem being mounted at /297/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.559132][ T7753] loop1: detected capacity change from 0 to 512 [ 111.571125][ T7745] ext4 filesystem being mounted at /297/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.574527][ T7753] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 111.610511][ T29] kauditd_printk_skb: 637 callbacks suppressed [ 111.610530][ T29] audit: type=1326 audit(1746483314.451:70835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f38d8f8d2d0 code=0x7ffc0000 [ 111.641044][ T29] audit: type=1326 audit(1746483314.451:70836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f38d8f8d6b7 code=0x7ffc0000 [ 111.664710][ T29] audit: type=1326 audit(1746483314.451:70837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f38d8f8d2d0 code=0x7ffc0000 [ 111.688305][ T29] audit: type=1326 audit(1746483314.451:70838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 111.715312][ T29] audit: type=1326 audit(1746483314.451:70839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 111.739127][ T29] audit: type=1326 audit(1746483314.451:70840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 111.763144][ T29] audit: type=1326 audit(1746483314.451:70841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 111.787154][ T29] audit: type=1326 audit(1746483314.451:70842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 111.810990][ T29] audit: type=1326 audit(1746483314.451:70843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 111.834748][ T29] audit: type=1326 audit(1746483314.451:70844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7744 comm="syz.3.1397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 111.930254][ T7768] loop2: detected capacity change from 0 to 512 [ 111.945695][ T7768] EXT4-fs: Ignoring removed orlov option [ 111.960689][ T7768] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 112.000653][ T7768] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1405: bg 0: block 248: padding at end of block bitmap is not set [ 112.018242][ T7768] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1405: Failed to acquire dquot type 1 [ 112.030545][ T7768] EXT4-fs (loop2): 1 truncate cleaned up [ 112.036849][ T7768] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.061268][ T7768] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1405'. [ 112.113188][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 112.145087][ T7776] loop1: detected capacity change from 0 to 512 [ 112.151751][ T7776] EXT4-fs: Ignoring removed orlov option [ 112.208021][ T7782] loop4: detected capacity change from 0 to 512 [ 112.234003][ T7776] ext4 filesystem being mounted at /318/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.236648][ T7786] loop3: detected capacity change from 0 to 512 [ 112.251403][ T7782] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 112.288448][ T7786] EXT4-fs: Ignoring removed orlov option [ 112.354451][ T7786] ext4 filesystem being mounted at /299/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.374231][ T7793] loop1: detected capacity change from 0 to 2048 [ 112.415840][ T7791] loop4: detected capacity change from 0 to 512 [ 112.424668][ T7791] EXT4-fs: Ignoring removed orlov option [ 112.434425][ T7798] loop2: detected capacity change from 0 to 2048 [ 112.458792][ T7791] ext4 filesystem being mounted at /267/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.470995][ T7803] loop3: detected capacity change from 0 to 512 [ 112.482459][ T7803] EXT4-fs: Ignoring removed oldalloc option [ 112.507170][ T7803] EXT4-fs error (device loop3): ext4_quota_enable:7126: inode #4: comm syz.3.1416: unexpected EA_INODE flag [ 112.519755][ T7803] EXT4-fs error (device loop3): ext4_quota_enable:7129: comm syz.3.1416: Bad quota inode: 4, type: 1 [ 112.531276][ T7803] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 112.546680][ T7803] EXT4-fs (loop3): mount failed [ 112.561476][ T7808] netlink: 'syz.4.1417': attribute type 13 has an invalid length. [ 112.606548][ T7810] loop1: detected capacity change from 0 to 512 [ 112.621989][ T7810] EXT4-fs: Ignoring removed orlov option [ 112.630619][ T7810] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 112.656062][ T7810] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1418: bg 0: block 248: padding at end of block bitmap is not set [ 112.674677][ T7810] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1418: Failed to acquire dquot type 1 [ 112.677232][ T7808] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.686857][ T7810] EXT4-fs (loop1): 1 truncate cleaned up [ 112.693513][ T7808] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.701275][ T7810] ext4 filesystem being mounted at /320/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.724252][ T7810] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1418'. [ 112.747302][ T5616] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:56: Failed to release dquot type 1 [ 112.765232][ T7808] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.780821][ T7808] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.824469][ T7808] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.834630][ T7808] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.844032][ T7808] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.853309][ T7808] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.870809][ T7820] netlink: 'syz.1.1420': attribute type 12 has an invalid length. [ 112.977605][ T7828] loop2: detected capacity change from 0 to 512 [ 112.985415][ T7830] loop4: detected capacity change from 0 to 512 [ 112.986753][ T7828] EXT4-fs: Ignoring removed orlov option [ 112.992637][ T7827] loop1: detected capacity change from 0 to 512 [ 113.004795][ T7830] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 113.036844][ T7828] ext4 filesystem being mounted at /226/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.049998][ T7827] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 113.059839][ T7827] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 113.098190][ T7827] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 113.108404][ T7827] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 113.124660][ T7827] System zones: 0-2, 18-18, 34-35 [ 113.160265][ T7840] loop2: detected capacity change from 0 to 512 [ 113.173978][ T7840] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 113.184809][ T7789] 9pnet_fd: p9_fd_create_tcp (7789): problem connecting socket to 127.0.0.1 [ 113.207434][ T7840] EXT4-fs (loop2): 1 truncate cleaned up [ 113.253454][ T7845] loop1: detected capacity change from 0 to 512 [ 113.261268][ T7845] EXT4-fs: Ignoring removed orlov option [ 113.274689][ T7845] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 113.286152][ T7846] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1428'. [ 113.297251][ T7843] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.1428'. [ 113.322276][ T7845] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1429: bg 0: block 248: padding at end of block bitmap is not set [ 113.339611][ T7843] netlink: 'syz.0.1428': attribute type 21 has an invalid length. [ 113.347678][ T7843] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1428'. [ 113.357396][ T7845] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1429: Failed to acquire dquot type 1 [ 113.377816][ T7852] qrtr: Invalid version 0 [ 113.387584][ T7845] EXT4-fs (loop1): 1 truncate cleaned up [ 113.404246][ T7845] ext4 filesystem being mounted at /324/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.441482][ T7845] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1429'. [ 113.489227][ T5622] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 113.577099][ T7866] loop0: detected capacity change from 0 to 512 [ 113.594180][ T7866] EXT4-fs: Ignoring removed orlov option [ 113.608660][ T7864] loop1: detected capacity change from 0 to 512 [ 113.616008][ T7864] EXT4-fs: Ignoring removed orlov option [ 113.641574][ T7866] ext4 filesystem being