last executing test programs: 3.72623391s ago: executing program 1 (id=394): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x1800, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000110000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x21, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000200001002bbd700000ff00000a108000000000080400010014000200fc020000000000000000000000000000140001002001"], 0x44}}, 0x40000) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB="5c0000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000ffe400003c0012800b000100697036746e6c00002c000280140003002001000000000000000000000000000114000200fc02000000000000000000dc"], 0x5c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000040028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31"], 0xe8}}, 0x0) 3.643213496s ago: executing program 4 (id=396): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={0x0, 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000100000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a3200000000080005400000001f0c000980080001400037"], 0xb0}}, 0x0) 3.125113708s ago: executing program 4 (id=401): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r2, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x1}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[], 0x50) socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000980)='sys_enter\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 2.912199465s ago: executing program 4 (id=403): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, &(0x7f0000000280)="2a30053e1c3176348270ca8b9180188fc835645c38b5c342fa86e88edfa65351a46a96741fb8b27eb7a0bbf51c48d5e453c0f1988ab9e8ce16", 0x39, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 2.84923323s ago: executing program 1 (id=405): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interlea']) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x101042, 0x1) 2.754822288s ago: executing program 1 (id=408): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) r4 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r6 = dup(r5) r7 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$kcm(0x10, 0x2, 0x0) 2.665344865s ago: executing program 4 (id=409): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='ext4_journal_start\x00', r1}, 0xfffffffffffffff6) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000001c0)=0xff) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f00000000c0)={0x14, 0xfffffffb, 0xe3, 0xb0ff, 0x9, "d74192f386e87fcb366000080800ffee00", 0x1, 0x5}) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000140)=0x8) r7 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x2000, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000080000000850000000e00000095000000000035decb3910b95c48888d19fe0000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x59}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r8, 0x0, 0xfffffffffffffef2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) readv(r7, &(0x7f0000000400)=[{0x0}, {&(0x7f0000004900)=""/4068, 0xab}], 0x2) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r9, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x1}], 0x1}, 0x4000000) socket$packet(0x11, 0xa, 0x300) sendmmsg$sock(r10, &(0x7f000000bb40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000011) r11 = socket(0x40000000015, 0x5, 0x0) connect$inet(r11, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) 2.662977615s ago: executing program 0 (id=410): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000440)={0xb, 0x20000006, 0x4000008, 0xfffffffd, 0x10, "04000000019e58f557d636028fa10a1490ea71"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$eJzs3c9rHGUfAPDvbJOmb9vXpODBimCgBwulu3ZbSwWRih6kWCnqzUO73d2Gkt1uyW5KEypaUQRPIsWzP07e/AdEEfTmUfDsSQpFSr0IQmS2s3Hb7KabNJtV9/OBCc8zM5tnvjszz/Mkz8NMAGNrNv2Ri9gfER8lEdPZ+iQiJtupiYiTd/e7c/taOV2SWFl5/bekvU+aj67PpPZkmcci4rv3Iw7l1pbbXFqeL9Vq1YUsX2jVLxeaS8uHL9ZLc9W56qXi8WePFk8UnzlR3LJY/3jv1fOnvnrpixvv/vjLa2+dejKJk7E329Ydx1aZjdnsO5lMv8J7vLjVhY1YMuoDYFPS63LH3bs89sd07GinAID/srcjYgUAGDOJ9h8Axkzn/wCdsb1hjIP9k916ISJ29Yp/Ihuz29UeB919J7lnZCSJiJktKH82Iq6++cHX6RJDGocE6OWd6xFxbmZ2bf2XrJmzsFFPD7DP7H159R9sn2/T/s+JXv2f3Gr/J3r0f6Z63Lub8eD7P3dzC4rpK+3/Pdez/7s6aW1mR5b7f7vPN5lcuFirpnXbIxFxMCan0vyRdco49vHzP/Tb1t3/S5e0/E5fMDuOmxNT936mUmqVHibmbreuRzw+0Sv+ZPX8J336v2cGLKP1/ROf99v24PiHa+WziKd6nv+/Z7Ql689PLLSvh0Lnqlgr/+H0vn7ljzr+9PzvXj/+maR7vmZz42X89MmfL/fbttnrf2fyRju9M1t3tdRqLRyJ2Jm8snZ91xTSTr6zfxr/wQPr13+9rv/0b8JzA8Y//+mX5zcf/3Cl8Vc2dP43njjw8zd94xns/B9rpw5mawap/wY9wIf57gAAAAAAAAAAAAAAAAAAAAAAAABgULmI2BtJLr+azuXy+bvv8H40dudqjWbr0IXG4qVKtN+VPROTuc6TLqe7nod6JHsefidfvC9/NCL2RcSNqf+18/lyo1YZdfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAkNnT5/3/qV+nRn10AMDQ7Br1AQAA2077DwDjR/sPAONH+w8A40f7DwDjR/sPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAkJ05fTpdVn6/fa2c5itXlhbnG1cOV6rN+Xx9sZwvNxYu5+cajblaNV9u1B/0+2qNxuXi8Vi8WmhVm61Cc2n5bL2xeKl19mK9NFc9W53clqgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYGOaS8vzpVqtuiAhISGxmhh1zQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADw7/BXAAAA//8b8R8/") r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @local}], 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0xc005}], 0x1, 0x10) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010200000000000000020000000900010073797a300000000040000000030a01010000000000000000020000000900010073797a30000000000900030073797a320000000014000480080001400000000008000240000000002c000000030a03000000000000000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0xb4}, 0x1, 0x0, 0x0, 0x400c0d1}, 0x0) syz_open_procfs$namespace(r3, &(0x7f00000005c0)='ns/pid_for_children\x00') sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140200001000010000000000000000000000000a60000000060a0b0400000000000000000257000034000480300001800e00010062797465f0d85d2c7663be956f726465720000001c000201000001400000000f08000440000000000800024000000000090001007374ac6593f8a2a55d797a3073797a3200000000140000001100010000000000000000000000000a0000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) r7 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f00000000c0)=ANY=[]) 2.052775524s ago: executing program 0 (id=413): gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1, 0x0, 0x0, 0x2000000}, 0x40002001) close(r1) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x3}, 0x0) 1.898995346s ago: executing program 1 (id=414): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000000000000100000008000600e0000001050004000100000008000b0027"], 0x2c}, 0x1, 0x0, 0x0, 0x20048091}, 0x0) (async) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000003, 0x4008032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 1.773197637s ago: executing program 4 (id=415): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000340)={'sit0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000380)=0x7ffd) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000180)={0x20, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0xfffffffb}]}, 0x24}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'dummy0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xd, 0x1}, @IFLA_MACSEC_REPLAY_PROTECT={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000100)) 1.667442176s ago: executing program 4 (id=418): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000140)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x1f5}}, {@grpjquota, 0x2e}, {@barrier}, {@nolazytime}, {@journal_async_commit}, {@grpid}], [], 0x2c}, 0x84, 0x4aa, &(0x7f0000000740)="$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") syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, 0x0, {0xf000, 0xffff}, {}, {0x7, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1}, 0x6e) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) 1.553094965s ago: executing program 1 (id=422): r0 = socket$inet6(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x2, 0x0, 0x9, @local, @rand_addr=' \x01\x00', 0x7, 0x7, 0x202, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 1.457486532s ago: executing program 1 (id=424): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000140)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x1f5}}, {@grpjquota, 0x2e}, {@barrier}, {@nolazytime}, {@journal_async_commit}, {@grpid}], [], 0x2c}, 0x84, 0x4aa, &(0x7f0000000740)="$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") syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$unix(0x1, 0x1, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, 0x0, {0xf000, 0xffff}, {}, {0x7, 0xa}}}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1}, 0x6e) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x810) 1.186992174s ago: executing program 2 (id=426): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000040000000400000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/wakeup_count', 0x80800, 0x8) read$char_usb(r2, &(0x7f0000001980)=""/179, 0xb3) 1.152491677s ago: executing program 2 (id=427): syz_open_dev$tty1(0xc, 0x4, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r3}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 1.122469259s ago: executing program 2 (id=428): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000010005fc018c", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x20, &(0x7f0000000100)={&(0x7f0000000180)=""/112, 0x70, 0x0, &(0x7f0000000240)=""/148, 0x94}}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r1, &(0x7f0000002180)=""/4105, 0x1009, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x29, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="d80000001b0001000000000000000000ac1414aa000000000000000000000000fc01000000000000000000000000000000000000000000000000008001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000c0008"], 0xd8}}, 0x8814) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newqdisc={0x24, 0x24, 0x4, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0x3}, {0xffe0, 0x10}, {0xb, 0x7}}}, 0x24}}, 0x2000a804) openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0), 0x64000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x50) ftruncate(0xffffffffffffffff, 0xfffffffffffffe01) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14, 0x10, 0x4}, [@NFT_MSG_DELCHAIN={0x34, 0x5, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}]}, @NFT_MSG_NEWSETELEM={0x90, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x64, 0x3, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x50, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x10}]}}}, {0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x5, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfff}]}}}]}]}, {0x4}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x128}}, 0x0) 933.483575ms ago: executing program 0 (id=430): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000000)={{0x84, @rand_addr=0x64010100, 0x4e20, 0x3, 'lc\x00', 0x8, 0x323b, 0x55}, {@private=0xa010102, 0x4e23, 0x2000, 0x1000000, 0x12d5c, 0x12d5c}}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r6}, 0x10) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000040000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) r8 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f0S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-^\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000010c0)={0x0, 0x0, "d51e8e52388092fc4f98e8960bbbe953fea10df280ef7bf3913149ccc76355653cd851441f55df8b9d5fed023a38002620e5ca9badbf66102f32c6b39fc079685bdad471ec620866a106f4043a6f6ad35298a00bad4503d557956b88b6af05bbb200ef0f7f4162a20cce743f2e53d973e1b87dba1f7d5c27381fb80d45adadfd07c69ea7546e26d6a43702912a74e5bdb17b98e9fabf868bfcee6efc67a6dd297f51f14f2a4ff95db4c50bcc11f779ad34093614d2d13010873dc61ca45d0c91b19cf0158ea9e11970ed180a8f05a504397f5d7bf65e2f8228e23a02aa0062330aa74730e14ee95f4219c6eb6b4ea9d9b30f4ab381c81108887fc750111c0b2c", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r8, 0xd0009411, &(0x7f00000020c0)={{r9, 0x5, 0x8000000000000000, 0x0, 0x3, 0x1, 0x0, 0x0, 0xfffffffe, 0xfffffffa, 0x2, 0xfffffffffffffffc, 0x9, 0x6, 0x1}}) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r8, 0x409, 0xb) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="78010000170001"], 0x178}}, 0x0) 846.973891ms ago: executing program 3 (id=432): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interleave,mpol']) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x101042, 0x1) 768.664857ms ago: executing program 3 (id=433): r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendto$packet(r2, &(0x7f00000002c0)="05031600d3fc140000", 0x9, 0x4, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) recvfrom$packet(r1, &(0x7f0000000800)=""/233, 0xe9, 0x42, 0x0, 0x0) 724.259611ms ago: executing program 2 (id=434): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, 0x0, 0x143042, 0xf0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x8, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x2}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x7, 0x0, 0x8, 0x10, 0x10}, @exit, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffff9}], &(0x7f0000000200)='syzkaller\x00', 0xfffffffb, 0x91, &(0x7f0000000300)=""/145, 0x41100, 0x10, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000003c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xf, 0xd, 0x1}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000440)=[r0, r2, r0, r2, r3], &(0x7f0000000480)=[{0x2, 0x1, 0x6, 0x7}, {0x3, 0x4, 0x8, 0x9}, {0x0, 0x1, 0x2, 0x5}, {0x0, 0x5, 0x0, 0xc}, {0x0, 0x4, 0xd, 0x2}, {0x2, 0x2, 0xf, 0x2}, {0x5, 0x2, 0x1, 0x7}], 0x10, 0x6}, 0x94) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = dup(r5) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 472.120632ms ago: executing program 3 (id=435): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x5) (fail_nth: 7) bpf$PROG_LOAD(0x5, 0x0, 0x0) 441.278374ms ago: executing program 2 (id=436): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00', &(0x7f00000008c0)=""/172, 0xac) 434.750855ms ago: executing program 3 (id=437): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) setrlimit(0x40000000000008, &(0x7f0000000000)) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000600)={0x200000000000001, 0x3}, 0x8) sendto$inet6(r1, 0x0, 0x0, 0xc880, &(0x7f0000000540)={0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @empty}, 0x8}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x2, 0x404c484) 405.622527ms ago: executing program 2 (id=438): add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0xd, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005"], 0x87) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async, rerun: 32) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x401, &(0x7f0000000040)) (async) syslog(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x80, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x1, 0x80, 0x8000000, 0x8000021e}, &(0x7f0000000940)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r6, r7, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) (async) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x1, 0x80, 0x8000000, 0x8000021e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffb, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) (async) syz_io_uring_submit(r8, r7, &(0x7f0000000180)=@IORING_OP_NOP={0x0, 0xe}) (async) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x0, r4, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 349.729801ms ago: executing program 3 (id=439): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0xf0ff, &(0x7f0000000580)={&(0x7f0000000940)=@newqdisc={0x130, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x100, 0x2, {{0xfffffffe, 0x2, 0x40, 0x7, 0xe9, 0xcc36}, [@TCA_NETEM_LOSS={0xb4, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x1, 