last executing test programs: 2.34518431s ago: executing program 1 (id=763): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r1}, 0x10) setresuid(0xee01, 0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000380)={0xa, 0x14e24}, 0x1c) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="16", 0x1}], 0x1}}], 0x1, 0xc8040) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) splice(r3, 0x0, r2, 0x0, 0x7ffff000, 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r5, 0x0, 0xf7}, 0x18) utimes(0x0, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005bc0)=ANY=[@ANYBLOB="4800000010000b042dbd70080000000000000000", @ANYRES32=0x0, @ANYBLOB="f224000000000000280012800b0001006d61637365630000180002800c0004000200000100c280000500030004000000"], 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="010025bd6e00fcdbdf250d000000"], 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x800c0) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xf4, r8, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x17d}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x64010100}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xc}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xf4}, 0x1, 0x0, 0x0, 0x800}, 0x24008000) 2.151561285s ago: executing program 3 (id=767): socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x10558, 0x2, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0x11, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000002540)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='kmem_cache_free\x00', r3}, 0x18) move_mount(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x14) 2.046706974s ago: executing program 1 (id=770): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r0, 0x0, 0x0, 0xc9100120, 0x0, 0x0) 1.802503544s ago: executing program 2 (id=774): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r0, 0x0, 0x0, 0xc9100120, 0x0, 0x0) 1.710484621s ago: executing program 3 (id=775): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x1f, 0xf5}]}, 0x24}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) pivot_root(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 1.195062843s ago: executing program 1 (id=777): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x1, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) lsetxattr$security_evm(&(0x7f0000000580)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680)=@sha1={0x1, "673f3e1b16b7dd54698cf59643733c086140664f"}, 0x8c98, 0x1) 1.086527122s ago: executing program 0 (id=778): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0, 0x0, 0xffffffffffffffff}, 0x18) pivot_root(0x0, 0x0) 1.058073524s ago: executing program 0 (id=779): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, &(0x7f00000003c0)='./file0\x00') 1.038060546s ago: executing program 1 (id=780): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@ipv4_newaddr={0x28, 0x14, 0x509, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r5}, [@IFA_BROADCAST={0x8, 0x4, @multicast2}, @IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}]}, 0x28}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r6, 0xfffffff8}, &(0x7f00000000c0)=0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f0000000100)={0x0, 0x0, 0x4}) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@newtclass={0x38, 0x28, 0x8, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0xa, 0xfff1}, {0xfff2, 0xfff3}, {0x6, 0xe}}, [@tclass_kind_options=@c_clsact={0xb}, @tclass_kind_options=@c_tbf={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x40001}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000e80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x18) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e22, 0x3, @empty, 0x3fd}, 0x1c) sendmmsg$inet6(r8, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000000) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r11, 0x29, 0x48, &(0x7f0000000080)={0x84, 0x7, '\x00', [@calipso={0x7, 0x38, {0x1, 0xc, 0x8, 0x0, [0x6, 0x5, 0x9, 0x3, 0x8, 0x2]}}]}, 0x48) sendmmsg(r10, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1.037204736s ago: executing program 0 (id=781): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0xf) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r4 = socket$packet(0x11, 0x3, 0x300) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRESDEC=r2], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x1a, r7, 0x1, 0x1, 0x6, @broadcast}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000380)={[{@nodioread_nolock}, {@noblock_validity}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@nodiscard}, {@inlinecrypt}, {@i_version}]}, 0x6, 