mounted at /304/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.675394][ T7864] ext4 filesystem being mounted at /325/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.747794][ T7879] loop0: detected capacity change from 0 to 512 [ 113.765337][ T7879] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 113.823670][ T7879] EXT4-fs (loop0): 1 truncate cleaned up [ 113.829657][ T7883] loop2: detected capacity change from 0 to 512 [ 113.836836][ T7883] EXT4-fs: Ignoring removed oldalloc option [ 113.892838][ T7834] 9pnet_fd: p9_fd_create_tcp (7834): problem connecting socket to 127.0.0.1 [ 113.916663][ T7886] netlink: 'syz.1.1444': attribute type 12 has an invalid length. [ 113.933868][ T7883] EXT4-fs error (device loop2): ext4_quota_enable:7126: inode #4: comm syz.2.1443: unexpected EA_INODE flag [ 113.957074][ T7883] EXT4-fs error (device loop2): ext4_quota_enable:7129: comm syz.2.1443: Bad quota inode: 4, type: 1 [ 113.988072][ T7888] loop3: detected capacity change from 0 to 512 [ 113.995662][ T7883] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 114.019558][ T7888] EXT4-fs: Ignoring removed orlov option [ 114.040837][ T7883] EXT4-fs (loop2): mount failed [ 114.062786][ T7888] ext4 filesystem being mounted at /304/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.090437][ T7902] loop0: detected capacity change from 0 to 512 [ 114.099458][ T7902] EXT4-fs: Ignoring removed orlov option [ 114.114803][ T7902] ext4 filesystem being mounted at /308/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.149844][ T7914] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.1452'. [ 114.178109][ T7908] netlink: 'syz.1.1452': attribute type 21 has an invalid length. [ 114.292579][ T7927] loop1: detected capacity change from 0 to 512 [ 114.319797][ T7930] netlink: 'syz.4.1459': attribute type 12 has an invalid length. [ 114.328913][ T7927] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 114.338152][ T7927] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 114.374937][ T7927] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 114.407823][ T7927] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 114.416330][ T7927] System zones: 0-2, 18-18, 34-35 [ 114.463522][ T7939] loop4: detected capacity change from 0 to 512 [ 114.471817][ T7939] EXT4-fs: Ignoring removed orlov option [ 114.495138][ T7939] ext4 filesystem being mounted at /278/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.508816][ T7941] loop1: detected capacity change from 0 to 2048 [ 114.607454][ T7945] loop0: detected capacity change from 0 to 512 [ 114.624842][ T7945] EXT4-fs: Ignoring removed orlov option [ 114.645007][ T7945] ext4 filesystem being mounted at /311/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.688465][ T7959] netlink: 'syz.2.1470': attribute type 12 has an invalid length. [ 114.765707][ T7967] loop0: detected capacity change from 0 to 512 [ 114.773020][ T7967] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 114.782248][ T7967] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 114.792389][ T7967] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 114.801876][ T7967] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 114.811617][ T7967] System zones: 0-2, 18-18, 34-35 [ 114.858280][ T7975] loop1: detected capacity change from 0 to 512 [ 114.866505][ T7975] EXT4-fs: Ignoring removed oldalloc option [ 114.893964][ T7975] EXT4-fs error (device loop1): ext4_quota_enable:7126: inode #4: comm syz.1.1477: unexpected EA_INODE flag [ 114.906401][ T7975] EXT4-fs error (device loop1): ext4_quota_enable:7129: comm syz.1.1477: Bad quota inode: 4, type: 1 [ 114.927528][ T7980] netlink: 'syz.0.1478': attribute type 12 has an invalid length. [ 114.935827][ T7975] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 114.976891][ T7985] loop0: detected capacity change from 0 to 512 [ 114.983650][ T7975] EXT4-fs (loop1): mount failed [ 114.989102][ T7985] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 115.005663][ T7985] EXT4-fs (loop0): 1 truncate cleaned up [ 115.023780][ T7983] loop2: detected capacity change from 0 to 2048 [ 115.135915][ T7991] loop0: detected capacity change from 0 to 512 [ 115.151173][ T7989] loop3: detected capacity change from 0 to 512 [ 115.158268][ T7989] EXT4-fs: Ignoring removed orlov option [ 115.167321][ T7991] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.181976][ T7991] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1483: invalid indirect mapped block 4294967295 (level 1) [ 115.202646][ T7991] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1483: invalid indirect mapped block 4294967295 (level 1) [ 115.225070][ T7989] ext4 filesystem being mounted at /306/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.237162][ T7991] EXT4-fs (loop0): 2 truncates cleaned up [ 115.340331][ T8010] loop2: detected capacity change from 0 to 512 [ 115.340559][ T8012] qrtr: Invalid version 255 [ 115.361114][ T8010] EXT4-fs: Ignoring removed orlov option [ 115.378605][ T8010] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.383902][ T8014] loop3: detected capacity change from 0 to 512 [ 115.396648][ T8014] EXT4-fs: Ignoring removed orlov option [ 115.396867][ T8010] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1491: bg 0: block 248: padding at end of block bitmap is not set [ 115.427616][ T8010] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1491: Failed to acquire dquot type 1 [ 115.452968][ T8010] EXT4-fs (loop2): 1 truncate cleaned up [ 115.459392][ T8010] ext4 filesystem being mounted at /246/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.479307][ T8024] loop0: detected capacity change from 0 to 512 [ 115.486563][ T8024] EXT4-fs: Ignoring removed orlov option [ 115.492505][ T8014] ext4 filesystem being mounted at /308/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.506448][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 115.533721][ T8024] ext4 filesystem being mounted at /322/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.635235][ T8039] loop3: detected capacity change from 0 to 512 [ 115.642926][ T8039] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.659590][ T8039] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1502: invalid indirect mapped block 4294967295 (level 1) [ 115.664779][ T8040] qrtr: Invalid version 255 [ 115.679493][ T8042] 9pnet_fd: p9_fd_create_tcp (8042): problem connecting socket to 127.0.0.1 [ 115.709295][ T8039] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1502: invalid indirect mapped block 4294967295 (level 1) [ 115.737772][ T8039] EXT4-fs (loop3): 2 truncates cleaned up [ 115.755247][ T8049] loop1: detected capacity change from 0 to 512 [ 115.763615][ T8049] EXT4-fs: Ignoring removed orlov option [ 115.772466][ T8049] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.810768][ T8051] loop2: detected capacity change from 0 to 512 [ 115.824098][ T8049] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1507: bg 0: block 248: padding at end of block bitmap is not set [ 115.844453][ T8051] EXT4-fs: Ignoring removed orlov option [ 115.858078][ T8056] loop3: detected capacity change from 0 to 512 [ 115.872586][ T8049] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1507: Failed to acquire dquot type 1 [ 115.893002][ T8056] EXT4-fs: Ignoring removed orlov option [ 115.904020][ T8051] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 115.922208][ T8049] EXT4-fs (loop1): 1 truncate cleaned up [ 115.929889][ T8049] ext4 filesystem being mounted at /336/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.941701][ T8056] ext4 filesystem being mounted at /312/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.954712][ T8051] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1508: bg 0: block 248: padding at end of block bitmap is not set [ 115.988867][ T8062] loop0: detected capacity change from 0 to 512 [ 115.991257][ T8051] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1508: Failed to acquire dquot type 1 [ 115.995391][ T5622] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 116.019763][ T8062] EXT4-fs: Ignoring removed orlov option [ 116.021395][ T8051] EXT4-fs (loop2): 1 truncate cleaned up [ 116.033154][ T8051] ext4 filesystem being mounted at /250/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.044495][ T8062] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 116.086642][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 116.114527][ T8066] loop1: detected capacity change from 0 to 512 [ 116.124063][ T8066] EXT4-fs: Ignoring removed orlov option [ 116.139440][ T8062] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1510: bg 0: block 248: padding at end of block bitmap is not set [ 116.156189][ T8062] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1510: Failed to acquire dquot type 1 [ 116.169274][ T8062] EXT4-fs (loop0): 1 truncate cleaned up [ 116.179926][ T8066] ext4 filesystem being mounted at /337/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.181005][ T8062] ext4 filesystem being mounted at /326/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.201948][ T8078] qrtr: Invalid version 255 [ 116.238403][ T5622] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 116.322543][ T8082] 9pnet_fd: p9_fd_create_tcp (8082): problem connecting socket to 127.0.0.1 [ 116.456998][ T8093] loop3: detected capacity change from 0 to 512 [ 116.468597][ T8093] EXT4-fs: Ignoring removed orlov option [ 116.477279][ T8093] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 116.497943][ T8095] loop2: detected capacity change from 0 to 512 [ 116.513659][ T8093] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1522: bg 0: block 248: padding at end of block bitmap is not set [ 116.513671][ T8095] EXT4-fs: Ignoring removed orlov option [ 116.536063][ T8093] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1522: Failed to acquire dquot type 1 [ 116.559243][ T8093] EXT4-fs (loop3): 1 truncate cleaned up [ 116.566121][ T8093] ext4 filesystem being mounted at /317/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.578556][ T8095] ext4 filesystem being mounted at /254/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.593751][ T8093] __nla_validate_parse: 8 callbacks suppressed [ 116.593770][ T8093] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1522'. [ 116.650459][ T5594] __quota_error: 806 callbacks suppressed [ 116.650474][ T5594] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-5 [ 116.665397][ T5594] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:37: Failed to release dquot type 1 [ 116.685637][ T8101] loop2: detected capacity change from 0 to 512 [ 116.693773][ T8101] EXT4-fs: Ignoring removed orlov option [ 116.728374][ T8103] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1525'. [ 116.739132][ T8101] ext4 filesystem being mounted at /255/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.739707][ T8103] netlink: 'syz.3.1525': attribute type 21 has an invalid length. [ 116.757552][ T8103] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1525'. [ 116.847617][ T8111] qrtr: Invalid version 255 [ 116.867231][ T8113] loop2: detected capacity change from 0 to 512 [ 116.887505][ T8113] EXT4-fs: Ignoring removed orlov option [ 116.907444][ T8113] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 116.920136][ T29] audit: type=1326 audit(1746483319.761:71628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 116.948261][ T29] audit: type=1326 audit(1746483319.761:71629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 116.972012][ T29] audit: type=1326 audit(1746483319.791:71630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 116.974766][ T8115] loop3: detected capacity change from 0 to 512 [ 116.996337][ T29] audit: type=1326 audit(1746483319.791:71631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 116.996375][ T29] audit: type=1326 audit(1746483319.791:71632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 117.007309][ T8115] EXT4-fs: Ignoring removed orlov option [ 117.026151][ T29] audit: type=1326 audit(1746483319.791:71633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 117.026209][ T29] audit: type=1326 audit(1746483319.791:71634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 117.026296][ T29] audit: type=1326 audit(1746483319.791:71635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 117.026322][ T29] audit: type=1326 audit(1746483319.791:71636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8114 comm="syz.3.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f38d8f8e969 code=0x7ffc0000 [ 117.155120][ T8113] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1529: bg 0: block 248: padding at end of block bitmap is not set [ 117.182722][ T8113] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1529: Failed to acquire dquot type 1 [ 117.226785][ T8115] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.252843][ T8113] EXT4-fs (loop2): 1 truncate cleaned up [ 117.259076][ T8113] ext4 filesystem being mounted at /258/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.288671][ T8113] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1529'. [ 117.328313][ T5594] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:37: Failed to release dquot type 1 [ 117.356509][ T8127] loop1: detected capacity change from 0 to 512 [ 117.357824][ T8125] netlink: 'syz.3.1534': attribute type 12 has an invalid length. [ 117.370874][ T8129] loop2: detected capacity change from 0 to 512 [ 117.377876][ T8127] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 117.387000][ T8127] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 117.422984][ T8127] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 117.439204][ T8129] EXT4-fs: Ignoring removed orlov option [ 117.451053][ T8127] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 117.459523][ T8129] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 117.461667][ T8127] System zones: 0-2, 18-18, 34-35 [ 117.489376][ T8129] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1535: bg 0: block 248: padding at end of block bitmap is not set [ 117.506478][ T8129] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1535: Failed to acquire dquot type 1 [ 117.518793][ T8133] loop3: detected capacity change from 0 to 512 [ 117.525078][ T8129] EXT4-fs (loop2): 1 truncate cleaned up [ 117.531260][ T8129] ext4 filesystem being mounted at /259/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.547021][ T8129] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1535'. [ 117.562560][ T8133] EXT4-fs: Ignoring removed orlov option [ 117.584331][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 117.600880][ T8133] ext4 filesystem being mounted at /322/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.692605][ T8145] qrtr: Invalid version 255 [ 117.710663][ T8150] loop1: detected capacity change from 0 to 2048 [ 117.739711][ T8156] loop3: detected capacity change from 0 to 512 [ 117.747535][ T8156] EXT4-fs: Ignoring removed orlov option [ 117.754581][ T8156] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 117.784412][ T8156] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1544: bg 0: block 248: padding at end of block bitmap is not set [ 117.799176][ T8156] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1544: Failed to acquire dquot type 1 [ 117.811300][ T8156] EXT4-fs (loop3): 1 truncate cleaned up [ 117.817704][ T8156] ext4 filesystem being mounted at /324/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.841395][ T8156] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1544'. [ 117.848276][ T8162] netlink: 'syz.1.1546': attribute type 12 has an invalid length. [ 117.869448][ T5622] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 117.930158][ T8168] xt_CT: No such helper "pptp" [ 117.946842][ T8168] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1549'. [ 117.993415][ T8174] loop3: detected capacity change from 0 to 512 [ 118.000340][ T8174] EXT4-fs: Ignoring removed orlov option [ 118.024454][ T8174] ext4 