0xffff, 0x0, 0x6}}, @NETEM_LOSS_GE={0x14, 0x2, {0x5, 0xfffffffa, 0xa, 0x4}}, @NETEM_LOSS_GE={0x11, 0x2, {0x1, 0x9, 0x1, 0x8}}, @NETEM_LOSS_GI={0x18, 0x1, {0xcfbb, 0x2, 0x10001, 0x8, 0x1}}, @NETEM_LOSS_GE={0x14, 0x2, {0x9, 0x5, 0x1003, 0xb}}, @NETEM_LOSS_GI={0x18, 0x1, {0x8, 0x0, 0xfffff001, 0xf6, 0x3}}, @NETEM_LOSS_GI={0x18, 0x1, {0x7, 0x3, 0x5, 0x4, 0xea}}, @NETEM_LOSS_GI={0x18, 0x1, {0x6, 0x8, 0x10000, 0x2, 0x7fff}}]}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x8, 0x1000}}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0xbba5, 0x2}}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0xff}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x1}]}}}]}, 0x130}}, 0x0) (fail_nth: 7) 82.012213ms ago: executing program 3 (id=440): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x40600, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r3 = getpid() r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='objagg_obj_root_destroy\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) writev(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) ioprio_set$pid(0x3, r3, 0x6007) sched_setscheduler(0x0, 0x1, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x38, 0x1403, 0x1, 0x0, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_vlan\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x200c08a5}, 0x8000) r6 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) pipe(0x0) r7 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r7, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r6}) splice(r0, 0x0, r2, 0x0, 0x1, 0x6) 53.722915ms ago: executing program 0 (id=441): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x143042, 0xf0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x200000000000000) 482.29µs ago: executing program 0 (id=442): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000100000000000a20000000000a01010000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a4000000000200011800e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30000000000900020073797a32000000000800054000"], 0xb0}}, 0x0) 0s ago: executing program 0 (id=443): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2008002, &(0x7f0000000400)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1000}}, {@nodiscard}, {@quota}]}, 0x1, 0x56f, &(0x7f00000004c0)="$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") (async) unshare(0x22020400) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') (async, rerun: 64) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x142) (rerun: 64) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0xe8, r1, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xbb}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x4}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000}, 0x80) (async, rerun: 32) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x1, 0x5}, [], {0x4, 0x3}, [], {0x10, 0x4}, {0x20, 0x4}}, 0x24, 0x3) (rerun: 32) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009a40)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000040900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a300000000050000000060a010400000000000000000100000008000b40000000000900010073797a30000000002800048024000180090001006d6574610000000014000280080001400000001208000240000000", @ANYRES16=r2], 0xc4}}, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) kernel console output (not intermixed with test programs): e failslab, interval 1, probability 0, space 0, times 1 [ 54.025658][ T3618] CPU: 1 UID: 0 PID: 3618 Comm: syz.2.43 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 54.025765][ T3618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 54.025777][ T3618] Call Trace: [ 54.025783][ T3618] [ 54.025790][ T3618] __dump_stack+0x1d/0x30 [ 54.025814][ T3618] dump_stack_lvl+0xe8/0x140 [ 54.025833][ T3618] dump_stack+0x15/0x1b [ 54.025871][ T3618] should_fail_ex+0x265/0x280 [ 54.025892][ T3618] should_failslab+0x8c/0xb0 [ 54.025915][ T3618] kmem_cache_alloc_node_noprof+0x57/0x320 [ 54.025954][ T3618] ? __alloc_skb+0x101/0x320 [ 54.026033][ T3618] __alloc_skb+0x101/0x320 [ 54.026062][ T3618] netlink_alloc_large_skb+0xba/0xf0 [ 54.026132][ T3618] netlink_sendmsg+0x3cf/0x6b0 [ 54.026154][ T3618] ? __pfx_netlink_sendmsg+0x10/0x10 [ 54.026175][ T3618] __sock_sendmsg+0x145/0x180 [ 54.026200][ T3618] ____sys_sendmsg+0x31e/0x4e0 [ 54.026285][ T3618] ___sys_sendmsg+0x17b/0x1d0 [ 54.026382][ T3618] __x64_sys_sendmsg+0xd4/0x160 [ 54.026405][ T3618] x64_sys_call+0x191e/0x2ff0 [ 54.026425][ T3618] do_syscall_64+0xd2/0x200 [ 54.026507][ T3618] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.026531][ T3618] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.026642][ T3618] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.026664][ T3618] RIP: 0033:0x7f0171e6ebe9 [ 54.026685][ T3618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.026712][ T3618] RSP: 002b:00007f01708cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.026735][ T3618] RAX: ffffffffffffffda RBX: 00007f0172095fa0 RCX: 00007f0171e6ebe9 [ 54.026748][ T3618] RDX: 0000000008000004 RSI: 0000200000000800 RDI: 0000000000000003 [ 54.026759][ T3618] RBP: 00007f01708cf090 R08: 0000000000000000 R09: 0000000000000000 [ 54.026768][ T3618] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.026814][ T3618] R13: 00007f0172096038 R14: 00007f0172095fa0 R15: 00007ffd404fb5a8 [ 54.026831][ T3618] [ 54.286349][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.346357][ T3627] loop1: detected capacity change from 0 to 1024 [ 54.373733][ T3627] EXT4-fs: Ignoring removed bh option [ 54.379364][ T3627] EXT4-fs: Ignoring removed nobh option [ 54.380618][ T3631] loop0: detected capacity change from 0 to 2048 [ 54.384998][ T3627] EXT4-fs: inline encryption not supported [ 54.416543][ T3631] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.438885][ T3627] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.466779][ T3627] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.45: Allocating blocks 385-513 which overlap fs metadata [ 54.484379][ T3627] EXT4-fs (loop1): pa ffff8881069cf0e0: logic 16, phys. 129, len 24 [ 54.492504][ T3627] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 54.514256][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.540444][ T3631] program syz.0.48 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.572022][ T3646] loop1: detected capacity change from 0 to 512 [ 54.596602][ T3646] EXT4-fs: journaled quota format not specified [ 54.603553][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.745885][ T3655] loop3: detected capacity change from 0 to 512 [ 54.811973][ T3655] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 54.820097][ T3655] EXT4-fs (loop3): orphan cleanup on readonly fs [ 54.832913][ T3655] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.50: corrupted inode contents [ 54.845101][ T3655] EXT4-fs (loop3): Remounting filesystem read-only [ 54.851852][ T3655] EXT4-fs (loop3): 1 truncate cleaned up [ 54.977564][ T1720] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 54.988192][ T1720] __quota_error: 151 callbacks suppressed [ 54.988207][ T1720] Quota error (device loop3): write_blk: dquota write failed [ 55.001947][ T1720] Quota error (device loop3): remove_free_dqentry: Can't write block (5) with free entries [ 55.011986][ T1720] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 55.022677][ T1720] Quota error (device loop3): write_blk: dquota write failed [ 55.030142][ T1720] Quota error (device loop3): free_dqentry: Can't move quota data block (5) to free list [ 55.035650][ T10] Process accounting resumed [ 55.040326][ T29] audit: type=1400 audit(1754963920.385:225): avc: denied { read } for pid=3664 comm="syz.0.53" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 55.057088][ T3665] loop0: detected capacity change from 0 to 512 [ 55.067765][ T29] audit: type=1400 audit(1754963920.385:226): avc: denied { read } for pid=3664 comm="syz.0.53" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 55.077178][ T3665] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.097145][ T29] audit: type=1400 audit(1754963920.385:227): avc: denied { open } for pid=3664 comm="syz.0.53" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 55.097228][ T29] audit: type=1400 audit(1754963920.385:228): avc: denied { ioctl } for pid=3664 comm="syz.0.53" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 55.097775][ T1720] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 55.162652][ T1720] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 55.171914][ T3665] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 55.186986][ T1720] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 55.203690][ T3665] EXT4-fs (loop0): 1 truncate cleaned up [ 55.209842][ T3665] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.228267][ T3655] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.241254][ T3655] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.381415][ T3693] netlink: 24 bytes leftover after parsing attributes in process `syz.2.58'. [ 55.642112][ T3707] loop2: detected capacity change from 0 to 1024 [ 55.651672][ T3707] EXT4-fs: Ignoring removed bh option [ 55.667429][ T3707] EXT4-fs: Ignoring removed nobh option [ 55.673080][ T3707] EXT4-fs: inline encryption not supported [ 55.691332][ T3707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.708310][ T3707] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.62: Allocating blocks 385-513 which overlap fs metadata [ 55.723824][ T3707] EXT4-fs (loop2): pa ffff8881069cf0e0: logic 16, phys. 129, len 24 [ 55.732110][ T3707] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 55.885964][ T3716] loop1: detected capacity change from 0 to 512 [ 55.922931][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.963276][ T3716] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 56.004545][ T3721] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.054143][ T3723] FAULT_INJECTION: forcing a failure. [ 56.054143][ T3723] name fail_futex, interval 1, probability 0, space 0, times 1 [ 56.067480][ T3723] CPU: 0 UID: 0 PID: 3723 Comm: syz.2.66 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 56.067546][ T3723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 56.067558][ T3723] Call Trace: [ 56.067563][ T3723] [ 56.067569][ T3723] __dump_stack+0x1d/0x30 [ 56.067591][ T3723] dump_stack_lvl+0xe8/0x140 [ 56.067630][ T3723] dump_stack+0x15/0x1b [ 56.067647][ T3723] should_fail_ex+0x265/0x280 [ 56.067669][ T3723] should_fail+0xb/0x20 [ 56.067694][ T3723] get_futex_key+0x130/0xbd0 [ 56.067715][ T3723] futex_wait_requeue_pi+0x15c/0x640 [ 56.067743][ T3723] ? __pfx_futex_wake_mark+0x10/0x10 [ 56.067778][ T3723] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 56.067805][ T3723] do_futex+0x136/0x380 [ 56.067829][ T3723] ? get_timespec64+0xc9/0x100 [ 56.067845][ T3723] __se_sys_futex+0x2ed/0x360 [ 56.067924][ T3723] __x64_sys_futex+0x78/0x90 [ 56.067963][ T3723] x64_sys_call+0x2e39/0x2ff0 [ 56.067984][ T3723] do_syscall_64+0xd2/0x200 [ 56.068009][ T3723] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.068084][ T3723] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 56.068103][ T3723] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.068120][ T3723] RIP: 0033:0x7f0171e6ebe9 [ 56.068133][ T3723] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.068220][ T3723] RSP: 002b:00007f01708cf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 56.068236][ T3723] RAX: ffffffffffffffda RBX: 00007f0172095fa0 RCX: 00007f0171e6ebe9 [ 56.068247][ T3723] RDX: 0000000000000002 RSI: 000000000000010b RDI: 00002000000000c0 [ 56.068259][ T3723] RBP: 00007f01708cf090 R08: 00002000000002c0 R09: 0000000000000001 [ 56.068272][ T3723] R10: 0000200000000280 R11: 0000000000000246 R12: 0000000000000001 [ 56.068285][ T3723] R13: 00007f0172096038 R14: 00007f0172095fa0 R15: 00007ffd404fb5a8 [ 56.068303][ T3723] [ 56.179808][ T3716] EXT4-fs (loop1): orphan cleanup on readonly fs [ 56.288563][ T3726] loop2: detected capacity change from 0 to 2048 [ 56.292646][ T3716] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.59: corrupted inode contents [ 56.309940][ T3717] loop4: detected capacity change from 0 to 512 [ 56.320164][ T3716] EXT4-fs (loop1): Remounting filesystem read-only [ 56.326942][ T3716] EXT4-fs (loop1): 1 truncate cleaned up [ 56.336627][ T56] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 56.336745][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.347236][ T56] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 56.356361][ T3726] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.366758][ T56] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 56.379093][ T3717] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 56.397179][ T3717] EXT4-fs (loop4): orphan cleanup on readonly fs [ 56.416807][ T3717] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.64: corrupted inode contents [ 56.431090][ T3726] program syz.2.67 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.436169][ T3716] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.452553][ T3717] EXT4-fs (loop4): Remounting filesystem read-only [ 56.459245][ T3717] EXT4-fs (loop4): 1 truncate cleaned up [ 56.472747][ T314] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 56.483360][ T314] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 56.497863][ T3732] loop3: detected capacity change from 0 to 512 [ 56.511680][ T314] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 56.533511][ T3732] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 56.533558][ T3717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.544097][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.599894][ T3732] EXT4-fs (loop3): orphan cleanup on readonly fs [ 56.620132][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.633326][ T3732] EXT4-fs (loop3): 1 orphan inode deleted [ 56.639128][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 56.670940][ T3732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.692178][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.779913][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.829162][ T3755] loop1: detected capacity change from 0 to 512 [ 56.870434][ T3755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.883174][ T3755] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.905045][ T3755] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.76: bg 0: block 64: padding at end of block bitmap is not set [ 56.965560][ T3767] loop2: detected capacity change from 0 to 2048 [ 56.973535][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.976130][ T3762] tmpfs: Bad value for 'defcontext' [ 57.008511][ T3767] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.028804][ T3767] program syz.2.80 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.048513][ T3777] tmpfs: Bad value for 'mpol' [ 57.073055][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.137413][ T3791] tmpfs: Bad value for 'mpol' [ 57.168241][ T3796] loop1: detected capacity change from 0 to 1024 [ 57.198964][ T3796] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.216969][ T3796] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.86: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.233296][ T3796] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.86: Failed to acquire dquot type 0 [ 57.268101][ T3796] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.86: Freeing blocks not in datazone - block = 0, count = 4096 [ 57.289828][ T3796] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.86: Invalid inode bitmap blk 0 in block_group 0 [ 57.303991][ T3796] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 57.313747][ T3796] EXT4-fs (loop1): 