0x5fc, &(0x7f0000000600)="$eJzs3c9rHGUfAPDvzCZ5kzavaUXEFsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHTQq2FkzBg4KCiFeRXvwHvEvv3kRQb56FKlJRUOnK7M62m2Q3XdPsTpr5fGCzz/PM7D7PdydP5pmZPDsBlNZ49iON2BVx51QSMdaybDQaC8fz9W7/du109kiiVnv91ySSvKy5fpI/b88zwxHx7dGIRyur6124cvXsdLXW8F7E/sVzF/cvXLm6b/7c9JnZM7Pnpw68cPDQ5ItTB6c2JM7t+fOx4689+fH7bz8/9111XxKH4+TguzOxIo6NMh7jcScPsbV8ICIOZYk2n8vDZguEUGqV/PdxMCIej7Go1HMNYzH/UaGNA3qqVomoASWV6P9QUs1xQPPYvrvj4JM9HpX0z60jjQOg1fEPNM6NxHD92Gjb7aTlyKhxbmPHBtSf1fHPtd2fZ49Ydh7iz7tbZ2AD6ulk6XpEPNEu/qTeth31SLP402XtSCJiMiKG8va98gBtSFrSvTgPs5b1xp9GxOH8OSs/us76x1fk+x0/AOV080i+I1/Kcvf2f9nYozn+iTbjn9E2+671KHr/13n819zfD9fPkacrxmHZmOVE+7ccXFnw04fHPu1Uf+v4L3tk9TfHgv1w63rE7hXxf5AFm49/sviTNts/W+XU4e7qePX7X451WlZ0/LUbEXvaHv/cG5VmqTWuT+6fm6/OTjZ+tq3j62/e+rJT/UXHn23/bR3ib9n+6crXZZ/JxS7r+OrEjXOdlo3eN/7056Gkcbw5lJe8M724eGkqYig5nq/SUn5g7bY012m+Rxb/3mfa9/9lv//Xl7/PSPNPZhcuvnH2dqdl69n+LReT79S6bEMnWfwz99/+q/p/VvZJl3X88eblpzotWyv+kQcJDAAAAAAAAEoorV+DTdKJu+k0nZhozJd9LLal1QsLi8/OXbh8fiZib/3/IQfT5pXusUY+yfJT+f/DNvMHVuSfi4idEfFZZaSenzh9oTpTdPAAAAAAAAAAAAAAAAAAAACwSWzP5/8371P9e6Ux/x8oiV7eYA7Y3PR/KK96/191iyegDOz/obz0fygv/R/KS/+H8tL/obz0fygv/R/KS/8HAAAAgC1p59M3f0wiYumlkfojM5QvMyMItrbBohsAFKZSdAOAwty99G+wD6XT1fj/r/zLAXvfHKAASbvC+uCgtnbnv9n2lQAAAAAAAAAAAABAD+zZ1Xn+v7nBsLWZ9gfl9QDz/311ADzkfPU/lJdjfOB+s/iHOy0w/x8AAAAAAAAAAAAA+ma0/kjSiXwu8Gik6cRExP8jYkcMJnPz1dnJiHgkIn6oDP4vy08V3WgAAAAAAAAAAAAAAAAAAADYYhauXD07Xa3OXmpN/L2qZGsnmndB7UNdL8d/fFUk/f9YRiKi8I3Ss8RAS0kSsZRt+U3RsEsLsTmaUU8U/IcJAAAAAAAAAAAAAAAAAABKqGXucXu7v+hziwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg/+7d/793iaJjBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeTv8GAAD//7V5QCw=") socket$inet_sctp(0x2, 0x5, 0x84) r8 = openat$cgroup_devices(r3, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000c00)=ANY=[@ANYBLOB="62202a3a2a20720074133d8c7ca6aafc857cf66c60c45c590585fb3b152c1fcee36b8d2399c4c591ff56f6a828ce203de1aa3fa306cacb65a72527be2e365727ab4f453012491ba53550ccf27f8b3c45cc6382e572a2435ecf5b479b5237f347ede96fecffdc6b74e26d4a768434ebdf40"], 0x8) 943.257213ms ago: executing program 2 (id=782): syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="780b862f") syz_open_dev$tty1(0xc, 0x4, 0x2) (async) syz_open_dev$ttys(0xc, 0x2, 0x1) (async) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="780b862f") (async) 836.915812ms ago: executing program 2 (id=783): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) 825.211223ms ago: executing program 2 (id=784): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200008, &(0x7f0000000380)={[{@nolazytime}, {@auto_da_alloc}, {@oldalloc}, {@norecovery}, {@jqfmt_vfsv0}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@user_xattr}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x7366e88ec0b96c3d, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r5, 0x2007ffc) sendfile(r5, r5, 0x0, 0x800000009) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r6, 0x0, 0x2}, 0x18) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) 824.577803ms ago: executing program 3 (id=785): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) utime(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0107000000000000000020"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 794.174635ms ago: executing program 4 (id=787): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r0, 0x0, 0x0, 0xc9100120, 0x0, 0x0) 729.51207ms ago: executing program 3 (id=788): syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r4], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x17c, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x14c, 0x2, [@TCA_CGROUP_ACT={0x148}]}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8810}, 0x404c0c0) 659.136746ms ago: executing program 0 (id=789): syz_mount_image$iso9660(&(0x7f0000000fc0), &(0x7f0000001000)='./file1\x00', 0x0, &(0x7f0000000d80)=ANY=[], 0x1, 0x7c6, &(0x7f0000001040)="$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") socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df85000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x22020600) bind$isdn(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 648.361517ms ago: executing program 4 (id=790): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, &(0x7f00000003c0)='./file0\x00') 583.418932ms ago: executing program 4 (id=791): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x1, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) lsetxattr$security_evm(&(0x7f0000000580)='./file1\x00', &(0x7f0000000640), &(0x7f0000000680)=@sha1={0x1, "673f3e1b16b7dd54698cf59643733c086140664f"}, 0x8c98, 0x1) 345.447691ms ago: executing program 0 (id=792): syz_mount_image$iso9660(&(0x7f0000000fc0), &(0x7f0000001000)='./file1\x00', 0x0, &(0x7f0000000d80)=ANY=[], 0x1, 