filesystem being mounted at /327/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.063724][ T8181] loop3: detected capacity change from 0 to 512 [ 118.071688][ T8181] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 118.085813][ T8181] EXT4-fs (loop3): 1 truncate cleaned up [ 118.154207][ T8184] qrtr: Invalid version 255 [ 118.318507][ T8189] netlink: 164 bytes leftover after parsing attributes in process `syz.2.1543'. [ 118.327797][ T8189] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1543'. [ 118.493554][ T8137] 9pnet_fd: p9_fd_create_tcp (8137): problem connecting socket to 127.0.0.1 [ 118.772837][ T8164] 9pnet_fd: p9_fd_create_tcp (8164): problem connecting socket to 127.0.0.1 [ 118.854458][ T8203] loop2: detected capacity change from 0 to 512 [ 118.861221][ T8203] EXT4-fs: Ignoring removed orlov option [ 118.917161][ T8203] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.935516][ T8210] loop0: detected capacity change from 0 to 512 [ 118.987118][ T8210] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 118.996339][ T8210] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 119.027395][ T8214] netlink: 'syz.2.1568': attribute type 12 has an invalid length. [ 119.080704][ T8210] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 119.106996][ T8210] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 119.115300][ T8210] System zones: 0-2, 18-18, 34-35 [ 119.152780][ T8223] loop1: detected capacity change from 0 to 512 [ 119.165741][ T8223] EXT4-fs: Ignoring removed orlov option [ 119.172553][ T8223] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 119.190384][ T8226] xt_CT: No such helper "pptp" [ 119.195040][ T8223] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1571: bg 0: block 248: padding at end of block bitmap is not set [ 119.210702][ T8223] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1571: Failed to acquire dquot type 1 [ 119.222852][ T8223] EXT4-fs (loop1): 1 truncate cleaned up [ 119.225883][ T8226] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1572'. [ 119.229172][ T8223] ext4 filesystem being mounted at /347/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.284669][ T5616] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:56: Failed to release dquot type 1 [ 119.298474][ T8231] loop3: detected capacity change from 0 to 512 [ 119.309241][ T8231] EXT4-fs: Ignoring removed orlov option [ 119.319059][ T8231] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 119.337431][ T8231] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1573: bg 0: block 248: padding at end of block bitmap is not set [ 119.355845][ T8231] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1573: Failed to acquire dquot type 1 [ 119.368100][ T8231] EXT4-fs (loop3): 1 truncate cleaned up [ 119.374601][ T8231] ext4 filesystem being mounted at /334/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 119.402629][ T5594] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:37: Failed to release dquot type 1 [ 119.501104][ T8243] loop0: detected capacity change from 0 to 512 [ 119.508000][ T8243] EXT4-fs: Ignoring removed orlov option [ 119.527962][ T8243] ext4 filesystem being mounted at /340/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.570289][ T8247] loop0: detected capacity change from 0 to 512 [ 119.577713][ T8247] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 119.948335][ T8259] xt_CT: No such helper "pptp" [ 119.988691][ T8262] loop2: detected capacity change from 0 to 512 [ 119.995961][ T8262] EXT4-fs: Ignoring removed orlov option [ 120.004389][ T8262] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.024908][ T8262] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1585: bg 0: block 248: padding at end of block bitmap is not set [ 120.039898][ T8262] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1585: Failed to acquire dquot type 1 [ 120.055465][ T8262] EXT4-fs (loop2): 1 truncate cleaned up [ 120.061700][ T8262] ext4 filesystem being mounted at /267/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.094881][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 120.123836][ T8266] loop2: detected capacity change from 0 to 512 [ 120.134698][ T8266] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.150103][ T8266] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1586: invalid indirect mapped block 4294967295 (level 1) [ 120.167451][ T8266] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1586: invalid indirect mapped block 4294967295 (level 1) [ 120.183444][ T8266] EXT4-fs (loop2): 2 truncates cleaned up [ 120.223681][ T8236] 9pnet_fd: p9_fd_create_tcp (8236): problem connecting socket to 127.0.0.1 [ 120.302628][ T8271] loop1: detected capacity change from 0 to 512 [ 120.316743][ T8271] EXT4-fs: Ignoring removed orlov option [ 120.350706][ T8271] ext4 filesystem being mounted at /349/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.466990][ T8289] xt_CT: No such helper "pptp" [ 120.502516][ T8292] loop1: detected capacity change from 0 to 512 [ 120.510890][ T8292] EXT4-fs: Ignoring removed orlov option [ 120.517902][ T8292] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.534541][ T8292] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1597: bg 0: block 248: padding at end of block bitmap is not set [ 120.549293][ T8292] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1597: Failed to acquire dquot type 1 [ 120.561511][ T8292] EXT4-fs (loop1): 1 truncate cleaned up [ 120.567940][ T8292] ext4 filesystem being mounted at /351/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.597459][ T5594] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:37: Failed to release dquot type 1 [ 120.673074][ T8256] 9pnet_fd: p9_fd_create_tcp (8256): problem connecting socket to 127.0.0.1 [ 120.727323][ T8302] loop0: detected capacity change from 0 to 512 [ 120.739379][ T8302] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.753177][ T8302] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1599: invalid indirect mapped block 4294967295 (level 1) [ 120.769045][ T8302] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1599: invalid indirect mapped block 4294967295 (level 1) [ 120.784690][ T8302] EXT4-fs (loop0): 2 truncates cleaned up [ 120.794990][ T8306] loop2: detected capacity change from 0 to 512 [ 120.801849][ T8306] EXT4-fs: Ignoring removed orlov option [ 120.809262][ T8306] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.847681][ T8306] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1601: bg 0: block 248: padding at end of block bitmap is not set [ 120.880849][ T8306] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1601: Failed to acquire dquot type 1 [ 120.906721][ T8306] EXT4-fs (loop2): 1 truncate cleaned up [ 120.923747][ T8306] ext4 filesystem being mounted at /276/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.979899][ T5622] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 121.082719][ T8318] loop2: detected capacity change from 0 to 512 [ 121.089471][ T8318] EXT4-fs: Ignoring removed orlov option [ 121.117116][ T8324] loop0: detected capacity change from 0 to 512 [ 121.123248][ T8318] ext4 filesystem being mounted at /277/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.126089][ T8324] EXT4-fs: Ignoring removed orlov option [ 121.145418][ T8324] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.184275][ T8324] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1608: bg 0: block 248: padding at end of block bitmap is not set [ 121.199680][ T8324] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1608: Failed to acquire dquot type 1 [ 121.213617][ T8324] EXT4-fs (loop0): 1 truncate cleaned up [ 121.219845][ T8324] ext4 filesystem being mounted at /351/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.242828][ T8331] loop2: detected capacity change from 0 to 512 [ 121.255392][ T8331] EXT4-fs: Ignoring removed orlov option [ 121.267495][ T8331] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.291466][ T5594] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:37: Failed to release dquot type 1 [ 121.315638][ T8331] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1610: bg 0: block 248: padding at end of block bitmap is not set [ 121.340639][ T8331] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1610: Failed to acquire dquot type 1 [ 121.353732][ T8331] EXT4-fs (loop2): 1 truncate cleaned up [ 121.360083][ T8331] ext4 filesystem being mounted at /279/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.398858][ T5594] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:37: Failed to release dquot type 1 [ 121.613621][ T8301] 9pnet_fd: p9_fd_create_tcp (8301): problem connecting socket to 127.0.0.1 [ 121.681849][ T8350] loop0: detected capacity change from 0 to 512 [ 121.698211][ T8353] FAULT_INJECTION: forcing a failure. [ 121.698211][ T8353] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 121.711406][ T8353] CPU: 1 UID: 0 PID: 8353 Comm: syz.3.1619 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 121.711444][ T8353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 121.711461][ T8353] Call Trace: [ 121.711470][ T8353] [ 121.711480][ T8353] __dump_stack+0x1d/0x30 [ 121.711554][ T8353] dump_stack_lvl+0xe8/0x140 [ 121.711578][ T8353] dump_stack+0x15/0x1b [ 121.711599][ T8353] should_fail_ex+0x265/0x280 [ 121.711639][ T8353] should_fail+0xb/0x20 [ 121.711689][ T8353] should_fail_usercopy+0x1a/0x20 [ 121.711741][ T8353] _copy_from_user+0x1c/0xb0 [ 121.711765][ T8353] ___sys_sendmsg+0xc1/0x1d0 [ 121.711823][ T8353] __x64_sys_sendmsg+0xd4/0x160 [ 121.711845][ T8353] x64_sys_call+0x2999/0x2fb0 [ 121.711868][ T8353] do_syscall_64+0xd0/0x1a0 [ 121.711917][ T8353] ? clear_bhb_loop+0x25/0x80 [ 121.711939][ T8353] ? clear_bhb_loop+0x25/0x80 [ 121.711959][ T8353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.711991][ T8353] RIP: 0033:0x7f38d8f8e969 [ 121.712008][ T8353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.712034][ T8353] RSP: 002b:00007f38d75f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 121.712053][ T8353] RAX: ffffffffffffffda RBX: 00007f38d91b5fa0 RCX: 00007f38d8f8e969 [ 121.712069][ T8353] RDX: 000000000004080c RSI: 0000200000000240 RDI: 0000000000000005 [ 121.712083][ T8353] RBP: 00007f38d75f7090 R08: 0000000000000000 R09: 0000000000000000 [ 121.712101][ T8353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.712113][ T8353] R13: 0000000000000000 R14: 00007f38d91b5fa0 R15: 00007ffd8ff040d8 [ 121.712130][ T8353] [ 121.894548][ T8350] EXT4-fs: Ignoring removed orlov option [ 121.930548][ T8357] loop4: detected capacity change from 0 to 512 [ 121.939688][ T8357] EXT4-fs: Ignoring removed orlov option [ 121.947706][ T8350] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.969343][ T8350] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1617: bg 0: block 248: padding at end of block bitmap is not set [ 122.001399][ T29] kauditd_printk_skb: 601 callbacks suppressed [ 122.001420][ T29] audit: type=1326 audit(1746483324.841:72208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1623" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6de16de969 code=0x0 [ 122.030721][ T29] audit: type=1326 audit(1746483324.841:72209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8363 comm="syz.2.1623" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6de16de969 code=0x0 [ 122.058823][ T8357] ext4 filesystem being mounted at /287/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.070703][ T8350] Quota error (device loop0): write_blk: dquota write failed [ 122.078393][ T8350] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 122.088495][ T8350] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1617: Failed to acquire dquot type 1 [ 122.173641][ T8350] EXT4-fs (loop0): 1 truncate cleaned up [ 122.185304][ T8350] ext4 filesystem being mounted at /353/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.261192][ T8350] __nla_validate_parse: 11 callbacks suppressed [ 122.261210][ T8350] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1617'. [ 122.282169][ T29] audit: type=1326 audit(1746483325.121:72210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz.0.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 122.305807][ T29] audit: type=1326 audit(1746483325.121:72211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz.0.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 122.329537][ T29] audit: type=1326 audit(1746483325.121:72212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz.0.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 122.353064][ T29] audit: type=1326 audit(1746483325.121:72213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz.0.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 122.376784][ T29] audit: type=1326 audit(1746483325.121:72214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz.0.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 122.381632][ T8379] loop4: detected capacity change from 0 to 512 [ 122.400461][ T29] audit: type=1326 audit(1746483325.121:72215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz.0.1617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 122.452222][ T5594] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:37: Failed to release dquot type 1 [ 122.472411][ T8379] EXT4-fs: Ignoring removed orlov option [ 122.494334][ T8379] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 122.533905][ T8382] loop0: detected capacity change from 0 to 512 [ 122.541357][ T8379] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1630: bg 0: block 248: padding at end of block bitmap is not set [ 122.561217][ T8382] EXT4-fs: Ignoring removed orlov option [ 122.611458][ T8379] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1630: Failed to acquire dquot type 1 [ 122.645369][ T8382] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.658869][ T8392] Driver unsupported XDP return value 0 on prog (id 895) dev N/A, expect packet loss! [ 122.674113][ T8379] EXT4-fs (loop4): 1 truncate cleaned up [ 122.680226][ T8379] ext4 filesystem being mounted at /291/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.697255][ T8395] loop1: detected capacity change from 0 to 512 [ 122.715394][ T8395] EXT4-fs: Ignoring removed orlov option [ 122.759028][ T8379] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1630'. [ 122.791875][ T8398] loop0: detected capacity change from 0 to 512 [ 122.799916][ T8395] ext4 filesystem being mounted at /359/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.826140][ T8398] EXT4-fs: Ignoring removed orlov option [ 122.908761][ T5594] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:37: Failed to release dquot type 1 [ 122.922091][ T8398] ext4 filesystem being mounted at /355/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.031921][ T8419] loop0: detected capacity change from 0 to 512 [ 123.094900][ T8422] loop1: detected capacity change from 0 to 128 [ 123.123556][ T8419] EXT4-fs: Ignoring removed orlov option [ 123.148910][ T8419] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 123.204917][ T8419] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1641: bg 0: block 248: padding at end of block bitmap is not set [ 123.229447][ T8419] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1641: Failed to acquire dquot type 1 [ 123.265935][ T8419] EXT4-fs (loop0): 1 truncate cleaned up [ 123.287048][ T8431] loop1: detected capacity change from 0 to 512 [ 123.294222][ T8419] ext4 filesystem being mounted at /356/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.316822][ T8431] EXT4-fs: Ignoring removed orlov option [ 123.354766][ T8419] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1641'. [ 123.359756][ T8434] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.386567][ T8431] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 123.395282][ T8434] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.408206][ T5622] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 123.467055][ T8431] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1647: bg 0: block 248: padding at end of block bitmap is not set [ 123.521632][ T8431] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1647: Failed to acquire dquot type 1 [ 123.565524][ T8431] EXT4-fs (loop1): 1 truncate cleaned up [ 123.585564][ T8445] loop4: detected capacity change from 0 to 512 [ 123.597742][ T8445] EXT4-fs: Ignoring removed orlov option [ 123.615552][ T8431] ext4 filesystem being mounted at /364/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.638792][ T8445] ext4 filesystem being mounted at /294/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.676232][ T8431] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1647'. [ 123.749961][ T5624] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:64: Failed to release dquot type 1 [ 123.761765][ T8457] loop2: detected capacity change from 0 to 512 [ 123.775751][ T8457] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 123.791558][ T8457] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.1656: invalid block [ 123.811254][ T8457] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1656: invalid indirect mapped block 4294967295 (level 1) [ 123.847990][ T8457] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1656: invalid indirect mapped block 4294967295 (level 1) [ 123.862512][ T8457] EXT4-fs (loop2): 2 truncates cleaned up [ 124.179489][ T8484] loop4: detected capacity change from 0 to 512 [ 124.192963][ T8484] EXT4-fs: Ignoring removed orlov option [ 124.213300][ T8488] loop1: detected capacity change from 0 to 512 [ 124.228040][ T8484] ext4 filesystem being mounted at /300/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.252727][ T8488] EXT4-fs: Ignoring removed orlov option [ 124.253541][ T8492] netlink: 260 bytes leftover after parsing attributes in process `syz.3.1669'. [ 124.276257][ T8488] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.316021][ T8488] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1667: bg 0: block 248: padding at end of block bitmap is not set [ 124.350138][ T8488] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1667: Failed to acquire dquot type 1 [ 124.368316][ T8488] EXT4-fs (loop1): 1 truncate cleaned up [ 124.376715][ T8501] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 124.376998][ T8488] ext4 filesystem being mounted at /368/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.379507][ T8488] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1667'. [ 124.420519][ T5624] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:64: Failed to release dquot type 1 [ 124.434867][ T8498] loop3: detected capacity change from 0 to 512 [ 124.444787][ T8498] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.483943][ T8498] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1671: invalid indirect mapped block 4294967295 (level 1) [ 124.581922][ T8498] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1671: invalid indirect mapped block 4294967295 (level 1) [ 124.641635][ T8498] EXT4-fs (loop3): 2 truncates cleaned up [ 124.663583][ T8519] loop2: detected capacity change from 0 to 512 [ 124.693271][ T8519] EXT4-fs: Ignoring removed orlov option [ 124.727486][ T8525] loop3: detected capacity change from 0 to 512 [ 124.746711][ T8519] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.765081][ T8525] EXT4-fs: Ignoring removed orlov option [ 124.803100][ T8525] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.854216][ T8532] loop2: detected capacity change from 0 to 512 [ 124.864200][ T8532] EXT4-fs: Ignoring removed orlov option [ 124.882151][ T8532] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.911055][ T8525] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1683: bg 0: block 248: padding at end of block bitmap is not set [ 124.941080][ T8532] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1684: bg 0: block 248: padding at end of block bitmap is not set [ 124.948574][ T8525] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1683: Failed to acquire dquot type 1 [ 124.971778][ T8532] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1684: Failed to acquire dquot type 1 [ 124.987209][ T8525] EXT4-fs (loop3): 1 truncate cleaned up [ 124.993862][ T8532] EXT4-fs (loop2): 1 truncate cleaned up [ 125.000411][ T8532] ext4 filesystem being mounted at /293/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.013168][ T8525] ext4 filesystem being mounted at /352/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.028285][ T8532] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1684'. [ 125.039924][ T8525] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1683'. [ 125.068861][ T52] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 125.104440][ T5622] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 125.206485][ T8553] loop4: detected capacity change from 0 to 1764 [ 125.258600][ T8557] loop2: detected capacity change from 0 to 512 [ 125.267639][ T8557] EXT4-fs: Ignoring removed orlov option [ 125.306948][ T8557] ext4 filesystem being mounted at /295/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.463283][ T8512] 9pnet_fd: p9_fd_create_tcp (8512): problem connecting socket to 127.0.0.1 [ 125.573352][ T8582] loop1: detected capacity change from 0 to 512 [ 125.586631][ T8582] EXT4-fs: Ignoring removed orlov option [ 125.598906][ T8582] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 125.625020][ T8582] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1699: bg 0: block 248: padding at end of block bitmap is not set [ 125.651305][ T8582] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1699: Failed to acquire dquot type 1 [ 125.668044][ T8582] EXT4-fs (loop1): 1 truncate cleaned up [ 125.675474][ T8582] ext4 filesystem being mounted at /371/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.697791][ T8582] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1699'. [ 125.756055][ T5616] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:56: Failed to release dquot type 1 [ 125.932828][ T8601] loop2: detected capacity change from 0 to 512 [ 125.939909][ T8601] EXT4-fs: Ignoring removed orlov option [ 125.947481][ T8602] xt_CT: No such helper "pptp" [ 125.974684][ T8601] ext4 filesystem being mounted at /299/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.035413][ T8609] loop1: detected capacity change from 0 to 512 [ 126.046442][ T8609] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 126.065977][ T8609] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1710: invalid indirect mapped block 4294967295 (level 1) [ 126.080401][ T8609] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1710: invalid indirect mapped block 4294967295 (level 1) [ 126.097049][ T8609] EXT4-fs (loop1): 2 truncates cleaned up [ 126.203165][ T8572] 9pnet_fd: p9_fd_create_tcp (8572): problem connecting socket to 127.0.0.1 [ 126.277245][ T8620] loop3: detected capacity change from 0 to 512 [ 126.284413][ T8620] EXT4-fs: Ignoring removed orlov option [ 126.290796][ T8620] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 126.313784][ T8620] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1713: bg 0: block 248: padding at end of block bitmap is not set [ 126.329566][ T8620] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1713: Failed to acquire dquot type 1 [ 126.343041][ T8620] EXT4-fs (loop3): 1 truncate cleaned up [ 126.349782][ T8620] ext4 filesystem being mounted at /359/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.373030][ T8620] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1713'. [ 126.403573][ T8580] 9pnet_fd: p9_fd_create_tcp (8580): problem connecting socket to 127.0.0.1 [ 126.428870][ T5616] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:56: Failed to release dquot type 1 [ 126.468746][ T8634] loop3: detected capacity change from 0 to 512 [ 126.475419][ T8632] loop4: detected capacity change from 0 to 512 [ 126.477488][ T8634] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 126.490540][ T8632] EXT4-fs: Ignoring removed orlov option [ 126.509225][ T8634] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1718: invalid indirect mapped block 4294967295 (level 1) [ 126.519836][ T8632] ext4 filesystem being mounted at /310/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.524289][ T8634] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1718: invalid indirect mapped block 4294967295 (level 1) [ 126.548882][ T8634] EXT4-fs (loop3): 2 truncates cleaned up [ 126.616230][ T8643] loop3: detected capacity change from 0 to 512 [ 126.640739][ T8643] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 126.654623][ T8643] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1721: invalid indirect mapped block 4294967295 (level 1) [ 126.681383][ T8643] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1721: invalid indirect mapped block 4294967295 (level 1) [ 126.710651][ T8643] EXT4-fs (loop3): 2 truncates cleaned up [ 126.893076][ T8607] 9pnet_fd: p9_fd_create_tcp (8607): problem connecting socket to 127.0.0.1 [ 126.948193][ T8661] loop2: detected capacity change from 0 to 512 [ 126.965267][ T8661] EXT4-fs: Ignoring removed orlov option [ 126.978981][ T8661] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.006015][ T8661] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1728: bg 0: block 248: padding at end of block bitmap is not set [ 127.051972][ T8661] __quota_error: 366 callbacks suppressed [ 127.051993][ T8661] Quota error (device loop2): write_blk: dquota write failed [ 127.065293][ T8661] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 127.075243][ T8661] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1728: Failed to acquire dquot type 1 [ 127.120003][ T8668] loop1: detected capacity change from 0 to 512 [ 127.130212][ T8669] xt_CT: No such helper "pptp" [ 127.136553][ T29] audit: type=1326 audit(1746483329.981:72557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8667 comm="syz.0.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 127.162161][ T29] audit: type=1326 audit(1746483329.981:72558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8667 comm="syz.0.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 127.185767][ T29] audit: type=1326 audit(1746483329.981:72559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8667 comm="syz.0.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 127.209289][ T29] audit: type=1326 audit(1746483329.981:72560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8667 comm="syz.0.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 127.234231][ T8668] EXT4-fs: Ignoring removed orlov option [ 127.243963][ T8668] ext4 filesystem being mounted at /389/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.272161][ T8661] EXT4-fs (loop2): 1 truncate cleaned up [ 127.278288][ T8661] ext4 filesystem being mounted at /301/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.334586][ T29] audit: type=1326 audit(1746483330.081:72561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8667 comm="syz.0.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 127.358261][ T29] audit: type=1326 audit(1746483330.081:72562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8667 comm="syz.0.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 127.381925][ T29] audit: type=1326 audit(1746483330.101:72563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8667 comm="syz.0.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 127.404123][ T8679] __nla_validate_parse: 1 callbacks suppressed [ 127.404144][ T8679] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1728'. [ 127.405450][ T29] audit: type=1326 audit(1746483330.101:72564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8667 comm="syz.0.1731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f683d16e969 code=0x7ffc0000 [ 127.499394][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 127.640341][ T8697] FAULT_INJECTION: forcing a failure. [ 127.640341][ T8697] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 127.653704][ T8697] CPU: 0 UID: 0 PID: 8697 Comm: syz.3.1741 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 127.653750][ T8697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 127.653762][ T8697] Call Trace: [ 127.653770][ T8697] [ 127.653778][ T8697] __dump_stack+0x1d/0x30 [ 127.653798][ T8697] dump_stack_lvl+0xe8/0x140 [ 127.653816][ T8697] dump_stack+0x15/0x1b [ 127.653832][ T8697] should_fail_ex+0x265/0x280 [ 127.653944][ T8697] should_fail+0xb/0x20 [ 127.653974][ T8697] should_fail_usercopy+0x1a/0x20 [ 127.653997][ T8697] _copy_from_user+0x1c/0xb0 [ 127.654024][ T8697] __sys_bpf+0x178/0x790 [ 127.654138][ T8697] __x64_sys_bpf+0x41/0x50 [ 127.654243][ T8697] x64_sys_call+0x2478/0x2fb0 [ 127.654262][ T8697] do_syscall_64+0xd0/0x1a0 [ 127.654283][ T8697] ? clear_bhb_loop+0x25/0x80 [ 127.654313][ T8697] ? clear_bhb_loop+0x25/0x80 [ 127.654376][ T8697] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.654398][ T8697] RIP: 0033:0x7f38d8f8e969 [ 127.654455][ T8697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.654473][ T8697] RSP: 002b:00007f38d75f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.654496][ T8697] RAX: ffffffffffffffda RBX: 00007f38d91b5fa0 RCX: 00007f38d8f8e969 [ 127.654509][ T8697] RDX: 0000000000000048 RSI: 0000200000000840 RDI: 0000000000000000 [ 127.654523][ T8697] RBP: 00007f38d75f7090 R08: 0000000000000000 R09: 0000000000000000 [ 127.654541][ T8697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.654557][ T8697] R13: 0000000000000000 R14: 00007f38d91b5fa0 R15: 00007ffd8ff040d8 [ 127.654582][ T8697] [ 127.900580][ T8702] xt_CT: No such helper "pptp" [ 127.949595][ T8717] batadv1: entered allmulticast mode [ 127.957611][ T8717] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 127.993330][ T8717] bridge0: port 3(batadv1) entered blocking state [ 127.999848][ T8717] bridge0: port 3(batadv1) entered disabled state [ 128.001423][ T8721] loop2: detected capacity change from 0 to 512 [ 128.043748][ T8721] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 128.064256][ T8717] batadv1: entered promiscuous mode [ 128.076959][ T8721] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1750: invalid indirect mapped block 4294967295 (level 1) [ 128.105236][ T8717] bridge0: port 3(batadv1) entered blocking state [ 128.111790][ T8717] bridge0: port 3(batadv1) entered forwarding state [ 128.173928][ T8721] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1750: invalid indirect mapped block 4294967295 (level 1) [ 128.189568][ T8721] EXT4-fs (loop2): 2 truncates cleaned up [ 128.196328][ T8721] EXT4-fs mount: 228 callbacks suppressed [ 128.196380][ T8721] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.244877][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.297839][ T8726] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1752'. [ 128.376669][ T8730] FAULT_INJECTION: forcing a failure. [ 128.376669][ T8730] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.389858][ T8730] CPU: 1 UID: 0 PID: 8730 Comm: syz.2.1754 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 128.389906][ T8730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 128.389918][ T8730] Call Trace: [ 128.389923][ T8730] [ 128.389929][ T8730] __dump_stack+0x1d/0x30 [ 128.389954][ T8730] dump_stack_lvl+0xe8/0x140 [ 128.389977][ T8730] dump_stack+0x15/0x1b [ 128.389992][ T8730] should_fail_ex+0x265/0x280 [ 128.390058][ T8730] should_fail+0xb/0x20 [ 128.390091][ T8730] should_fail_usercopy+0x1a/0x20 [ 128.390114][ T8730] _copy_from_user+0x1c/0xb0 [ 128.390200][ T8730] ___sys_sendmsg+0xc1/0x1d0 [ 128.390236][ T8730] __x64_sys_sendmsg+0xd4/0x160 [ 128.390261][ T8730] x64_sys_call+0x2999/0x2fb0 [ 128.390286][ T8730] do_syscall_64+0xd0/0x1a0 [ 128.390336][ T8730] ? clear_bhb_loop+0x25/0x80 [ 128.390363][ T8730] ? clear_bhb_loop+0x25/0x80 [ 128.390390][ T8730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.390416][ T8730] RIP: 0033:0x7f6de16de969 [ 128.390434][ T8730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.390482][ T8730] RSP: 002b:00007f6ddfd47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.390504][ T8730] RAX: ffffffffffffffda RBX: 00007f6de1905fa0 RCX: 00007f6de16de969 [ 128.390518][ T8730] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 128.390529][ T8730] RBP: 00007f6ddfd47090 R08: 0000000000000000 R09: 0000000000000000 [ 128.390540][ T8730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.390550][ T8730] R13: 0000000000000000 R14: 00007f6de1905fa0 R15: 00007fffc3266108 [ 128.390584][ T8730] [ 128.565556][ T5616] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 128.574967][ T5616] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 128.632916][ T8693] 9pnet_fd: p9_fd_create_tcp (8693): problem connecting socket to 127.0.0.1 [ 128.667943][ T8738] batadv1: entered allmulticast mode [ 128.676158][ T8738] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 128.802552][ T8755] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1763'. [ 128.832794][ T8751] loop3: detected capacity change from 0 to 1024 [ 128.874241][ T8760] loop2: detected capacity change from 0 to 512 [ 128.881445][ T8751] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.895011][ T8760] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 128.922401][ T8760] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.1764: invalid block [ 128.994885][ T8760] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1764: invalid indirect mapped block 4294967295 (level 1) [ 129.006870][ T8765] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1766'. [ 129.023646][ T8760] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1764: invalid indirect mapped block 4294967295 (level 1) [ 129.041862][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.051562][ T8760] EXT4-fs (loop2): 2 truncates cleaned up [ 129.060590][ T8760] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.110050][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.441215][ T8784] loop4: detected capacity change from 0 to 512 [ 129.451484][ T8784] ext4: Unknown parameter 'dont_measure' [ 129.500759][ T8791] loop2: detected capacity change from 0 to 512 [ 129.507738][ T8791] EXT4-fs: Ignoring removed orlov option [ 129.507873][ T8794] loop4: detected capacity change from 0 to 512 [ 129.533200][ T8742] 9pnet_fd: p9_fd_create_tcp (8742): problem connecting socket to 127.0.0.1 [ 129.547088][ T8791] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.566728][ T8794] EXT4-fs (loop4): too many log groups per flexible block group [ 129.574548][ T8794] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 129.582132][ T8794] EXT4-fs (loop4): mount failed [ 129.592609][ T8799] loop1: detected capacity change from 0 to 512 [ 129.599906][ T8791] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1777: bg 0: block 248: padding at end of block bitmap is not set [ 129.622908][ T8791] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1777: Failed to acquire dquot type 1 [ 129.634184][ T8799] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.658147][ T8799] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1781: invalid indirect mapped block 4294967295 (level 1) [ 129.673528][ T8799] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1781: invalid indirect mapped block 4294967295 (level 1) [ 129.689723][ T8799] EXT4-fs (loop1): 2 truncates cleaned up [ 129.696197][ T8791] EXT4-fs (loop2): 1 truncate cleaned up [ 129.696954][ T8799] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.719074][ T8791] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.723069][ T8810] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1784'. [ 129.743883][ T8811] netlink: 164 bytes leftover after parsing attributes in process `syz.3.1768'. [ 129.753011][ T8811] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1768'. [ 129.760914][ T8791] ext4 filesystem being mounted at /314/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.774674][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.777901][ T8791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1777'. [ 129.823789][ T8817] loop1: detected capacity change from 0 to 512 [ 129.830667][ T8817] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 129.841074][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.853363][ T5622] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:62: Failed to release dquot type 1 [ 129.883588][ T8821] loop1: detected capacity change from 0 to 256 [ 129.921950][ T8825] loop2: detected capacity change from 0 to 512 [ 129.935037][ T8825] EXT4-fs: Ignoring removed orlov option [ 129.954768][ T8825] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.967703][ T8825] ext4 filesystem being mounted at /316/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.991121][ T8829] loop3: detected capacity change from 0 to 512 [ 129.999131][ T8829] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 130.008372][ T8829] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 130.029247][ T8829] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 130.040728][ T8829] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 130.041141][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.050417][ T8829] System zones: 0-2, 18-18, 34-35 [ 130.063850][ T8829] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.076914][ T8829] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.286647][ T8830] ================================================================== [ 130.294801][ T8830] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 130.302843][ T8830] [ 130.305191][ T8830] write to 0xffff888120846528 of 4 bytes by task 8821 on cpu 0: [ 130.312845][ T8830] __mark_inode_dirty+0x240/0x760 [ 130.317926][ T8830] mark_buffer_dirty+0x133/0x210 [ 130.322930][ T8830] block_write_end+0x12e/0x210 [ 130.327935][ T8830] generic_write_end+0x57/0x150 [ 130.332839][ T8830] fat_write_end+0x4f/0x160 [ 130.337384][ T8830] generic_perform_write+0x30f/0x490 [ 130.342812][ T8830] __generic_file_write_iter+0x9e/0x120 [ 130.348485][ T8830] generic_file_write_iter+0x8d/0x2f0 [ 130.353977][ T8830] iter_file_splice_write+0x5ef/0x970 [ 130.359386][ T8830] direct_splice_actor+0x153/0x2a0 [ 130.364568][ T8830] splice_direct_to_actor+0x30f/0x680 [ 130.370439][ T8830] do_splice_direct+0xda/0x150 [ 130.375242][ T8830] do_sendfile+0x380/0x640 [ 130.379716][ T8830] __x64_sys_sendfile64+0x105/0x150 [ 130.385241][ T8830] x64_sys_call+0xb39/0x2fb0 [ 130.389890][ T8830] do_syscall_64+0xd0/0x1a0 [ 130.395043][ T8830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.401002][ T8830] [ 130.403347][ T8830] read to 0xffff888120846528 of 4 bytes by task 8830 on cpu 1: [ 130.410910][ T8830] __mark_inode_dirty+0x52/0x760 [ 130.415902][ T8830] fat_update_time+0x1ec/0x200 [ 130.420696][ T8830] touch_atime+0x145/0x330 [ 130.425187][ T8830] filemap_splice_read+0x629/0x6b0 [ 130.430351][ T8830] splice_direct_to_actor+0x26c/0x680 [ 130.435763][ T8830] do_splice_direct+0xda/0x150 [ 130.440545][ T8830] do_sendfile+0x380/0x640 [ 130.444999][ T8830] __x64_sys_sendfile64+0x105/0x150 [ 130.450253][ T8830] x64_sys_call+0xb39/0x2fb0 [ 130.454875][ T8830] do_syscall_64+0xd0/0x1a0 [ 130.459405][ T8830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.465334][ T8830] [ 130.467673][ T8830] value changed: 0x00000008 -> 0x00000038 [ 130.473423][ T8830] [ 130.475765][ T8830] Reported by Kernel Concurrency Sanitizer on: [ 130.481938][ T8830] CPU: 1 UID: 0 PID: 8830 Comm: syz.1.1789 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 130.494557][ T8830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 130.504650][ T8830] ================================================================== [ 130.683784][ T8815] 9pnet_fd: p9_fd_create_tcp (8815): problem connecting socket to 127.0.0.1 [ 131.372979][ C0] vcan0: j1939_tp_rxtimer: 0xffff888118d51e00: rx timeout, send abort [ 131.381298][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888118d51e00: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session.