1 orphan inode deleted [ 57.321007][ T3796] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.333380][ T3813] FAULT_INJECTION: forcing a failure. [ 57.333380][ T3813] name failslab, interval 1, probability 0, space 0, times 0 [ 57.346179][ T3813] CPU: 0 UID: 0 PID: 3813 Comm: syz.0.90 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 57.346202][ T3813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 57.346235][ T3813] Call Trace: [ 57.346242][ T3813] [ 57.346249][ T3813] __dump_stack+0x1d/0x30 [ 57.346270][ T3813] dump_stack_lvl+0xe8/0x140 [ 57.346288][ T3813] dump_stack+0x15/0x1b [ 57.346339][ T3813] should_fail_ex+0x265/0x280 [ 57.346356][ T3813] should_failslab+0x8c/0xb0 [ 57.346374][ T3813] __kmalloc_noprof+0xa5/0x3e0 [ 57.346445][ T3813] ? security_prepare_creds+0x52/0x120 [ 57.346469][ T3813] security_prepare_creds+0x52/0x120 [ 57.346485][ T3813] prepare_creds+0x34a/0x4c0 [ 57.346502][ T3813] copy_creds+0x8f/0x3f0 [ 57.346552][ T3813] copy_process+0x658/0x2000 [ 57.346571][ T3813] ? kstrtouint+0x76/0xc0 [ 57.346633][ T3813] ? __rcu_read_unlock+0x4f/0x70 [ 57.346651][ T3813] kernel_clone+0x16c/0x5c0 [ 57.346683][ T3813] ? vfs_write+0x7e8/0x960 [ 57.346758][ T3813] __x64_sys_clone+0xe6/0x120 [ 57.346783][ T3813] x64_sys_call+0x119c/0x2ff0 [ 57.346799][ T3813] do_syscall_64+0xd2/0x200 [ 57.346819][ T3813] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.346894][ T3813] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 57.346912][ T3813] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.346929][ T3813] RIP: 0033:0x7f5fbd44ebe9 [ 57.346941][ T3813] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.346954][ T3813] RSP: 002b:00007f5fbbeaefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 57.346970][ T3813] RAX: ffffffffffffffda RBX: 00007f5fbd675fa0 RCX: 00007f5fbd44ebe9 [ 57.347026][ T3813] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 57.347056][ T3813] RBP: 00007f5fbbeaf090 R08: 0000000000000000 R09: 0000000000000000 [ 57.347066][ T3813] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 57.347078][ T3813] R13: 00007f5fbd676038 R14: 00007f5fbd675fa0 R15: 00007fff40b005d8 [ 57.347092][ T3813] [ 57.357417][ T56] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.572653][ T56] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 57.585119][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.587381][ T3832] loop0: detected capacity change from 0 to 1024 [ 57.605932][ T3832] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.727780][ T3838] loop2: detected capacity change from 0 to 512 [ 57.806922][ T3832] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.91: lblock 1 mapped to illegal pblock 1 (length 1) [ 57.831401][ T3838] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 57.839670][ T3838] EXT4-fs (loop2): orphan cleanup on readonly fs [ 57.848222][ T3838] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.89: corrupted inode contents [ 57.861350][ T3838] EXT4-fs (loop2): Remounting filesystem read-only [ 57.868113][ T3838] EXT4-fs (loop2): 1 truncate cleaned up [ 57.874343][ T1720] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 57.884893][ T1720] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 57.971604][ T1720] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 57.981802][ T3832] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.91: Failed to acquire dquot type 0 [ 57.993811][ T3832] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.91: Freeing blocks not in datazone - block = 0, count = 4096 [ 57.994047][ T3838] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.007911][ T3832] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.91: Invalid inode bitmap blk 0 in block_group 0 [ 58.019975][ T3838] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.040873][ T1720] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 58.040949][ T3847] loop4: detected capacity change from 0 to 2048 [ 58.063570][ T3832] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 58.095576][ T1720] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 58.110534][ T3832] EXT4-fs (loop0): 1 orphan inode deleted [ 58.120615][ T3847] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.145663][ T3832] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.241707][ T3847] program syz.4.94 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.260498][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.270944][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.311696][ T3862] FAULT_INJECTION: forcing a failure. [ 58.311696][ T3862] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 58.324892][ T3862] CPU: 0 UID: 0 PID: 3862 Comm: syz.2.102 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 58.324915][ T3862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.324926][ T3862] Call Trace: [ 58.324930][ T3865] loop4: detected capacity change from 0 to 1024 [ 58.324933][ T3862] [ 58.325018][ T3862] __dump_stack+0x1d/0x30 [ 58.325039][ T3862] dump_stack_lvl+0xe8/0x140 [ 58.325059][ T3862] dump_stack+0x15/0x1b [ 58.325074][ T3862] should_fail_ex+0x265/0x280 [ 58.325095][ T3862] should_fail+0xb/0x20 [ 58.325122][ T3862] should_fail_usercopy+0x1a/0x20 [ 58.325143][ T3862] _copy_to_user+0x20/0xa0 [ 58.325169][ T3862] simple_read_from_buffer+0xb5/0x130 [ 58.325192][ T3862] proc_fail_nth_read+0x10e/0x150 [ 58.325242][ T3862] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 58.325266][ T3862] vfs_read+0x1a8/0x770 [ 58.325340][ T3862] ? __rcu_read_unlock+0x4f/0x70 [ 58.325361][ T3862] ? __fget_files+0x184/0x1c0 [ 58.325391][ T3862] ksys_read+0xda/0x1a0 [ 58.325413][ T3862] __x64_sys_read+0x40/0x50 [ 58.325453][ T3862] x64_sys_call+0x27bc/0x2ff0 [ 58.325473][ T3862] do_syscall_64+0xd2/0x200 [ 58.325499][ T3862] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.325572][ T3862] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.325595][ T3862] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.325615][ T3862] RIP: 0033:0x7f0171e6d5fc [ 58.325694][ T3862] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 58.325740][ T3862] RSP: 002b:00007f01708cf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 58.325758][ T3862] RAX: ffffffffffffffda RBX: 00007f0172095fa0 RCX: 00007f0171e6d5fc [ 58.325771][ T3862] RDX: 000000000000000f RSI: 00007f01708cf0a0 RDI: 0000000000000006 [ 58.325783][ T3862] RBP: 00007f01708cf090 R08: 0000000000000000 R09: 0000000000000000 [ 58.325795][ T3862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.325851][ T3862] R13: 00007f0172096038 R14: 00007f0172095fa0 R15: 00007ffd404fb5a8 [ 58.325868][ T3862] [ 58.487781][ T3870] loop1: detected capacity change from 0 to 512 [ 58.497447][ T3865] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.545464][ T3870] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 58.553652][ T3870] EXT4-fs (loop1): orphan cleanup on readonly fs [ 58.562696][ T3870] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.92: corrupted inode contents [ 58.563411][ T3865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.574975][ T3870] EXT4-fs (loop1): Remounting filesystem read-only [ 58.593210][ T3870] EXT4-fs (loop1): 1 truncate cleaned up [ 58.599439][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 58.610017][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 58.624162][ T12] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 58.637886][ T3870] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.729966][ T3865] FAULT_INJECTION: forcing a failure. [ 58.729966][ T3865] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.743076][ T3865] CPU: 0 UID: 0 PID: 3865 Comm: syz.4.101 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 58.743104][ T3865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.743116][ T3865] Call Trace: [ 58.743122][ T3865] [ 58.743140][ T3865] __dump_stack+0x1d/0x30 [ 58.743159][ T3865] dump_stack_lvl+0xe8/0x140 [ 58.743176][ T3865] dump_stack+0x15/0x1b [ 58.743193][ T3865] should_fail_ex+0x265/0x280 [ 58.743215][ T3865] should_fail+0xb/0x20 [ 58.743254][ T3865] should_fail_usercopy+0x1a/0x20 [ 58.743301][ T3865] strncpy_from_user+0x25/0x230 [ 58.743335][ T3865] __x64_sys_lgetxattr+0xa5/0x140 [ 58.743415][ T3865] x64_sys_call+0x2fa4/0x2ff0 [ 58.743433][ T3865] do_syscall_64+0xd2/0x200 [ 58.743459][ T3865] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.743540][ T3865] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.743563][ T3865] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.743628][ T3865] RIP: 0033:0x7f3315d9ebe9 [ 58.743643][ T3865] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.743657][ T3865] RSP: 002b:00007f33147ff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c0 [ 58.743674][ T3865] RAX: ffffffffffffffda RBX: 00007f3315fc5fa0 RCX: 00007f3315d9ebe9 [ 58.743757][ T3865] RDX: 0000000000000000 RSI: 0000200000000d40 RDI: 0000200000000180 [ 58.743769][ T3865] RBP: 00007f33147ff090 R08: 0000000000000000 R09: 0000000000000000 [ 58.743780][ T3865] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.743791][ T3865] R13: 00007f3315fc6038 R14: 00007f3315fc5fa0 R15: 00007fffd3c42e98 [ 58.743805][ T3865] [ 59.055029][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.123505][ T3893] loop4: detected capacity change from 0 to 512 [ 59.183445][ T3893] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.225044][ T3893] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.228230][ T3903] netlink: 24 bytes leftover after parsing attributes in process `syz.2.107'. [ 59.259139][ T3893] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.105: bg 0: block 64: padding at end of block bitmap is not set [ 59.277136][ T3909] netlink: 748 bytes leftover after parsing attributes in process `syz.3.108'. [ 59.286157][ T3909] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 59.295355][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.364307][ T3918] loop4: detected capacity change from 0 to 1024 [ 59.374397][ T3918] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 59.391530][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.410888][ T3918] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.109: lblock 1 mapped to illegal pblock 1 (length 1) [ 59.425060][ T3918] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.109: Failed to acquire dquot type 0 [ 59.437396][ T3918] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.109: Freeing blocks not in datazone - block = 0, count = 4096 [ 59.452650][ T3918] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.109: Invalid inode bitmap blk 0 in block_group 0 [ 59.482116][ T1690] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 59.525549][ T3928] loop3: detected capacity change from 0 to 1024 [ 59.549076][ T3918] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 59.560938][ T3928] EXT4-fs: Ignoring removed bh option [ 59.566919][ T1690] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 59.578677][ T3928] EXT4-fs: Ignoring removed nobh option [ 59.584302][ T3928] EXT4-fs: inline encryption not supported [ 59.596984][ T3918] EXT4-fs (loop4): 1 orphan inode deleted [ 59.611055][ T3928] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.728949][ T3938] loop1: detected capacity change from 0 to 512 [ 59.750384][ T3918] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.825838][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.871797][ T3938] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 59.879890][ T3938] EXT4-fs (loop1): orphan cleanup on readonly fs [ 59.888854][ T3938] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.111: corrupted inode contents [ 59.903883][ T3938] EXT4-fs (loop1): Remounting filesystem read-only [ 59.910555][ T3938] EXT4-fs (loop1): 1 truncate cleaned up [ 60.055769][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 60.066342][ T12] __quota_error: 60 callbacks suppressed [ 60.066355][ T12] Quota error (device loop1): write_blk: dquota write failed [ 60.079394][ T12] Quota error (device loop1): remove_free_dqentry: Can't write block (5) with free entries [ 60.089401][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 60.099944][ T12] Quota error (device loop1): write_blk: dquota write failed [ 60.107331][ T12] Quota error (device loop1): free_dqentry: Can't move quota data block (5) to free list [ 60.117268][ T12] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 60.127474][ T12] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 60.136795][ T12] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 60.149476][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.347849][ T3938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.360823][ T3938] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.474122][ T3955] loop4: detected capacity change from 0 to 256 [ 60.536563][ T3957] loop2: detected capacity change from 0 to 512 [ 60.550623][ T3957] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 60.558650][ T3957] EXT4-fs (loop2): orphan cleanup on readonly fs [ 60.567400][ T3957] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.115: corrupted inode contents [ 60.579869][ T3957] EXT4-fs (loop2): Remounting filesystem read-only [ 60.586476][ T3957] EXT4-fs (loop2): 1 truncate cleaned up [ 60.597043][ T1690] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 60.607637][ T1690] Quota error (device loop2): write_blk: dquota write failed [ 60.615031][ T1690] Quota error (device loop2): remove_free_dqentry: Can't write block (5) with free entries [ 60.625098][ T1690] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 60.635611][ T1690] Quota error (device loop2): write_blk: dquota write failed [ 60.642990][ T1690] Quota error (device loop2): free_dqentry: Can't move quota data block (5) to free list [ 60.799213][ T3968] netlink: 24 bytes leftover after parsing attributes in process `syz.0.124'. [ 60.816958][ T1690] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 60.835523][ T3957] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 60.882786][ T3974] team0 (unregistering): Port device team_slave_0 removed [ 60.893690][ T3974] team0 (unregistering): Port device team_slave_1 removed [ 61.024357][ T3980] loop3: detected capacity change from 0 to 512 [ 61.177462][ T3983] loop1: detected capacity change from 0 to 512 [ 61.399105][ T3980] EXT4-fs: journaled quota format not specified [ 61.423450][ T3980] loop3: detected capacity change from 0 to 1024 [ 61.431602][ T3980] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.479266][ T3980] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.129: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.496748][ T3980] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.129: Failed to acquire dquot type 0 [ 61.518694][ T3990] loop0: detected capacity change from 0 to 1024 [ 61.525759][ T3980] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.129: Freeing blocks not in datazone - block = 0, count = 4096 [ 61.541327][ T3990] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 61.557356][ T3980] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.129: Invalid inode bitmap blk 0 in block_group 0 [ 61.571647][ T41] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.597193][ T3980] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 61.606907][ T41] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 61.618899][ T3980] EXT4-fs (loop3): 1 orphan inode deleted [ 61.632222][ T3980] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.646085][ T3980] EXT4-fs error (device loop3): ext4_search_dir:1474: inode #2: block 16: comm syz.3.129: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 61.667586][ T3980] EXT4-fs error (device loop3): ext4_search_dir:1474: inode #2: block 16: comm