0x7c6, &(0x7f0000001040)="$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") socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df85000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x22020600) bind$isdn(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 328.378243ms ago: executing program 2 (id=793): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r3, 0x0, r4, 0x0, 0x10d00, 0xf) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYRESHEX=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x34, r1, 0x7, 0x2, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 317.673724ms ago: executing program 4 (id=794): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xe}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) 238.26786ms ago: executing program 2 (id=795): symlink(0x0, &(0x7f00000017c0)='./file0\x00') r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000100)={[{@nouid32}]}, 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181242, 0x0) pwrite64(r2, &(0x7f0000000140)='2', 0xfdef, 0xfecc) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0'}, 0xb) fallocate(r1, 0x0, 0xbf9, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071181d000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r4}, 0x10) r5 = openat(r0, &(0x7f0000000300)='./bus\x00', 0x103140, 0x0) fcntl$setlease(r5, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r6}, 0x10) r7 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x10) r8 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) fcntl$dupfd(r8, 0x0, r8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000f00)=ANY=[@ANYBLOB="272145b09029fe53f6f3023cd52b9ac3fef746187ce5bda361f2977a1b58f338111e4b96ce763f63f2638dcad8b5cc3d0613bfb4cb0e4db5701b4310dee0db4c6ea3ac539f180e88", @ANYRESOCT=r0, @ANYRESHEX=0x0, @ANYRES8=r5, @ANYRES32=r3, @ANYBLOB="bc9371c2a4be09809ac940d210af9c558a6d6da424b99afa73f12f038acab614dc5e8c54c056c3a58e306580e947909c8c198440ce6fc1106115fb1bbf37a25897534a8c2d26c24c22a6c089c9436b400ddf4b2e1e73e57a805b9dad6ae7ff27d65c4a547feafabd9446dea3b3443ae0d92da67aacacdae7e6be8bc04833c2c87fc16f5069b604e946bdb0f55331984729305538b5fd220fff4088a6c633a424f20a02e895796ae43a8af25961b9f1c20c29fda0428e1630f9008b36ac026db2516c9858b180e38d1e360114d3e5ad6c71197ced232e42aa99bdbbc04f874ea55127f07399775857bf2f784e44745452", @ANYRESDEC=r7, @ANYRESOCT=r5, @ANYBLOB="d7bd184eacb1f2a2366204bf83edcb95d287a11e6989a639a49db359fe70c3691e947bf7026f93350e9175f957a6828d894551f16c794419f85bc63c2416cc22888c409846bf12d04f73744907a84d4d4a6d43b0019dddfa80f474e7e8fc318698d20a2322bfac455124c16c27b417e415231f4403edd9a7507490b161dbdfaa854264164afdb0bf36ff93a7881d6e6a14f6ad958b59783e447d38223f7472fee625581e0b03d4f6be798e8bb28bbdb1a9ee46c1ceb8", @ANYBLOB="a8db9ecd3ed30e98517ec24cd88409427ae9d2670786cd3428f89c537df2d64c05f088828c250a593477ea6ca899825fb01d15b3788c2f19489c7a44df17896e58391a27ed5f1828a1ec56"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2c, '\x00', 0x0, 0x2}, 0x94) r9 = syz_pidfd_open(0x0, 0x0) open_by_handle_at(r9, &(0x7f0000000180)=ANY=[@ANYBLOB="15000000fe"], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB="180013000000000000000000185105000000", @ANYRES32, @ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000500)={0x1, &(0x7f0000000000)=[{0x6, 0x1e, 0x7f, 0x7fff7ffb}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r10, &(0x7f00000bd000), 0x318, 0x0) 213.689612ms ago: executing program 0 (id=796): r0 = socket$inet_sctp(0x2, 0x5, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000240)) sendmsg$inet_sctp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0}], 0x2, &(0x7f0000000180)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b}}], 0x20, 0x2400e044}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'virt_wifi0\x00', &(0x7f00000000c0)=@ethtool_perm_addr={0x20, 0x3f, "abb89b3fdeb4002222a840a45a8c2673714e7232a7a7060b4ecfe63a2c199751f02e0c13f934a7291c4d37add72c980906de84128d2064e3c628684e43454e"}}) 208.710613ms ago: executing program 3 (id=797): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4011, &(0x7f0000000000)={[{@nobh}, {@norecovery}, {@nobh}]}, 0x9, 0x66d, &(0x7f00000011c0)="$eJzs3c1rHG8dAPDvTHaTNPnp5ldE7cUGRFrQJk3aShHBFq+l1JebF2OTltq0KU1EUwsmUC+KePEgePJg/S9swasHrx68eBApBJEerFSzMpvd7Ft2s0l2d9Lk84Fp5pnZmeeZ3X73mXn2eWYCOLWms3/SiHMR8SSJKDWsK0R15fTO697+6/ndbEqiXP7WP5N4/pNko3FfSfXvZHXj/5Ui+XMacXakPd/V9WcPF5aXl55W07Nrj57Mrq4/u/Tg0cL9pftLj+e/PH/92tVr1+cuH+n4ylXZ/K0X3/9h6We3v/O737xP5n7/19tJ3Ijtatmy42rdduxIOWfv2XQt/3f1pWnl3+tH3Pdx8e9S5aNuequSQn7l4WDuVeO8GBGfiVKMRP3DK8VPv5Fr4YCBKif1OhI4bZL947/Yvmh8MIUBhqh2HlC7tt/rOrhdOuCzEmAYtm7uNADsxH4xImrxX9hpG4zxStvAxNskGpt1kog4WsvcjiyPP/3x9otsig7tcMBgbGzWmm5b6/+kEptTMV5JTbxNs/h/VdsubZiy74Vvtu641Fv+0y1p8Q/Ds7EZEZ+t1v+jsV/872qN/+8dMn/xDwAAAAAAAP3z+mZEfGmv/n/pbv+f0Zb+P0l1jN+NPuQ/3TI2sPn3vyzn9E1DtkAfbd2M+Gpb/9//NvYOnhqp/s7/iUp/gGJ678Hy0uWI+GREXIziWJaea95tUwfhS784++tO+Tf2/8