syz.3.129: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 61.698492][ T3990] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.133: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.748748][ T3983] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 61.756835][ T3983] EXT4-fs (loop1): orphan cleanup on readonly fs [ 61.765639][ T3983] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.127: corrupted inode contents [ 61.777638][ T3983] EXT4-fs (loop1): Remounting filesystem read-only [ 61.784227][ T3983] EXT4-fs (loop1): 1 truncate cleaned up [ 61.790350][ T56] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 61.800879][ T56] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 61.811987][ T3990] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.133: Failed to acquire dquot type 0 [ 61.828717][ T3990] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.133: Freeing blocks not in datazone - block = 0, count = 4096 [ 61.849532][ T56] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 61.862607][ T3990] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.133: Invalid inode bitmap blk 0 in block_group 0 [ 61.875524][ T3990] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 61.884317][ T56] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 61.898792][ T56] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 61.915740][ T3990] EXT4-fs (loop0): 1 orphan inode deleted [ 62.046189][ T4005] loop3: detected capacity change from 0 to 2048 [ 62.112626][ T4005] program syz.3.139 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.121995][ T4013] loop1: detected capacity change from 0 to 2048 [ 62.164740][ T4017] netlink: 4 bytes leftover after parsing attributes in process `syz.0.140'. [ 62.204835][ T3490] Alternate GPT is invalid, using primary GPT. [ 62.211226][ T3490] loop1: p1 p2 p3 [ 62.220534][ T4022] loop2: detected capacity change from 0 to 512 [ 62.229021][ T4022] EXT4-fs: journaled quota format not specified [ 62.272199][ T4020] netlink: 24 bytes leftover after parsing attributes in process `syz.4.143'. [ 62.282444][ T4013] Alternate GPT is invalid, using primary GPT. [ 62.288694][ T4013] loop1: p1 p2 p3 [ 62.304384][ T2992] Alternate GPT is invalid, using primary GPT. [ 62.310798][ T2992] loop1: p1 p2 p3 [ 62.319418][ T4022] loop2: detected capacity change from 0 to 1024 [ 62.367229][ T4028] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.428269][ T4030] loop3: detected capacity change from 0 to 512 [ 62.450855][ T4022] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.470522][ T4030] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 62.478612][ T4030] EXT4-fs (loop3): orphan cleanup on readonly fs [ 62.488109][ T4030] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.142: corrupted inode contents [ 62.509960][ T4030] EXT4-fs (loop3): Remounting filesystem read-only [ 62.516653][ T4030] EXT4-fs (loop3): 1 truncate cleaned up [ 62.571115][ T4037] loop0: detected capacity change from 0 to 512 [ 62.644881][ T4039] loop4: detected capacity change from 0 to 2048 [ 62.708296][ T4037] EXT4-fs: journaled quota format not specified [ 62.727301][ T56] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 62.737893][ T56] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 62.753245][ T4022] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.144: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.770234][ T4022] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.144: Failed to acquire dquot type 0 [ 62.783299][ T56] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 62.803213][ T4039] program syz.4.146 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.812223][ T4022] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.144: Freeing blocks not in datazone - block = 0, count = 4096 [ 62.842560][ T4022] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.144: Invalid inode bitmap blk 0 in block_group 0 [ 62.856596][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 62.857267][ T4022] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 62.860723][ T4041] udevd[4041]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 62.887021][ T4022] EXT4-fs (loop2): 1 orphan inode deleted [ 62.894220][ T314] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 62.895050][ T3493] udevd[3493]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 62.920655][ T4022] EXT4-fs error (device loop2): ext4_search_dir:1474: inode #2: block 16: comm syz.2.144: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 62.921619][ T314] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 62.944012][ T4041] udevd[4041]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 62.951619][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 62.961537][ T3490] udevd[3490]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 62.979974][ T4047] EXT4-fs error (device loop2): ext4_search_dir:1474: inode #2: block 16: comm syz.2.144: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 63.006250][ T4041] udevd[4041]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 63.006986][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 63.018595][ T3490] udevd[3490]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 63.250108][ T4053] mmap: syz.1.147 (4053) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 63.854545][ T4062] loop4: detected capacity change from 0 to 512 [ 63.953668][ T4066] loop3: detected capacity change from 0 to 512 [ 63.999309][ T4062] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 64.000701][ T4066] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 64.007363][ T4062] EXT4-fs (loop4): orphan cleanup on readonly fs [ 64.015277][ T4066] EXT4-fs (loop3): orphan cleanup on readonly fs [ 64.024931][ T4062] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.151: corrupted inode contents [ 64.031174][ T4066] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.153: corrupted inode contents [ 64.040297][ T4062] EXT4-fs (loop4): Remounting filesystem read-only [ 64.058332][ T4062] EXT4-fs (loop4): 1 truncate cleaned up [ 64.059929][ T4066] EXT4-fs (loop3): Remounting filesystem read-only [ 64.070603][ T4066] EXT4-fs (loop3): 1 truncate cleaned up [ 64.070625][ T41] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 64.070651][ T41] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 64.070668][ T41] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 64.071090][ T41] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 64.118323][ T41] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 64.132615][ T4075] netlink: 28 bytes leftover after parsing attributes in process `syz.2.156'. [ 64.142478][ T41] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 64.167117][ T4077] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 64.225801][ T4082] loop1: detected capacity change from 0 to 512 [ 64.255500][ T4083] netlink: 256 bytes leftover after parsing attributes in process `syz.2.158'. [ 64.270425][ T4082] EXT4-fs: journaled quota format not specified [ 64.348507][ T4086] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 64.432531][ T4086] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 64.488760][ T4091] loop0: detected capacity change from 0 to 512 [ 64.710256][ T4091] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 64.718558][ T4091] EXT4-fs (loop0): orphan cleanup on readonly fs [ 64.763694][ T4091] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.157: corrupted inode contents [ 64.838510][ T4099] loop3: detected capacity change from 0 to 512 [ 64.850223][ T4091] EXT4-fs (loop0): Remounting filesystem read-only [ 64.856876][ T4091] EXT4-fs (loop0): 1 truncate cleaned up [ 64.865399][ T4099] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 64.873701][ T4099] EXT4-fs (loop3): orphan cleanup on readonly fs [ 64.883801][ T4099] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.161: corrupted inode contents [ 64.896183][ T4099] EXT4-fs (loop3): Remounting filesystem read-only [ 64.902833][ T4099] EXT4-fs (loop3): 1 truncate cleaned up [ 65.087914][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 65.087930][ T29] audit: type=1400 audit(1754963930.435:307): avc: denied { search } for pid=3031 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.115372][ T29] audit: type=1400 audit(1754963930.435:308): avc: denied { search } for pid=3031 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.136839][ T29] audit: type=1400 audit(1754963930.435:309): avc: denied { search } for pid=3031 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.158543][ T29] audit: type=1400 audit(1754963930.435:310): avc: denied { read } for pid=3031 comm="dhcpcd" name="n25" dev="tmpfs" ino=2106 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.180209][ T29] audit: type=1400 audit(1754963930.435:311): avc: denied { open } for pid=3031 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=2106 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.204791][ T4095] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 65.206143][ T29] audit: type=1400 audit(1754963930.555:312): avc: denied { getattr } for pid=3031 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=2106 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.215392][ T4095] Quota error (device loop0): write_blk: dquota write failed [ 65.246033][ T4095] Quota error (device loop0): remove_free_dqentry: Can't write block (5) with free entries [ 65.256145][ T4095] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 65.260755][ T29] audit: type=1400 audit(1754963930.615:313): avc: denied { create } for pid=4102 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 65.266768][ T4095] Quota error (device loop0): write_blk: dquota write failed [ 65.294650][ T4095] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 65.310699][ T4095] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 65.321264][ T4095] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 65.337096][ T4105] FAULT_INJECTION: forcing a failure. [ 65.337096][ T4105] name failslab, interval 1, probability 0, space 0, times 0 [ 65.344080][ T4095] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 65.349779][ T4105] CPU: 1 UID: 0 PID: 4105 Comm: syz.1.163 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 65.349811][ T4105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 65.349823][ T4105] Call Trace: [ 65.349830][ T4105] [ 65.349837][ T4105] __dump_stack+0x1d/0x30 [ 65.349859][ T4105] dump_stack_lvl+0xe8/0x140 [ 65.349879][ T4105] dump_stack+0x15/0x1b [ 65.349893][ T4105] should_fail_ex+0x265/0x280 [ 65.349914][ T4105] should_failslab+0x8c/0xb0 [ 65.350006][ T4105] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 65.350035][ T4105] ? snd_timer_instance_new+0x31/0x160 [ 65.350061][ T4105] ? snd_timer_instance_new+0x4a/0x160 [ 65.350183][ T4105] ? should_failslab+0x8c/0xb0 [ 65.350237][ T4105] kstrdup+0x3e/0xd0 [ 65.350259][ T4105] snd_timer_instance_new+0x4a/0x160 [ 65.350284][ T4105] snd_seq_timer_open+0x12b/0x360 [ 65.350390][ T4105] ? snd_timer_instance_free+0x5f/0x70 [ 65.350410][ T4105] ? kfree+0xd9/0x320 [ 65.350434][ T4105] snd_seq_queue_timer_open+0xaf/0x120 [ 65.350504][ T4105] snd_seq_ioctl_set_queue_timer+0x14b/0x170 [ 65.350530][ T4105] snd_seq_ioctl+0x17a/0x2e0 [ 65.350559][ T4105] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 65.350655][ T4105] __se_sys_ioctl+0xcb/0x140 [ 65.350687][ T4105] __x64_sys_ioctl+0x43/0x50 [ 65.350759][ T4105] x64_sys_call+0x1816/0x2ff0 [ 65.350780][ T4105] do_syscall_64+0xd2/0x200 [ 65.350859][ T4105] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 65.350882][ T4105] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 65.350906][ T4105] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.350927][ T4105] RIP: 0033:0x7f46900aebe9 [ 65.350941][ T4105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.351022][ T4105] RSP: 002b:00007f468eb0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 65.351041][ T4105] RAX: ffffffffffffffda RBX: 00007f46902d5fa0 RCX: 00007f46900aebe9 [ 65.351054][ T4105] RDX: 0000200000000100 RSI: 0000000040605346 RDI: 0000000000000006 [ 65.351066][ T4105] RBP: 00007f468eb0f090 R08: 0000000000000000 R09: 0000000000000000 [ 65.351078][ T4105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.351091][ T4105] R13: 00007f46902d6038 R14: 00007f46902d5fa0 R15: 00007ffed448f3a8 [ 65.351109][ T4105] [ 65.761205][ T4117] netlink: 36 bytes leftover after parsing attributes in process `syz.4.167'. [ 65.891212][ T4118] loop2: detected capacity change from 0 to 512 [ 65.960739][ T4118] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 65.968803][ T4118] EXT4-fs (loop2): orphan cleanup on readonly fs [ 65.978893][ T4118] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.164: corrupted inode contents [ 65.991772][ T4118] EXT4-fs (loop2): Remounting filesystem read-only [ 65.998487][ T4118] EXT4-fs (loop2): 1 truncate cleaned up [ 66.072564][ T4123] loop3: detected capacity change from 0 to 512 [ 66.137736][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 66.148357][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 66.166848][ T31] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 66.260484][ T4123] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.294478][ T4120] netlink: 'syz.3.168': attribute type 10 has an invalid length. [ 66.302311][ T4120] netlink: 55 bytes leftover after parsing attributes in process `syz.3.168'. [ 66.426831][ T4141] loop1: detected capacity change from 0 to 512 [ 66.446461][ T4141] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 66.454572][ T4141] EXT4-fs (loop1): orphan cleanup on readonly fs [ 66.464326][ T4141] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.170: corrupted inode contents [ 66.477426][ T4141] EXT4-fs (loop1): Remounting filesystem read-only [ 66.484067][ T4141] EXT4-fs (loop1): 1 truncate cleaned up [ 66.490921][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 66.501586][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 66.520586][ T4142] loop4: detected capacity change from 0 to 512 [ 66.613328][ T4142] EXT4-fs: journaled quota format not specified [ 66.675718][ T4145] loop0: detected capacity change from 0 to 2048 [ 66.696981][ T31] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 66.796061][ T4151] netlink: 16 bytes leftover after parsing attributes in process `syz.3.177'. [ 66.806771][ T4145] program syz.0.175 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.853168][ T4156] netlink: 8 bytes leftover after parsing attributes in process `syz.0.178'. [ 67.111387][ T4168] loop3: detected capacity change from 0 to 2048 [ 67.215476][ T4171] loop0: detected capacity change from 0 to 512 [ 67.262688][ T4170] loop1: detected capacity change from 0 to 2048 [ 67.304889][ T4171] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 67.313084][ T4171] EXT4-fs (loop0): orphan cleanup on readonly fs [ 67.326139][ T4171] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.179: corrupted inode contents [ 67.338357][ T4171] EXT4-fs (loop0): Remounting filesystem read-only [ 67.345077][ T4171] EXT4-fs (loop0): 1 truncate cleaned up [ 67.367214][ T4168] program syz.3.182 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.451956][ T31] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 67.462586][ T31] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 67.473647][ T31] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 67.474508][ T4170] program syz.1.183 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.594543][ T4137] syz.4.173 (4137) used greatest stack depth: 7072 bytes left [ 67.641359][ T4188] loop4: detected capacity change from 0 to 1024 [ 67.654520][ T4188] EXT4-fs: Ignoring removed