umLP9aX8Dqrt4UWgbiLi6sLfTn6OF029qMeFfp/3u+uqS5/09W/ydt/X9//vUswJ/0mMfZL7y807Tg7/Wvh/3jHxiU8m8jLuw5/qd+up10vz/HbOV8YLZ2VtDucz/+5R865S/+IT9Z/T/RPf7Hksb79awebP/ZFfyV9UK50/rDnv+PJt8eqe0/86OFtbWncxGjya325fPN2xcPdghwYtTioRYvWfxf/HyX9r8kqZ//N8ThmYjY6DHPT29P/m030dKKp/6H/GTxv9i9/p9qrv8POjMe8y+nXnWqdu/0VP9frdTpF6tLtP9Bo/b7cfQaoLkUFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+cGlEfBRJOrM7n6YzMxGTEfGpmEiXV1bXvnhv5QePF7N1zc//L+2kk9rz/6ca0vMt6SsR8XFE/GrkTCU9c3dleTHvgwcAAAAAAAAAAAAAAAAAAIBjYrIy5r881jr+P/OPkbxLBwxcofpXvMPpUzj0luWxvhYEGLrDxz/woes9/osDLQcwfJ3j/937csVQiwMM0W78fzffcgDDd8jrfz8XwAmg/Q9Oqx7b9MYHXQ4gDz3X/1uDLQcAAAAAANAXH59//ZckIja+cqYyZUar63T2h5MtzbsAQG726cM7OqxyAMNXWMm7BEBeXOMDye7cf/Yc7L9H7//tnfsCJAMtFwAAAAAAAAAAAABQd+Fc8/j/Qm/j/z8aVvmAwUkjujzCW99+OMm6jP/fK/g98gtOkM6P/uil7k96O0Pw6CA4loz/B+r1+Oae6ztX4UmX9gMAAAAAAAAAAAAAoK/Gnz1cWF5eerq6ns/MWEQcdvOv7fea2tPN8zzA1pmNhaFmGhsRA89re7/X1D6Ig+25eIT/G8d5JonsU+n2btRuwdGHTIuH3DyfryMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDd/wMAAP//0VIyIg==") perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1bee, 0xe121, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x7, 0x5}, 0x200, 0x1, 0x0, 0x8}, 0x0, 0x400b, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="d800000010008104685fa3aa7143a0f8c81ded0b25000000e8fe09a11800150006001400000000120800030043000040a8002b000a0003", 0x37}], 0x1}, 0x20000880) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r3, &(0x7f0000000980)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x1c9, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000001280)="c4", 0x1}], 0x1}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x72aa, @rand_addr=' \x01\x00', 0x7}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000740)="39a98a", 0x3}], 0x1}}], 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x18) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x84, &(0x7f0000001480)={0x0, @in6={{0xa, 0x4e20, 0xc, @empty, 0x10041}}, 0x1, 0x2}, &(0x7f0000000340)=0x90) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x2e3, &(0x7f0000000280)="$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") sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x11000000}, 0x0) 158.461307ms ago: executing program 4 (id=798): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) utime(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0107000000000000000020"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 102.279861ms ago: executing program 4 (id=799): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 76.487453ms ago: executing program 1 (id=800): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) 1.230579ms ago: executing program 1 (id=801): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) utime(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000304040018fb034c3cc4708e1560", @ANYRES32=0x0, @ANYBLOB="4101030000000200140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}, 0x1, 0xba01}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r3}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) 0s ago: executing program 3 (id=802): r0 = socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000600bfa100000021000007264400f8ffffff3702000508000000b703000000000000850000000600000018110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2, 0x0, 0x200000000000006}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x2) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r3, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}}}], 0x20}, 0x4008804) sendmsg$kcm(r3, &(0x7f0000000480)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f0000002800)="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", 0x306}, {&(0x7f0000002b40)="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", 0x2ae}], 0x2}, 0x8400) sendmsg$inet(r3, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="9d", 0x1}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1a, r5, 0x1, 0x1, 0x6, @broadcast}, 0x14) r6 = dup3(r2, r3, 0x80000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800038004000380080005"], 0x3c}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r6, &(0x7f00000003c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000840)=ANY=[@ANYBLOB="24010000", @ANYRES16=r8, @ANYBLOB="00032bbd7000fcdbdf2504000000480001801400020070696d3672656730000000000000000008000300000000001400020070696d726567300000000000000000001400020070696d72656730000000000000000000300001801400020076657468315f766c616e000000000000080003000200000008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="1800018014000200766c616e3000000000000000000000003000018008000100", @ANYRES32=r5, @ANYBLOB="080003000000000008000300010000001400020076657468315f766c616e0000000000003000018008000100", @ANYRES32=r4, @ANYBLOB="14000200776731000000000000000000000000000000030000000000d8fc0300000000002000018008000100", @ANYRES32=r4, @ANYBLOB="00000100", @ANYRES32=r5, @ANYBLOB="15bd9f6ebf63113a2e5523fe5400"/23], 0x124}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) socket$nl_generic(0x10, 0x3, 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r9 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xb397, 0x1000, 0x0, 0x40000336, 0x0, r6}, &(0x7f0000000800)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r9, 0x847ba, 0x0, 0xe, 0x0, 0x0) kernel console output (not intermixed with test programs): 7217: inode #3: comm syz.0.163: mark_inode_dirty error [ 58.692486][ T4003] loop4: detected capacity change from 0 to 512 [ 58.702488][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.717347][ T4003] EXT4-fs: Ignoring removed nobh option [ 58.765202][ T4003] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.172: corrupted inode contents [ 58.787281][ T4003] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.172: mark_inode_dirty error [ 58.811374][ T4003] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.172: corrupted inode contents [ 58.824113][ T4003] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.172: mark_inode_dirty error [ 58.870151][ T4003] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.172: Failed to acquire dquot type 0 [ 58.895830][ T4003] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.172: corrupted inode contents [ 58.922032][ T4003] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.172: mark_inode_dirty error [ 58.947848][ T4003] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.172: corrupted inode contents [ 58.951131][ T4020] netlink: 8 bytes leftover after parsing attributes in process `syz.1.173'. [ 58.960821][ T4003] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.172: mark_inode_dirty error [ 58.972614][ T4017] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 58.981730][ T4003] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.172: corrupted inode contents [ 58.992427][ T4017] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 59.049140][ T4003] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 59.058920][ T4017] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 59.068805][ T4003] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.172: corrupted inode contents [ 59.087345][ T4018] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 59.099784][ T4018] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 59.110885][ T4003] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.172: mark_inode_dirty error [ 59.111825][ T4018] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 59.135602][ T4003] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 59.148037][ T4003] EXT4-fs (loop4): 1 truncate cleaned up [ 59.154555][ T4003] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.170777][ T4003] ext4 filesystem being mounted at /35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.236189][ T4003] FAULT_INJECTION: forcing a failure. [ 59.236189][ T4003] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.249409][ T4003] CPU: 1 UID: 0 PID: 4003 Comm: syz.4.172 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 59.249525][ T4003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.249537][ T4003] Call Trace: [ 59.249542][ T4003] [ 59.249551][ T4003] __dump_stack+0x1d/0x30 [ 59.249584][ T4003] dump_stack_lvl+0xe8/0x140 [ 59.249604][ T4003] dump_stack+0x15/0x1b [ 59.249651][ T4003] should_fail_ex+0x265/0x280 [ 59.249679][ T4003] should_fail+0xb/0x20 [ 59.249701][ T4003] should_fail_usercopy+0x1a/0x20 [ 59.249730][ T4003] _copy_to_user+0x20/0xa0 [ 59.249771][ T4003] rng_dev_read+0x3ef/0x740 [ 59.249793][ T4003] ? __pfx_rng_dev_read+0x10/0x10 [ 59.249874][ T4003] vfs_readv+0x3fb/0x690 [ 59.249913][ T4003] __x64_sys_preadv+0xfd/0x1c0 [ 59.249966][ T4003] x64_sys_call+0x282a/0x2ff0 [ 59.250032][ T4003] do_syscall_64+0xd2/0x200 [ 59.250058][ T4003] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.250104][ T4003] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 59.250137][ T4003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.250164][ T4003] RIP: 0033:0x7f43d19debe9 [ 59.250179][ T4003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.250196][ T4003] RSP: 002b:00007f43d043f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 59.250215][ T4003] RAX: ffffffffffffffda RBX: 00007f43d1c05fa0 RCX: 00007f43d19debe9 [ 59.250296][ T4003] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000005 [ 59.250309][ T4003] RBP: 00007f43d043f090 R08: 0000000000000000 R09: 0000000000000000 [ 59.250401][ T4003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.250412][ T4003] R13: 00007f43d1c06038 R14: 00007f43d1c05fa0 R15: 