bh option [ 67.669440][ T4188] EXT4-fs: Ignoring removed nobh option [ 67.675154][ T4188] EXT4-fs: inline encryption not supported [ 67.756482][ T4188] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.186: Allocating blocks 385-513 which overlap fs metadata [ 67.776250][ T4203] loop3: detected capacity change from 0 to 512 [ 67.784732][ T4184] EXT4-fs (loop4): pa ffff8881069cf1c0: logic 16, phys. 129, len 24 [ 67.792794][ T4184] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 67.848737][ T4203] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 67.891991][ T4210] loop0: detected capacity change from 0 to 512 [ 67.892652][ T4203] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 67.919498][ T4203] EXT4-fs (loop3): 1 truncate cleaned up [ 67.952672][ T4210] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.983126][ T4203] netlink: 16 bytes leftover after parsing attributes in process `syz.3.188'. [ 68.014560][ T4221] netlink: 16 bytes leftover after parsing attributes in process `syz.4.191'. [ 68.036835][ T4210] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.189: bg 0: block 64: padding at end of block bitmap is not set [ 68.061280][ T4225] loop2: detected capacity change from 0 to 512 [ 68.099375][ T4223] tipc: Started in network mode [ 68.104356][ T4223] tipc: Node identity ac14140f, cluster identity 4711 [ 68.116026][ T4223] tipc: New replicast peer: 255.255.255.255 [ 68.122199][ T4223] tipc: Enabled bearer , priority 10 [ 68.235327][ T4225] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 68.243497][ T4225] EXT4-fs (loop2): orphan cleanup on readonly fs [ 68.251541][ T4225] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.187: corrupted inode contents [ 68.264067][ T4225] EXT4-fs (loop2): Remounting filesystem read-only [ 68.373589][ T4236] loop0: detected capacity change from 0 to 512 [ 68.407936][ T4236] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 68.416136][ T4236] EXT4-fs (loop0): orphan cleanup on readonly fs [ 68.437029][ T4236] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.192: corrupted inode contents [ 68.450620][ T4236] EXT4-fs (loop0): Remounting filesystem read-only [ 68.457294][ T4236] EXT4-fs (loop0): 1 truncate cleaned up [ 68.463475][ T31] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 68.474079][ T31] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 68.624695][ T4225] EXT4-fs (loop2): 1 truncate cleaned up [ 68.630647][ T31] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 68.648500][ T4245] loop4: detected capacity change from 0 to 2048 [ 68.663515][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 68.674114][ T31] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 68.691118][ T4245] program syz.4.195 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.737272][ T4251] loop3: detected capacity change from 0 to 512 [ 68.748600][ T4253] loop1: detected capacity change from 0 to 512 [ 68.755835][ T31] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 68.774116][ T4251] EXT4-fs: journaled quota format not specified [ 68.787558][ T4253] EXT4-fs: journaled quota format not specified [ 69.087582][ T4265] capability: warning: `syz.1.203' uses 32-bit capabilities (legacy support in use) [ 69.251965][ T4287] random: crng reseeded on system resumption [ 69.280492][ T36] tipc: Node number set to 2886997007 [ 69.341072][ T4298] loop1: detected capacity change from 0 to 512 [ 69.356932][ T4298] EXT4-fs: journaled quota format not specified [ 69.404101][ T4298] loop1: detected capacity change from 0 to 1024 [ 69.457881][ T4298] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.487131][ T4298] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.206: lblock 1 mapped to illegal pblock 1 (length 1) [ 69.639756][ T4298] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.206: Failed to acquire dquot type 0 [ 69.663534][ T4298] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.206: Freeing blocks not in datazone - block = 0, count = 4096 [ 69.705359][ T4298] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.206: Invalid inode bitmap blk 0 in block_group 0 [ 69.730808][ T12] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 69.747799][ T4298] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 69.760040][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 69.760045][ T4298] EXT4-fs (loop1): 1 orphan inode deleted [ 69.790575][ T4298] EXT4-fs error (device loop1): ext4_search_dir:1474: inode #2: block 16: comm syz.1.206: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 69.793484][ T4324] loop3: detected capacity change from 0 to 2048 [ 69.827287][ T4329] loop4: detected capacity change from 0 to 512 [ 69.835974][ T4298] EXT4-fs error (device loop1): ext4_search_dir:1474: inode #2: block 16: comm syz.1.206: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 69.866731][ T4329] EXT4-fs: journaled quota format not specified [ 69.879371][ T4324] program syz.3.210 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.111758][ T4358] loop2: detected capacity change from 0 to 1024 [ 70.263383][ T4358] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.313972][ T4358] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #3: block 1: comm syz.2.220: lblock 1 mapped to illegal pblock 1 (length 1) [ 70.328815][ T4358] __quota_error: 225 callbacks suppressed [ 70.328889][ T4358] Quota error (device loop2): write_blk: dquota write failed [ 70.342151][ T4358] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 70.353116][ T4358] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.220: Failed to acquire dquot type 0 [ 70.506672][ T4358] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.220: Freeing blocks not in datazone - block = 0, count = 4096 [ 70.520453][ T4358] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.220: Invalid inode bitmap blk 0 in block_group 0 [ 71.075054][ T4363] loop1: detected capacity change from 0 to 512 [ 71.121943][ T4364] loop4: detected capacity change from 0 to 512 [ 71.139249][ T4358] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 71.172459][ T4364] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 71.180590][ T4364] EXT4-fs (loop4): orphan cleanup on readonly fs [ 71.190332][ T4364] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.221: corrupted inode contents [ 71.202891][ T4364] EXT4-fs (loop4): Remounting filesystem read-only [ 71.209506][ T4364] EXT4-fs (loop4): 1 truncate cleaned up [ 71.217454][ T4363] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 71.225744][ T4363] EXT4-fs (loop1): orphan cleanup on readonly fs [ 71.235949][ T4363] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.219: corrupted inode contents [ 71.251205][ T4363] EXT4-fs (loop1): Remounting filesystem read-only [ 71.258131][ T4363] EXT4-fs (loop1): 1 truncate cleaned up [ 71.327768][ T4358] EXT4-fs (loop2): 1 orphan inode deleted [ 71.351285][ T314] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 71.386829][ T4371] loop3: detected capacity change from 0 to 512 [ 71.400254][ T314] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 71.408733][ T314] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 71.461157][ T4371] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 71.469218][ T4371] EXT4-fs (loop3): orphan cleanup on readonly fs [ 71.479505][ T314] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 71.481210][ T4371] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.214: corrupted inode contents [ 71.490125][ T314] Quota error (device loop4): write_blk: dquota write failed [ 71.503399][ T4371] EXT4-fs (loop3): Remounting filesystem read-only [ 71.509223][ T314] Quota error (device loop4): remove_free_dqentry: Can't write block (5) with free entries [ 71.515820][ T4371] EXT4-fs (loop3): 1 truncate cleaned up [ 71.525750][ T314] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 71.542015][ T314] Quota error (device loop4): write_blk: dquota write failed [ 71.549387][ T314] Quota error (device loop4): free_dqentry: Can't move quota data block (5) to free list [ 71.565462][ T314] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 71.575767][ T314] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 71.592325][ T314] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 71.606546][ T314] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 71.617198][ T314] Quota error (device loop1): write_blk: dquota write failed [ 71.624590][ T314] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 71.642477][ T314] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 71.653559][ T314] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 71.664189][ T314] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 71.675151][ T314] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 71.872299][ T4393] loop2: detected capacity change from 0 to 2048 [ 71.915953][ T4393] program syz.2.224 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.085645][ T4418] loop1: detected capacity change from 0 to 512 [ 72.096095][ T4418] EXT4-fs: journaled quota format not specified [ 72.141345][ T3377] IPVS: starting estimator thread 0... [ 72.194875][ T4428] loop3: detected capacity change from 0 to 1024 [ 72.203164][ T4428] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 72.222933][ T4428] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.230: lblock 1 mapped to illegal pblock 1 (length 1) [ 72.237579][ T4426] IPVS: using max 2256 ests per chain, 112800 per kthread [ 72.238082][ T4428] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.230: Failed to acquire dquot type 0 [ 72.238348][ T4428] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.230: Freeing blocks not in datazone - block = 0, count = 4096 [ 72.241374][ T4428] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.230: Invalid inode bitmap blk 0 in block_group 0 [ 72.241486][ T4428] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 72.241592][ T4428] EXT4-fs (loop3): 1 orphan inode deleted [ 72.246857][ T4428] EXT4-fs error (device loop3): ext4_search_dir:1474: inode #2: block 16: comm syz.3.230: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 72.249081][ T4428] EXT4-fs error (device loop3): ext4_search_dir:1474: inode #2: block 16: comm syz.3.230: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 72.252042][ T31] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 72.252183][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 72.271223][ T4433] netlink: 96 bytes leftover after parsing attributes in process `syz.2.232'. [ 72.271249][ T4433] netlink: 80 bytes leftover after parsing attributes in process `syz.2.232'. [ 72.884272][ T4452] loop0: detected capacity change from 0 to 512 [ 72.900618][ T4452] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 72.908627][ T4452] EXT4-fs (loop0): orphan cleanup on readonly fs [ 72.919313][ T4452] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.236: corrupted inode contents [ 72.932310][ T4452] EXT4-fs (loop0): Remounting filesystem read-only [ 72.938937][ T4452] EXT4-fs (loop0): 1 truncate cleaned up [ 73.039241][ T4457] loop2: detected capacity change from 0 to 512 [ 73.054951][ T4457] EXT4-fs: journaled quota format not specified [ 73.129092][ T4461] loop3: detected capacity change from 0 to 2048 [ 73.168084][ T4461] program syz.3.239 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.192623][ T1720] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.192647][ T1720] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.192663][ T1720] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 73.434786][ T4466] loop1: detected capacity change from 0 to 512 [ 73.480277][ T4466] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 73.480535][ T4466] EXT4-fs (loop1): orphan cleanup on readonly fs [ 73.482713][ T4466] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.237: corrupted inode contents [ 73.483150][ T4466] EXT4-fs (loop1): Remounting filesystem read-only [ 73.483222][ T4466] EXT4-fs (loop1): 1 truncate cleaned up [ 73.483406][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.483423][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.483454][ T31] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 73.832504][ T4478] loop4: detected capacity change from 0 to 1024 [ 73.843897][ T4478] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.872007][ T4475] loop3: detected capacity change from 0 to 2048 [ 73.889059][ T4478] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.244: lblock 1 mapped to illegal pblock 1 (length 1) [ 73.943254][ T3304] loop3: p1 < > p4 [ 73.955263][ T3304] loop3: p4 size 8388608 extends beyond EOD, truncated [ 73.978074][ T4478] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.244: Failed to acquire dquot type 0 [ 73.992281][ T4475] loop3: p1 < > p4 [ 74.006720][ T4475] loop3: p4 size 8388608 extends beyond EOD, truncated [ 74.020129][ T4485] netlink: 24 bytes leftover after parsing attributes in process `syz.1.248'. [ 74.041613][ T4478] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.244: Freeing blocks not in datazone - block = 0, count = 4096 [ 74.062016][ T4478] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.244: Invalid inode bitmap blk 0 in block_group 0 [ 74.079773][ T4478] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 74.088541][ T56] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 74.098582][ T4478] EXT4-fs (loop4): 1 orphan inode deleted [ 74.113283][ T56] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 74.151054][ T4491] loop3: detected capacity change from 0 to 2048 [ 74.161911][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 74.172677][ T3490] udevd[3490]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 74.183603][ T4487] team0 (unregistering): Port device team_slave_0 removed [ 74.210232][ T4487] team0 (unregistering): Port device team_slave_1 removed [ 74.228276][ T3490] udevd[3490]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 74.239738][ T3304] udevd[3304]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 74.239876][ T4491] program syz.3.250 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.378736][ T4504] loop4: detected capacity change from 0 to 1024 [ 74.388177][ T4499] loop0: detected capacity change from 0 to 512 [ 74.406188][ T4504] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 74.578400][ T4509] loop2: detected capacity change from 0 to 512 [ 74.880081][ T4504] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 1: comm syz.4.252: lblock 1 mapped to illegal pblock 1 (length 1) [ 74.889739][ T4499] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 74.910465][ T4504] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.252: Failed to acquire dquot type 0 [ 74.914835][ T4499] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.934243][ T4509] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 74.942272][ T4509] EXT4-fs (loop2): orphan cleanup on readonly fs [ 74.951204][ T4509] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.253: corrupted inode contents [ 74.964066][ T4509] EXT4-fs (loop2): Remounting filesystem read-only [ 74.970682][ T4509] EXT4-fs (loop2): 1 truncate cleaned up [ 74.977883][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 74.988460][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 75.000118][ T4504] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.252: Freeing blocks not in datazone - block = 0, count = 4096 [ 75.023982][ T4521] netlink: 12 bytes leftover after parsing attributes in process `syz.3.256'. [ 75.038003][ T4504] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.252: Invalid inode bitmap blk 0 in block_group 0 [ 75.053028][ T12] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 75.063843][ T4504] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 75.072748][ T4504] EXT4-fs (loop4): 1 orphan inode deleted [ 75.079511][ T4499] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.241: corrupted inode contents [ 75.095431][ T4499] EXT4-fs (loop0): Remounting filesystem read-only [ 75.095598][ T12] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 75.113891][ T4499] EXT4-fs (loop0): 1 truncate cleaned up [ 75.122137][ T4496] EXT4-fs error (device loop4): ext4_search_dir:1474: inode #2: block 16: comm syz.4.252: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 75.124017][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 75.144127][ T4496] EXT4-fs error (device loop4): ext4_search_dir:1474: inode #2: block 16: comm syz.4.252: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 75.152925][ T12] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 75.181249][ T12] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 75.355249][ T4523] loop1: detected capacity change from 0 to 512 [ 75.531488][ T4523] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 75.539789][ T4523] EXT4-fs (loop1): orphan cleanup on readonly fs [ 75.549591][ T4523] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.254: corrupted inode contents [ 75.556340][ T12] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 75.571563][ T12] __quota_error: 116 callbacks suppressed [ 75.571578][ T12] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 75.586453][ T4523] EXT4-fs (loop1): Remounting filesystem read-only [ 75.593133][ T4523] EXT4-fs (loop1): 1 truncate cleaned up [ 75.597866][ T12] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 75.608572][ T29] audit: type=1326 audit(1754963940.945:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0171e6ebe9 code=0x7ffc0000 [ 75.617780][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 75.631883][ T29] audit: type=1326 audit(1754963940.945:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0171e6ebe9 code=0x7ffc0000 [ 75.642419][ T12] Quota error (device loop1): write_blk: dquota write failed [ 75.642432][ T12] Quota error (device loop1): remove_free_dqentry: Can't write block (5) with free entries [ 75.642493][ T12] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 75.642508][ T12] Quota error (device loop1): write_blk: dquota write failed [ 75.642518][ T12] Quota error (device loop1): free_dqentry: Can't move quota data block (5) to free list [ 75.665688][ T29] audit: type=1326 audit(1754963940.945:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0171e6ebe9 code=0x7ffc0000 [ 75.665772][ T29] audit: type=1326 audit(1754963940.945:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4528 comm="syz.2.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0171e6ebe9 code=0x7ffc0000 [ 75.759482][ T12] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 75.826993][ T4537] loop3: detected capacity change from 0 to 1024 [ 75.835049][ T4537] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 75.854271][ T4537] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.262: lblock 1 mapped to illegal pblock 1 (length 1) [ 75.904925][ T4542] loop4: detected capacity change from 0 to 512 [ 75.912687][ T4537] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.262: Failed to acquire dquot type 0 [ 75.928602][ T4542] EXT4-fs: journaled quota format not specified [ 75.953248][ T4537] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.262: Freeing blocks not in datazone - block = 0, count = 4096 [ 75.973361][ T4537] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.262: Invalid inode bitmap blk 0 in block_group 0 [ 75.986517][ T4537] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 76.013050][ T12] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 76.048350][ T4537] EXT4-fs (loop3): 1 orphan inode deleted [ 76.060213][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 76.104874][ T4548] loop4: detected capacity change from 0 to 1024 [ 76.159912][ T4548] EXT4-fs: Ignoring removed orlov option [ 76.172614][ T4552] loop3: detected capacity change from 0 to 2048 [ 76.650027][ T4572] loop4: detected capacity change from 0 to 2048 [ 76.669142][ T4572] program syz.4.274 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.699845][ T4576] netlink: 8 bytes leftover after parsing attributes in process `syz.3.276'. [ 76.779404][ T4582] loop3: detected capacity change from 0 to 2048 [ 76.787395][ T4578] loop1: detected capacity change from 0 to 1024 [ 76.803082][ T4578] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.819015][ T4582] program syz.3.279 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.840700][ T4578] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.278: lblock 1 mapped to illegal pblock 1 (length 1) [ 76.889218][ T4578] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.278: Failed to acquire dquot type 0 [ 76.908704][ T4578] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.278: Freeing blocks not in datazone - block = 0, count = 4096 [ 76.935661][ T4578] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.278: Invalid inode bitmap blk 0 in block_group 0 [ 76.948948][ T4578] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 76.957854][ T4578] EXT4-fs (loop1): 1 orphan inode deleted [ 77.132790][ T4593] loop4: detected capacity change from 0 to 512 [ 77.295898][ T4593] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 77.300393][ T31] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 77.332960][ T4593] EXT4-fs (loop4): orphan cleanup on readonly fs [ 77.378535][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 77.402534][ T4593] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.277: corrupted inode contents [ 77.576538][ T4599] loop0: detected capacity change from 0 to 512 [ 77.690444][ T4600] loop1: detected capacity change from 0 to 512 [ 77.738064][ T4593] EXT4-fs (loop4): Remounting filesystem read-only [ 77.768113][ T4599] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 77.776285][ T4599] EXT4-fs (loop0): orphan cleanup on readonly fs [ 77.793757][ T4599] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.282: corrupted inode contents [ 77.806761][ T4599] EXT4-fs (loop0): Remounting filesystem read-only [ 77.813534][ T4599] EXT4-fs (loop0): 1 truncate cleaned up [ 77.823307][ T314] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 77.833852][ T314] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 77.836383][ T4600] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.857269][ T4593] EXT4-fs (loop4): 1 truncate cleaned up [ 77.859657][ T314] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 77.873259][ T314] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 77.883858][ T314] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 77.967110][ T314] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 78.259247][ T4614] loop2: detected capacity change from 0 to 2048 [ 78.354902][ T4614] program syz.2.288 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.511393][ T4621] loop2: detected capacity change from 0 to 512 [ 78.526141][ T4621] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.289: iget: bad extended attribute block 1 [ 78.543236][ T4631] loop4: detected capacity change from 0 to 512 [ 78.562367][ T4621] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.289: couldn't read orphan inode 15 (err -117) [ 78.588129][ T4621] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 78.605673][ T4632] syzkaller1: entered promiscuous mode [ 78.611224][ T4632] syzkaller1: entered allmulticast mode [ 78.742139][ T4643] loop3: detected capacity change from 0 to 512 [ 78.853396][ T4644] random: crng reseeded on system resumption [ 78.866812][ T4631] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.961558][ T4646] loop0: detected capacity change from 0 to 1024 [ 78.983084][ T4643] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 78.991462][ T4643] EXT4-fs (loop3): orphan cleanup on readonly fs [ 78.999033][ T4643] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.292: corrupted inode contents [ 79.029673][ T4643] EXT4-fs (loop3): Remounting filesystem read-only [ 79.036371][ T4643] EXT4-fs (loop3): 1 truncate cleaned up [ 79.042562][ T1720] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 79.053130][ T1720] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 79.070089][ T1720] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 79.176757][ T4656] loop4: detected capacity change from 0 to 2048 [ 79.238112][ T4656] program syz.4.299 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 79.351291][ T4665] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.370508][ T4662] loop2: detected capacity change from 0 to 2048 [ 79.372304][ T4665] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.435623][ T4624] Set syz1 is full, maxelem 65536 reached [ 79.521535][ T4685] loop2: detected capacity change from 0 to 512 [ 79.564559][ T4685] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.579030][ T4685] process 'syz.2.305' launched '/dev/fd/5' with NULL argv: empty string added [ 79.588840][ T4685] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.305: iget: bad i_size value: 2533274857506816 [ 79.636002][ T4697] loop1: detected capacity change from 0 to 2048 [ 79.691389][ T4703] netlink: 16 bytes leftover after parsing attributes in process `syz.2.308'. [ 79.744880][ T4714] FAULT_INJECTION: forcing a failure. [ 79.744880][ T4714] name failslab, interval 1, probability 0, space 0, times 0 [ 79.757696][ T4714] CPU: 0 UID: 0 PID: 4714 Comm: syz.1.311 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 79.757804][ T4714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.757816][ T4714] Call Trace: [ 79.757824][ T4714] [ 79.757832][ T4714] __dump_stack+0x1d/0x30 [ 79.757854][ T4714] dump_stack_lvl+0xe8/0x140 [ 79.757873][ T4714] dump_stack+0x15/0x1b [ 79.757888][ T4714] should_fail_ex+0x265/0x280 [ 79.757918][ T4714] should_failslab+0x8c/0xb0 [ 79.757938][ T4714] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 79.758021][ T4714] ? snd_timer_instance_new+0x31/0x160 [ 79.758043][ T4714] ? snd_timer_instance_new+0x4a/0x160 [ 79.758064][ T4714] ? should_failslab+0x8c/0xb0 [ 79.758141][ T4714] kstrdup+0x3e/0xd0 [ 79.758202][ T4714] snd_timer_instance_new+0x4a/0x160 [ 79.758224][ T4714] snd_seq_timer_open+0x12b/0x360 [ 79.758253][ T4714] ? snd_timer_instance_free+0x5f/0x70 [ 79.758293][ T4714] ? kfree+0xd9/0x320 [ 79.758315][ T4714] snd_seq_queue_timer_open+0xaf/0x120 [ 79.758340][ T4714] snd_seq_ioctl_set_queue_timer+0x14b/0x170 [ 79.758364][ T4714] snd_seq_ioctl+0x17a/0x2e0 [ 79.758456][ T4714] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 79.758591][ T4714] __se_sys_ioctl+0xcb/0x140 [ 79.758618][ T4714] __x64_sys_ioctl+0x43/0x50 [ 79.758642][ T4714] x64_sys_call+0x1816/0x2ff0 [ 79.758724][ T4714] do_syscall_64+0xd2/0x200 [ 79.758792][ T4714] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.758813][ T4714] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.758833][ T4714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.758858][ T4714] RIP: 0033:0x7f46900aebe9 [ 79.758880][ T4714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.758895][ T4714] RSP: 002b:00007f468eb0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 79.758983][ T4714] RAX: ffffffffffffffda RBX: 00007f46902d5fa0 RCX: 00007f46900aebe9 [ 79.758994][ T4714] RDX: 0000200000000100 RSI: 0000000040605346 RDI: 0000000000000005 [ 79.759007][ T4714] RBP: 00007f468eb0f090 R08: 0000000000000000 R09: 0000000000000000 [ 79.759018][ T4714] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.759028][ T4714] R13: 00007f46902d6038 R14: 00007f46902d5fa0 R15: 00007ffed448f3a8 [ 79.759043][ T4714] [ 80.013441][ T4721] netlink: 76 bytes leftover after parsing attributes in process `syz.1.313'. [ 80.028323][ T4719] loop2: detected capacity change from 0 to 2048 [ 80.057790][ T4719] program syz.2.312 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.077772][ T4729] loop1: detected capacity change from 0 to 512 [ 80.093663][ T4729] EXT4-fs: journaled quota format not specified [ 80.164017][ T4742] FAULT_INJECTION: forcing a failure. [ 80.164017][ T4742] name failslab, interval 1, probability 0, space 0, times 0 [ 80.176742][ T4742] CPU: 1 UID: 0 PID: 4742 Comm: syz.1.319 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 80.176768][ T4742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 80.176844][ T4742] Call Trace: [ 80.176850][ T4742] [ 80.176858][ T4742] __dump_stack+0x1d/0x30 [ 80.176876][ T4742] dump_stack_lvl+0xe8/0x140 [ 80.176892][ T4742] dump_stack+0x15/0x1b [ 80.176905][ T4742] should_fail_ex+0x265/0x280 [ 80.176970][ T4742] should_failslab+0x8c/0xb0 [ 80.176990][ T4742] __kmalloc_noprof+0xa5/0x3e0 [ 80.177087][ T4742] ? copy_splice_read+0xc2/0x660 [ 80.177136][ T4742] copy_splice_read+0xc2/0x660 [ 80.177167][ T4742] sock_splice_read+0xa5/0xb0 [ 80.177187][ T4742] ? __pfx_sock_splice_read+0x10/0x10 [ 80.177280][ T4742] splice_file_to_pipe+0x23e/0x3a0 [ 80.177298][ T4742] do_splice+0xc4d/0x10b0 [ 80.177338][ T4742] ? proc_fail_nth_write+0x13b/0x160 [ 80.177359][ T4742] ? __rcu_read_unlock+0x4f/0x70 [ 80.177378][ T4742] ? __fget_files+0x184/0x1c0 [ 80.177472][ T4742] __se_sys_splice+0x26c/0x3a0 [ 80.177498][ T4742] __x64_sys_splice+0x78/0x90 [ 80.177537][ T4742] x64_sys_call+0x28a3/0x2ff0 [ 80.177588][ T4742] do_syscall_64+0xd2/0x200 [ 80.177614][ T4742] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 80.177684][ T4742] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 80.177708][ T4742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.177790][ T4742] RIP: 0033:0x7f46900aebe9 [ 80.177806][ T4742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.177822][ T4742] RSP: 002b:00007f468eb0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 80.177841][ T4742] RAX: ffffffffffffffda RBX: 00007f46902d5fa0 RCX: 00007f46900aebe9 [ 80.177896][ T4742] RDX: 0000000000000009 RSI: 0000000000000000 RDI: 0000000000000007 [ 80.177909][ T4742] RBP: 00007f468eb0f090 R08: 0000000000000001 R09: 0000000000000000 [ 80.177921][ T4742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.177934][ T4742] R13: 00007f46902d6038 R14: 00007f46902d5fa0 R15: 00007ffed448f3a8 [ 80.177953][ T4742] [ 80.285490][ T4755] netlink: 12 bytes leftover after parsing attributes in process `syz.1.324'. [ 80.498037][ T4765] loop4: detected capacity change from 0 to 2048 [ 80.514149][ T4767] loop1: detected capacity change from 0 to 164 [ 80.538322][ T4765] program syz.4.327 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 80.595933][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 80.595946][ T29] audit: type=1326 audit(1754963945.945:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.3.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfe36eebe9 code=0x7ffc0000 [ 80.631316][ T29] audit: type=1326 audit(1754963945.945:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.3.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7fcfe36eebe9 code=0x7ffc0000 [ 80.654653][ T29] audit: type=1326 audit(1754963945.945:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4776 comm="syz.3.333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfe36eebe9 code=0x7ffc0000 [ 80.697882][ T29] audit: type=1400 audit(1754963946.045:728): avc: denied { create } for pid=4786 comm="syz.3.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.717279][ T29] audit: type=1400 audit(1754963946.055:729): avc: denied { bind } for pid=4786 comm="syz.3.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.717640][ T4787] rdma_op ffff88811b7a3d80 conn xmit_rdma 0000000000000000 [ 80.736511][ T29] audit: type=1400 audit(1754963946.065:730): avc: denied { write } for pid=4786 comm="syz.3.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.770009][ T29] audit: type=1326 audit(1754963946.125:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfe36eebe9 code=0x7ffc0000 [ 80.794022][ T29] audit: type=1326 audit(1754963946.145:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfe36eebe9 code=0x7ffc0000 [ 80.818441][ T29] audit: type=1326 audit(1754963946.145:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fcfe36eebe9 code=0x7ffc0000 [ 80.841781][ T29] audit: type=1326 audit(1754963946.145:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4786 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcfe36eebe9 code=0x7ffc0000 [ 80.881336][ T4789] loop3: detected capacity change from 0 to 512 [ 80.984461][ T4790] loop4: detected capacity change from 0 to 512 [ 81.033170][ T4795] netlink: 12 bytes leftover after parsing attributes in process `syz.0.338'. [ 81.062641][ T4790] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 81.071879][ T4790] EXT4-fs (loop4): orphan cleanup on readonly fs [ 81.079851][ T4790] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.335: corrupted inode contents [ 81.094384][ T4790] EXT4-fs (loop4): Remounting filesystem read-only [ 81.101582][ T4790] EXT4-fs (loop4): 1 truncate cleaned up [ 81.107383][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 81.118193][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 81.132079][ T12] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 81.143884][ T4790] EXT4-fs mount: 122 callbacks suppressed [ 81.143898][ T4790] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.325752][ T4807] loop0: detected capacity change from 0 to 2048 [ 81.379390][ T4807] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.420788][ T4807] program syz.0.341 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.466164][ T4813] loop1: detected capacity change from 0 to 2048 [ 81.478723][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.517646][ T4813] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.555204][ T4813] program syz.1.343 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.604553][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.625812][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.641036][ T4822] loop0: detected capacity change from 0 to 512 [ 81.758151][ T4822] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 81.772857][ T4822] EXT4-fs (loop0): orphan cleanup on readonly fs [ 81.779590][ T4822] EXT4-fs error (device loop0): ext4_quota_enable:7124: inode #15: comm syz.0.347: iget: bad i_size value: 360287970189639690 [ 81.899529][ T4835] loop4: detected capacity change from 0 to 512 [ 81.911140][ T4835] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 81.919297][ T4835] EXT4-fs (loop4): orphan cleanup on readonly fs [ 81.929154][ T4835] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.346: corrupted inode contents [ 81.944146][ T4835] EXT4-fs (loop4): Remounting filesystem read-only [ 81.950890][ T4835] EXT4-fs (loop4): 1 truncate cleaned up [ 81.956706][ T41] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 81.967288][ T41] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 82.139647][ T41] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 82.152150][ T4835] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.166853][ T4835] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.347690][ T4840] loop2: detected capacity change from 0 to 512 [ 82.367720][ T4822] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.347: Bad quota inode: 15, type: 2 [ 82.413729][ T4840] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 82.422079][ T4840] EXT4-fs (loop2): orphan cleanup on readonly fs [ 82.432505][ T4840] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.349: corrupted inode contents [ 82.445697][ T4840] EXT4-fs (loop2): Remounting filesystem read-only [ 82.452396][ T4840] EXT4-fs (loop2): 1 truncate cleaned up [ 82.576571][ T1720] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 82.587209][ T1720] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 82.671476][ T1720] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 82.682553][ T4840] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.729332][ T4822] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 82.746267][ T4822] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 82.761268][ T4822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.781027][ T4855] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.790847][ T4855] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.809861][ T4822] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 82.813445][ T4854] loop3: detected capacity change from 0 to 2048 [ 82.899387][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.952886][ T4858] netlink: 20 bytes leftover after parsing attributes in process `syz.1.356'. [ 82.961420][ T4854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.974890][ T4822] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 82.990796][ T4822] EXT4-fs error (device loop0): ext4_quota_enable:7124: inode #15: comm syz.0.347: iget: bad i_size value: 360287970189639690 [ 83.005186][ T4822] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.347: Bad quota inode: 15, type: 2 [ 83.018475][ T4822] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 83.025500][ T4867] loop2: detected capacity change from 0 to 512 [ 83.049964][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.057422][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.064845][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.072255][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.079835][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.087217][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.094633][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.102076][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.109477][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.116890][ T3386] hid-generic 0000:0002:0000.0001: unknown main item tag 0x0 [ 83.125625][ T4867] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 83.163764][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.183387][ T3386] hid-generic 0000:0002:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 83.206476][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.275251][ T4869] fido_id[4869]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 83.321499][ T4875] netlink: 32 bytes leftover after parsing attributes in process `syz.3.361'. [ 83.614095][ T4884] loop3: detected capacity change from 0 to 512 [ 83.630895][ T4884] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 83.639068][ T4884] EXT4-fs (loop3): orphan cleanup on readonly fs [ 83.647880][ T4884] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.363: corrupted inode contents [ 83.660420][ T4884] EXT4-fs (loop3): Remounting filesystem read-only [ 83.667232][ T4884] EXT4-fs (loop3): 1 truncate cleaned up [ 84.053230][ T1720] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 84.063838][ T1720] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 84.074576][ T1720] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 84.085227][ T4884] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.098039][ T4884] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.298408][ T4899] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 84.311307][ T4899] netlink: 16 bytes leftover after parsing attributes in process `syz.3.368'. [ 84.345392][ T4901] loop3: detected capacity change from 0 to 2048 [ 84.362364][ T4901] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.439464][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.476136][ T4908] netlink: 'syz.3.371': attribute type 4 has an invalid length. [ 84.539069][ T4909] netlink: 'syz.3.371': attribute type 4 has an invalid length. [ 84.663839][ T4913] loop4: detected capacity change from 0 to 2048 [ 84.684524][ T4913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.700199][ T4913] program syz.4.373 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.717157][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.737888][ T4917] loop4: detected capacity change from 0 to 512 [ 84.745739][ T4917] EXT4-fs: journaled quota format not specified [ 85.003667][ T4919] loop2: detected capacity change from 0 to 512 [ 85.015706][ T4919] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 85.020230][ T1036] usb usb8-port4: attempt power cycle [ 85.032060][ T4919] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.375: bg 0: block 4: invalid block bitmap [ 85.045525][ T4919] EXT4-fs (loop2): Remounting filesystem read-only [ 85.052462][ T4919] EXT4-fs (loop2): 1 truncate cleaned up [ 85.060896][ T4919] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.096575][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.234203][ T4917] syz.4.374 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 85.248755][ T4917] CPU: 1 UID: 0 PID: 4917 Comm: syz.4.374 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 85.248786][ T4917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.248802][ T4917] Call Trace: [ 85.248809][ T4917] [ 85.248818][ T4917] __dump_stack+0x1d/0x30 [ 85.248841][ T4917] dump_stack_lvl+0xe8/0x140 [ 85.248910][ T4917] dump_stack+0x15/0x1b [ 85.248929][ T4917] dump_header+0x81/0x220 [ 85.248961][ T4917] oom_kill_process+0x342/0x400 [ 85.249001][ T4917] out_of_memory+0x979/0xb80 [ 85.249114][ T4917] try_charge_memcg+0x5e6/0x9e0 [ 85.249223][ T4917] obj_cgroup_charge_pages+0xa6/0x150 [ 85.249257][ T4917] __memcg_kmem_charge_page+0x9f/0x170 [ 85.249301][ T4917] __alloc_frozen_pages_noprof+0x188/0x360 [ 85.249340][ T4917] alloc_pages_mpol+0xb3/0x250 [ 85.249399][ T4917] alloc_pages_noprof+0x90/0x130 [ 85.249432][ T4917] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 85.249478][ T4917] __kvmalloc_node_noprof+0x30f/0x4e0 [ 85.249579][ T4917] ? ip_set_alloc+0x1f/0x30 [ 85.249614][ T4917] ? ip_set_alloc+0x1f/0x30 [ 85.249639][ T4917] ? __kmalloc_cache_noprof+0x189/0x320 [ 85.249708][ T4917] ip_set_alloc+0x1f/0x30 [ 85.249737][ T4917] hash_netiface_create+0x282/0x740 [ 85.249820][ T4917] ? __pfx_hash_netiface_create+0x10/0x10 [ 85.249854][ T4917] ip_set_create+0x3cc/0x960 [ 85.249885][ T4917] ? __nla_parse+0x40/0x60 [ 85.249926][ T4917] nfnetlink_rcv_msg+0x4c6/0x590 [ 85.249975][ T4917] netlink_rcv_skb+0x120/0x220 [ 85.250008][ T4917] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 85.250045][ T4917] nfnetlink_rcv+0x16b/0x1690 [ 85.250152][ T4917] ? nlmon_xmit+0x4f/0x60 [ 85.250178][ T4917] ? consume_skb+0x49/0x150 [ 85.250212][ T4917] ? nlmon_xmit+0x4f/0x60 [ 85.250264][ T4917] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 85.250290][ T4917] ? __dev_queue_xmit+0x1200/0x2000 [ 85.250369][ T4917] ? __dev_queue_xmit+0x182/0x2000 [ 85.250390][ T4917] ? copy_from_kernel_nofault+0x6a/0x200 [ 85.250417][ T4917] ? ref_tracker_free+0x37d/0x3e0 [ 85.250446][ T4917] ? __netlink_deliver_tap+0x4dc/0x500 [ 85.250472][ T4917] netlink_unicast+0x5c0/0x690 [ 85.250547][ T4917] netlink_sendmsg+0x58b/0x6b0 [ 85.250571][ T4917] ? __pfx_netlink_sendmsg+0x10/0x10 [ 85.250592][ T4917] __sock_sendmsg+0x145/0x180 [ 85.250656][ T4917] ____sys_sendmsg+0x31e/0x4e0 [ 85.250682][ T4917] ___sys_sendmsg+0x17b/0x1d0 [ 85.250717][ T4917] __x64_sys_sendmsg+0xd4/0x160 [ 85.250763][ T4917] x64_sys_call+0x191e/0x2ff0 [ 85.250786][ T4917] do_syscall_64+0xd2/0x200 [ 85.250812][ T4917] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.250884][ T4917] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.250995][ T4917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.251030][ T4917] RIP: 0033:0x7f3315d9ebe9 [ 85.251048][ T4917] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.251065][ T4917] RSP: 002b:00007f33147ff038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.251086][ T4917] RAX: ffffffffffffffda RBX: 00007f3315fc5fa0 RCX: 00007f3315d9ebe9 [ 85.251099][ T4917] RDX: 0000000000000810 RSI: 0000200000000040 RDI: 0000000000000009 [ 85.251113][ T4917] RBP: 00007f3315e21e19 R08: 0000000000000000 R09: 0000000000000000 [ 85.251126][ T4917] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 85.251139][ T4917] R13: 00007f3315fc6038 R14: 00007f3315fc5fa0 R15: 00007fffd3c42e98 [ 85.251186][ T4917] [ 85.585786][ T4917] memory: usage 307200kB, limit 307200kB, failcnt 326 [ 85.592566][ T4917] memory+swap: usage 307388kB, limit 9007199254740988kB, failcnt 0 [ 85.600475][ T4917] kmem: usage 307200kB, limit 9007199254740988kB, failcnt 0 [ 85.607824][ T4917] Memory cgroup stats for /syz4: [ 85.613629][ T4917] cache 0 [ 85.621571][ T4917] rss 0 [ 85.624327][ T4917] shmem 0 [ 85.627251][ T4917] mapped_file 0 [ 85.630758][ T4917] dirty 0 [ 85.633734][ T4917] writeback 0 [ 85.637027][ T4917] workingset_refault_anon 42 [ 85.641825][ T4917] workingset_refault_file 240 [ 85.646547][ T4917] swap 192512 [ 85.649861][ T4917] swapcached 0 [ 85.653222][ T4917] pgpgin 25760 [ 85.656580][ T4917] pgpgout 25760 [ 85.660080][ T4917] pgfault 29475 [ 85.663530][ T4917] pgmajfault 23 [ 85.666968][ T4917] inactive_anon 0 [ 85.670625][ T4917] active_anon 0 [ 85.674088][ T4917] inactive_file 0 [ 85.677711][ T4917] active_file 0 [ 85.681301][ T4917] unevictable 0 [ 85.685055][ T4917] hierarchical_memory_limit 314572800 [ 85.690482][ T4917] hierarchical_memsw_limit 9223372036854771712 [ 85.696652][ T4917] total_cache 0 [ 85.700132][ T4917] total_rss 0 [ 85.703402][ T4917] total_shmem 0 [ 85.706869][ T4917] total_mapped_file 0 [ 85.710870][ T4917] total_dirty 0 [ 85.714316][ T4917] total_writeback 0 [ 85.718101][ T4917] total_workingset_refault_anon 42 [ 85.723272][ T4917] total_workingset_refault_file 240 [ 85.728467][ T4917] total_swap 192512 [ 85.732304][ T4917] total_swapcached 0 [ 85.736198][ T4917] total_pgpgin 25760 [ 85.740116][ T4917] total_pgpgout 25760 [ 85.744114][ T4917] total_pgfault 29475 [ 85.748072][ T4917] total_pgmajfault 23 [ 85.752102][ T4917] total_inactive_anon 0 [ 85.756258][ T4917] total_active_anon 0 [ 85.760370][ T4917] total_inactive_file 0 [ 85.764544][ T4917] total_active_file 0 [ 85.768498][ T4917] total_unevictable 0 [ 85.772526][ T4917] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.374,pid=4916,uid=0 [ 85.787084][ T4917] Memory cgroup out of memory: Killed process 4916 (syz.4.374) total-vm:93632kB, anon-rss:1072kB, file-rss:22564kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 85.888477][ T4923] loop2: detected capacity change from 0 to 512 [ 85.901698][ T4928] loop3: detected capacity change from 0 to 512 [ 85.970525][ T4923] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 85.978608][ T4923] EXT4-fs (loop2): orphan cleanup on readonly fs [ 85.988694][ T4923] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.376: corrupted inode contents [ 86.001760][ T4923] EXT4-fs (loop2): Remounting filesystem read-only [ 86.008389][ T4923] EXT4-fs (loop2): 1 truncate cleaned up [ 86.050273][ T4928] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 86.058552][ T4928] EXT4-fs (loop3): orphan cleanup on readonly fs [ 86.068548][ T4928] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.377: corrupted inode contents [ 86.080687][ T4928] EXT4-fs (loop3): Remounting filesystem read-only [ 86.087355][ T4928] EXT4-fs (loop3): 1 truncate cleaned up [ 86.371556][ T56] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 86.382156][ T56] __quota_error: 311 callbacks suppressed [ 86.382170][ T56] Quota error (device loop2): write_blk: dquota write failed [ 86.395296][ T56] Quota error (device loop2): remove_free_dqentry: Can't write block (5) with free entries [ 86.397211][ T4934] tmpfs: Bad value for 'mpol' [ 86.405286][ T56] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 86.405308][ T56] Quota error (device loop2): write_blk: dquota write failed [ 86.427898][ T56] Quota error (device loop2): free_dqentry: Can't move quota data block (5) to free list [ 86.438156][ T56] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 86.448302][ T56] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 86.457233][ T56] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 86.467147][ T56] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 86.477673][ T56] Quota error (device loop3): write_blk: dquota write failed [ 86.485062][ T56] Quota error (device loop3): remove_free_dqentry: Can't write block (5) with free entries [ 86.495053][ T56] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 86.505571][ T56] Quota error (device loop3): write_blk: dquota write failed [ 86.512952][ T56] Quota error (device loop3): free_dqentry: Can't move quota data block (5) to free list [ 86.522773][ T56] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 86.534426][ T4923] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.535332][ T4928] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.559748][ T4928] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.627198][ T4945] netlink: 356 bytes leftover after parsing attributes in process `syz.0.382'. [ 86.705182][ T4950] loop4: detected capacity change from 0 to 2048 [ 86.733954][ T4950] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.767594][ T3328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.776700][ T4955] loop3: detected capacity change from 0 to 512 [ 86.785305][ T4955] EXT4-fs: journaled quota format not specified [ 86.787573][ T4950] program syz.4.384 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.809570][ T4955] loop3: detected capacity change from 0 to 1024 [ 86.817628][ T4955] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 86.838498][ T4957] netlink: 27 bytes leftover after parsing attributes in process `syz.2.386'. [ 86.850749][ T4955] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.385: lblock 1 mapped to illegal pblock 1 (length 1) [ 86.868755][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.872131][ T4955] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.385: Failed to acquire dquot type 0 [ 86.890818][ T4955] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.385: Freeing blocks not in datazone - block = 0, count = 4096 [ 86.904556][ T4955] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.385: Invalid inode bitmap blk 0 in block_group 0 [ 86.917805][ T4959] netlink: 12 bytes leftover after parsing attributes in process `syz.2.386'. [ 86.926872][ T4955] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 86.926919][ T56] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 86.950098][ T4955] EXT4-fs (loop3): 1 orphan inode deleted [ 86.957442][ T4955] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.970397][ T4957] netlink: 8 bytes leftover after parsing attributes in process `syz.2.386'. [ 86.973163][ T4955] EXT4-fs error (device loop3): ext4_search_dir:1474: inode #2: block 16: comm syz.3.385: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 86.998278][ T4957] dummy0: entered promiscuous mode [ 87.012287][ T4955] EXT4-fs error (device loop3): ext4_search_dir:1474: inode #2: block 16: comm syz.3.385: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 87.031730][ T56] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 87.055396][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.209882][ T1036] usb usb8-port4: unable to enumerate USB device [ 87.276724][ T4993] loop4: detected capacity change from 0 to 512 [ 87.341798][ T4993] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 87.349959][ T4993] EXT4-fs (loop4): orphan cleanup on readonly fs [ 87.358394][ T4993] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.387: corrupted inode contents [ 87.371418][ T4993] EXT4-fs (loop4): Remounting filesystem read-only [ 87.378103][ T4993] EXT4-fs (loop4): 1 truncate cleaned up [ 87.434216][ T4999] netlink: 12 bytes leftover after parsing attributes in process `syz.1.389'. [ 87.445145][ T5001] loop2: detected capacity change from 0 to 512 [ 87.465004][ T5001] EXT4-fs: journaled quota format not specified [ 87.542797][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 87.553392][ T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 87.579187][ T12] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 87.591114][ T4993] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 87.612319][ T5005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.391'. [ 87.722600][ T5010] netlink: 16 bytes leftover after parsing attributes in process `syz.1.393'. [ 87.786678][ T5013] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.850846][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.918021][ T5013] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.158156][ T5023] loop0: detected capacity change from 0 to 2048 [ 88.253737][ T5023] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.286741][ T5023] program syz.0.398 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.297018][ T5013] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.334024][ T5028] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 88.355332][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.372968][ T5013] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.447252][ T5032] loop0: detected capacity change from 0 to 1024 [ 88.481065][ T314] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.505917][ T314] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.506295][ T5032] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.549583][ T314] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.598564][ T314] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.648110][ T5042] tmpfs: Bad value for 'mpol' [ 88.707819][ T5032] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 18: block 177:freeing already freed block (bit 11); block bitmap corrupt. [ 88.726041][ T5048] loop3: detected capacity change from 0 to 1024 [ 88.771938][ T5048] EXT4-fs: Ignoring removed orlov option [ 88.778588][ T5048] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 88.812675][ T5048] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.841786][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.875524][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.894216][ T5067] loop0: detected capacity change from 0 to 2048 [ 88.996088][ T5069] loop2: detected capacity change from 0 to 512 [ 89.023127][ T5067] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.040689][ T5069] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.411: error while reading EA inode 32 err=-116 [ 89.060192][ T5069] EXT4-fs (loop2): Remounting filesystem read-only [ 89.066743][ T5069] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 89.183430][ T5082] loop3: detected capacity change from 0 to 512 [ 89.229707][ T5069] EXT4-fs (loop2): 1 orphan inode deleted [ 89.236292][ T5069] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.263408][ T5067] program syz.0.410 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.350491][ T5082] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 89.358644][ T5082] EXT4-fs (loop3): orphan cleanup on readonly fs [ 89.368729][ T5082] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.412: corrupted inode contents [ 89.381134][ T5082] EXT4-fs (loop3): Remounting filesystem read-only [ 89.387781][ T5082] EXT4-fs (loop3): 1 truncate cleaned up [ 89.395502][ T5069] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.419693][ T5026] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 3: invalid block bitmap [ 89.524448][ T41] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 89.535016][ T41] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 89.577546][ T41] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 89.599957][ T5082] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.612793][ T5082] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.637868][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.843317][ T5105] tmpfs: Bad value for 'mpol' [ 89.861995][ T5109] loop4: detected capacity change from 0 to 512 [ 89.879763][ T5109] EXT4-fs: journaled quota format not specified [ 89.900652][ T5108] loop3: detected capacity change from 0 to 2048 [ 89.941642][ T5108] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.000693][ T5117] netlink: 12 bytes leftover after parsing attributes in process `syz.2.423'. [ 90.058726][ T5120] loop1: detected capacity change from 0 to 512 [ 90.085718][ T5120] EXT4-fs: journaled quota format not specified [ 90.100844][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.177707][ T5123] loop3: detected capacity change from 0 to 2048 [ 90.268195][ T5123] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.388670][ T5131] netlink: 12 bytes leftover after parsing attributes in process `syz.2.428'. [ 90.471182][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.662320][ T36] IPVS: starting estimator thread 0... [ 90.674659][ T5144] tmpfs: Bad value for 'mpol' [ 90.709794][ T5145] netlink: 80 bytes leftover after parsing attributes in process `syz.0.430'. [ 90.769703][ T5139] IPVS: using max 2784 ests per chain, 139200 per kthread [ 90.813182][ T5152] FAULT_INJECTION: forcing a failure. [ 90.813182][ T5152] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.826947][ T5152] CPU: 0 UID: 0 PID: 5152 Comm: syz.3.435 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 90.826972][ T5152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 90.826982][ T5152] Call Trace: [ 90.826988][ T5152] [ 90.827064][ T5152] __dump_stack+0x1d/0x30 [ 90.827081][ T5152] dump_stack_lvl+0xe8/0x140 [ 90.827097][ T5152] dump_stack+0x15/0x1b [ 90.827110][ T5152] should_fail_ex+0x265/0x280 [ 90.827127][ T5152] should_fail+0xb/0x20 [ 90.827159][ T5152] should_fail_usercopy+0x1a/0x20 [ 90.827175][ T5152] strncpy_from_user+0x25/0x230 [ 90.827291][ T5152] ? kmem_cache_alloc_noprof+0x186/0x310 [ 90.827339][ T5152] ? getname_flags+0x80/0x3b0 [ 90.827361][ T5152] getname_flags+0xae/0x3b0 [ 90.827512][ T5152] user_path_at+0x28/0x130 [ 90.827541][ T5152] do_faccessat+0x380/0x800 [ 90.827598][ T5152] __x64_sys_faccessat+0x41/0x50 [ 90.827618][ T5152] x64_sys_call+0x950/0x2ff0 [ 90.827765][ T5152] do_syscall_64+0xd2/0x200 [ 90.827785][ T5152] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 90.827835][ T5152] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 90.827858][ T5152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.827875][ T5152] RIP: 0033:0x7fcfe36eebe9 [ 90.827888][ T5152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.827945][ T5152] RSP: 002b:00007fcfe2157038 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 90.827961][ T5152] RAX: ffffffffffffffda RBX: 00007fcfe3915fa0 RCX: 00007fcfe36eebe9 [ 90.827971][ T5152] RDX: 0000000000000005 RSI: 0000200000000000 RDI: ffffffffffffffff [ 90.827981][ T5152] RBP: 00007fcfe2157090 R08: 0000000000000000 R09: 0000000000000000 [ 90.827992][ T5152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.828003][ T5152] R13: 00007fcfe3916038 R14: 00007fcfe3915fa0 R15: 00007ffdc6be8b88 [ 90.828018][ T5152] [ 91.110221][ T5162] netem: incorrect ge model size [ 91.115182][ T5162] netem: change failed [ 91.119264][ T5162] FAULT_INJECTION: forcing a failure. [ 91.119264][ T5162] name failslab, interval 1, probability 0, space 0, times 0 [ 91.131989][ T5162] CPU: 1 UID: 0 PID: 5162 Comm: syz.3.439 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 91.132015][ T5162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.132096][ T5162] Call Trace: [ 91.132100][ T5162] [ 91.132107][ T5162] __dump_stack+0x1d/0x30 [ 91.132125][ T5162] dump_stack_lvl+0xe8/0x140 [ 91.132151][ T5162] dump_stack+0x15/0x1b [ 91.132167][ T5162] should_fail_ex+0x265/0x280 [ 91.132189][ T5162] should_failslab+0x8c/0xb0 [ 91.132240][ T5162] kmem_cache_alloc_node_noprof+0x57/0x320 [ 91.132267][ T5162] ? __alloc_skb+0x101/0x320 [ 91.132308][ T5162] ? __rtnl_unlock+0x95/0xb0 [ 91.132339][ T5162] __alloc_skb+0x101/0x320 [ 91.132368][ T5162] netlink_ack+0xfd/0x500 [ 91.132386][ T5162] netlink_rcv_skb+0x192/0x220 [ 91.132402][ T5162] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 91.132498][ T5162] rtnetlink_rcv+0x1c/0x30 [ 91.132516][ T5162] netlink_unicast+0x5c0/0x690 [ 91.132549][ T5162] netlink_sendmsg+0x58b/0x6b0 [ 91.132572][ T5162] ? __pfx_netlink_sendmsg+0x10/0x10 [ 91.132660][ T5162] __sock_sendmsg+0x145/0x180 [ 91.132681][ T5162] ____sys_sendmsg+0x31e/0x4e0 [ 91.132747][ T5162] ___sys_sendmsg+0x17b/0x1d0 [ 91.132780][ T5162] __x64_sys_sendmsg+0xd4/0x160 [ 91.132834][ T5162] x64_sys_call+0x191e/0x2ff0 [ 91.132905][ T5162] do_syscall_64+0xd2/0x200 [ 91.132987][ T5162] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.133006][ T5162] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.133030][ T5162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.133109][ T5162] RIP: 0033:0x7fcfe36eebe9 [ 91.133125][ T5162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.133145][ T5162] RSP: 002b:00007fcfe2157038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.133165][ T5162] RAX: ffffffffffffffda RBX: 00007fcfe3915fa0 RCX: 00007fcfe36eebe9 [ 91.133185][ T5162] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000003 [ 91.133198][ T5162] RBP: 00007fcfe2157090 R08: 0000000000000000 R09: 0000000000000000 [ 91.133210][ T5162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.133270][ T5162] R13: 00007fcfe3916038 R14: 00007fcfe3915fa0 R15: 00007ffdc6be8b88 [ 91.133286][ T5162] [ 91.430065][ T5165] syz.3.440 uses obsolete (PF_INET,SOCK_PACKET) [ 91.503144][ T5172] ================================================================== [ 91.505119][ T5171] loop0: detected capacity change from 0 to 512 [ 91.511241][ T5172] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 91.511282][ T5172] [ 91.511288][ T5172] read to 0xffff8881290ed5a0 of 4 bytes by task 5173 on cpu 0: [ 91.536242][ T5172] selinux_inode_permission+0x334/0x740 [ 91.541880][ T5172] security_inode_permission+0x6d/0xb0 [ 91.547354][ T5172] inode_permission+0x106/0x310 [ 91.552223][ T5172] link_path_walk+0x162/0x900 [ 91.556907][ T5172] path_openat+0x1de/0x2170 [ 91.561413][ T5172] do_filp_open+0x109/0x230 [ 91.565909][ T5172] do_sys_openat2+0xa6/0x110 [ 91.570519][ T5172] __x64_sys_openat+0xf2/0x120 [ 91.575308][ T5172] x64_sys_call+0x2e9c/0x2ff0 [ 91.579988][ T5172] do_syscall_64+0xd2/0x200 [ 91.584499][ T5172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.590396][ T5172] [ 91.592714][ T5172] write to 0xffff8881290ed5a0 of 4 bytes by task 5172 on cpu 1: [ 91.600334][ T5172] selinux_inode_permission+0x3ac/0x740 [ 91.605897][ T5172] security_inode_permission+0x6d/0xb0 [ 91.611375][ T5172] inode_permission+0x106/0x310 [ 91.616234][ T5172] link_path_walk+0x162/0x900 [ 91.620911][ T5172] path_openat+0x1de/0x2170 [ 91.625415][ T5172] do_filp_open+0x109/0x230 [ 91.629916][ T5172] do_sys_openat2+0xa6/0x110 [ 91.634511][ T5172] __x64_sys_openat+0xf2/0x120 [ 91.639275][ T5172] x64_sys_call+0x2e9c/0x2ff0 [ 91.643950][ T5172] do_syscall_64+0xd2/0x200 [ 91.648458][ T5172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.654352][ T5172] [ 91.656666][ T5172] value changed: 0x00000000 -> 0x00000001 [ 91.662366][ T5172] [ 91.664688][ T5172] Reported by Kernel Concurrency Sanitizer on: [ 91.670828][ T5172] CPU: 1 UID: 0 PID: 5172 Comm: syz.0.443 Not tainted 6.17.0-rc1-syzkaller #0 PREEMPT(voluntary) [ 91.681414][ T5172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.691468][ T5172] ==================================================================