00007ffef94a1d98 [ 59.250435][ T4003] [ 59.478417][ T4031] loop1: detected capacity change from 0 to 1024 [ 59.493863][ T4031] EXT4-fs: Ignoring removed oldalloc option [ 59.511543][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.536601][ T4031] EXT4-fs: Ignoring removed orlov option [ 59.604939][ T4031] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.731134][ T4044] loop4: detected capacity change from 0 to 1024 [ 59.769669][ T4044] EXT4-fs: Ignoring removed oldalloc option [ 59.775645][ T4044] EXT4-fs: Ignoring removed orlov option [ 59.880198][ T4044] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.923988][ T4050] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 59.923988][ T4050] program syz.0.185 not setting count and/or reply_len properly [ 60.086713][ T4052] netlink: 24 bytes leftover after parsing attributes in process `syz.0.186'. [ 60.198817][ T4054] netlink: 12 bytes leftover after parsing attributes in process `syz.3.180'. [ 60.234331][ T4054] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.385795][ T4054] loop3: detected capacity change from 0 to 2048 [ 60.397470][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.465336][ T3298] GPT:first_usable_lbas don't match. [ 60.470773][ T3298] GPT:34 != 290 [ 60.474379][ T3298] GPT: Use GNU Parted to correct GPT errors. [ 60.480584][ T3298] loop3: p1 p2 p3 [ 60.505627][ T4054] GPT:first_usable_lbas don't match. [ 60.511113][ T4054] GPT:34 != 290 [ 60.514581][ T4054] GPT: Use GNU Parted to correct GPT errors. [ 60.520863][ T4054] loop3: p1 p2 p3 [ 60.547951][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.598949][ T29] kauditd_printk_skb: 501 callbacks suppressed [ 60.598965][ T29] audit: type=1326 audit(2000000000.000:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 60.628849][ T29] audit: type=1326 audit(2000000000.000:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 60.670950][ T29] audit: type=1326 audit(2000000000.060:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 60.694538][ T29] audit: type=1326 audit(2000000000.070:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 60.697377][ T4078] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 60.717975][ T29] audit: type=1326 audit(2000000000.070:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 60.730475][ T4078] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 60.753985][ T29] audit: type=1326 audit(2000000000.070:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 60.754063][ T29] audit: type=1326 audit(2000000000.070:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 60.811163][ T29] audit: type=1326 audit(2000000000.070:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 60.834428][ T29] audit: type=1326 audit(2000000000.070:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 60.850026][ T4078] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 60.857862][ T29] audit: type=1326 audit(2000000000.070:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4074 comm="syz.0.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 61.055965][ T4083] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 61.068413][ T4083] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 61.088652][ T4083] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 61.312272][ T4086] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 61.324812][ T4086] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 61.358412][ T4086] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 61.505777][ T4102] random: crng reseeded on system resumption [ 61.607249][ T4116] loop1: detected capacity change from 0 to 1024 [ 61.632251][ T4116] EXT4-fs: Ignoring removed orlov option [ 61.688397][ T4116] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.758214][ T4116] 9pnet_fd: Insufficient options for proto=fd [ 61.775881][ T4116] netlink: 28 bytes leftover after parsing attributes in process `syz.1.207'. [ 61.785104][ T4116] netem: change failed [ 61.812195][ T4122] loop0: detected capacity change from 0 to 128 [ 61.845983][ T4124] sd 0:0:1:0: device reset [ 61.848349][ T4118] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 61.863035][ T4118] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 61.876391][ T4118] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 61.926104][ T4122] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 61.940041][ T4122] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.081110][ T4188] loop2: detected capacity change from 0 to 1024 [ 62.094142][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 62.154741][ T4188] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.252805][ T4188] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 62.324791][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.380399][ T4207] loop1: detected capacity change from 0 to 1024 [ 62.394924][ T4207] EXT4-fs: Ignoring removed oldalloc option [ 62.411115][ T4207] EXT4-fs: Ignoring removed orlov option [ 62.420656][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.449147][ T4207] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.533107][ T4215] loop2: detected capacity change from 0 to 1024 [ 62.595127][ T4215] EXT4-fs: Ignoring removed oldalloc option [ 62.631458][ T4215] EXT4-fs: Ignoring removed orlov option [ 62.653409][ T4215] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.679896][ T4230] 9pnet_fd: Insufficient options for proto=fd [ 62.763870][ T4235] netlink: 8 bytes leftover after parsing attributes in process `syz.0.225'. [ 62.792721][ T4236] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 62.805202][ T4236] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 62.819796][ T4236] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 63.027053][ T4245] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 63.039581][ T4245] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 63.062164][ T4245] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 63.214298][ T4256] FAULT_INJECTION: forcing a failure. [ 63.214298][ T4256] name failslab, interval 1, probability 0, space 0, times 0 [ 63.227217][ T4256] CPU: 0 UID: 0 PID: 4256 Comm: syz.4.234 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 63.227300][ T4256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 63.227315][ T4256] Call Trace: [ 63.227322][ T4256] [ 63.227329][ T4256] __dump_stack+0x1d/0x30 [ 63.227356][ T4256] dump_stack_lvl+0xe8/0x140 [ 63.227444][ T4256] dump_stack+0x15/0x1b [ 63.227465][ T4256] should_fail_ex+0x265/0x280 [ 63.227596][ T4256] should_failslab+0x8c/0xb0 [ 63.227621][ T4256] kmem_cache_alloc_noprof+0x50/0x310 [ 63.227649][ T4256] ? audit_log_start+0x365/0x6c0 [ 63.227687][ T4256] audit_log_start+0x365/0x6c0 [ 63.227750][ T4256] audit_seccomp+0x48/0x100 [ 63.227817][ T4256] ? __seccomp_filter+0x68c/0x10d0 [ 63.227843][ T4256] __seccomp_filter+0x69d/0x10d0 [ 63.227865][ T4256] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 63.227894][ T4256] ? vfs_write+0x7e8/0x960 [ 63.227939][ T4256] __secure_computing+0x82/0x150 [ 63.227959][ T4256] syscall_trace_enter+0xcf/0x1e0 [ 63.227984][ T4256] do_syscall_64+0xac/0x200 [ 63.228010][ T4256] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.228055][ T4256] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 63.228086][ T4256] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.228132][ T4256] RIP: 0033:0x7f43d19debe9 [ 63.228209][ T4256] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.228227][ T4256] RSP: 002b:00007f43d043f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 63.228246][ T4256] RAX: ffffffffffffffda RBX: 00007f43d1c05fa0 RCX: 00007f43d19debe9 [ 63.228259][ T4256] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000000 [ 63.228281][ T4256] RBP: 00007f43d043f090 R08: 0000000000000000 R09: 0000000000000000 [ 63.228297][ T4256] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.228308][ T4256] R13: 00007f43d1c06038 R14: 00007f43d1c05fa0 R15: 00007ffef94a1d98 [ 63.228326][ T4256] [ 63.499729][ T4254] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 63.512298][ T4254] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 63.533450][ T4254] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 63.590224][ T4264] loop2: detected capacity change from 0 to 1024 [ 63.607267][ T4264] EXT4-fs: Ignoring removed oldalloc option [ 63.631754][ T4264] EXT4-fs: Ignoring removed orlov option [ 63.897320][ T4277] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 63.909848][ T4277] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 63.957853][ T4277] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 64.789040][ T4304] netlink: 8 bytes leftover after parsing attributes in process `syz.4.250'. [ 64.841197][ T4304] ip6gre1: entered allmulticast mode [ 64.995819][ T4310] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 65.008332][ T4310] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 65.020563][ T4310] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 65.392937][ T4333] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 65.405496][ T4333] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 65.405788][ T4334] loop0: detected capacity change from 0 to 1024 [ 65.440437][ T4333] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 65.458872][ T4334] EXT4-fs: inline encryption not supported [ 65.464771][ T4334] EXT4-fs: Ignoring removed i_version option [ 65.514649][ T4334] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 65.527782][ T4334] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.259: lblock 2 mapped to illegal pblock 2 (length 1) [ 65.585254][ T4334] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.259: lblock 0 mapped to illegal pblock 48 (length 1) [ 65.600880][ T4334] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.259: Failed to acquire dquot type 0 [ 65.612572][ T4334] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 65.623163][ T4334] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.259: mark_inode_dirty error [ 65.638590][ T4334] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 65.649250][ T29] kauditd_printk_skb: 2170 callbacks suppressed [ 65.649263][ T29] audit: type=1326 audit(2000000000.260:3933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.679029][ T29] audit: type=1326 audit(2000000000.260:3934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.702470][ T29] audit: type=1326 audit(2000000000.260:3935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.713128][ T4334] EXT4-fs (loop0): 1 orphan inode deleted [ 65.725874][ T29] audit: type=1326 audit(2000000000.260:3936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.755049][ T29] audit: type=1326 audit(2000000000.260:3937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.778404][ T29] audit: type=1326 audit(2000000000.260:3938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.802005][ T29] audit: type=1326 audit(2000000000.260:3939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.811817][ T4349] loop2: detected capacity change from 0 to 1024 [ 65.825795][ T29] audit: type=1326 audit(2000000000.260:3940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.834446][ T4349] EXT4-fs: Ignoring removed orlov option [ 65.855244][ T29] audit: type=1326 audit(2000000000.260:3941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.884413][ T29] audit: type=1326 audit(2000000000.260:3942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4340 comm="syz.2.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 65.910848][ T4194] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:68: lblock 1 mapped to illegal pblock 1 (length 1) [ 65.935645][ T4194] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:68: Failed to release dquot type 0 [ 65.982188][ T4334] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.259: Invalid inode table block 1 in block_group 0 [ 66.000019][ T4334] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 66.075156][ T4345] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 66.087623][ T4345] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 66.098273][ T4345] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 66.106161][ T4334] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz.0.259: mark_inode_dirty error [ 66.125917][ T4353] netlink: 8 bytes leftover after parsing attributes in process `syz.1.263'. [ 66.237934][ T4361] loop0: detected capacity change from 0 to 1024 [ 66.259673][ T4364] sd 0:0:1:0: device reset [ 66.265732][ T4361] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.330805][ T4361] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.268: Invalid block bitmap block 0 in block_group 0 [ 66.371157][ T4361] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.268: Failed to acquire dquot type 0 [ 66.432771][ T4361] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.268: Freeing blocks not in datazone - block = 0, count = 4096 [ 66.477876][ T4361] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.268: Invalid inode bitmap blk 0 in block_group 0 [ 66.490956][ T4175] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:52: Failed to release dquot type 0 [ 66.520123][ T4361] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 66.533628][ T4361] EXT4-fs (loop0): 1 orphan inode deleted [ 66.580891][ T4361] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.268: Failed to acquire dquot type 0 [ 66.614763][ T4374] loop2: detected capacity change from 0 to 512 [ 66.668815][ T4374] ext4 filesystem being mounted at /58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.726548][ T4380] loop3: detected capacity change from 0 to 1024 [ 66.736630][ T4372] FAULT_INJECTION: forcing a failure. [ 66.736630][ T4372] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.749752][ T4372] CPU: 0 UID: 0 PID: 4372 Comm: +}[@ Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 66.749789][ T4372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 66.749806][ T4372] Call Trace: [ 66.749821][ T4372] [ 66.749831][ T4372] __dump_stack+0x1d/0x30 [ 66.749918][ T4372] dump_stack_lvl+0xe8/0x140 [ 66.749993][ T4372] dump_stack+0x15/0x1b [ 66.750022][ T4372] should_fail_ex+0x265/0x280 [ 66.750046][ T4372] should_fail+0xb/0x20 [ 66.750064][ T4372] should_fail_usercopy+0x1a/0x20 [ 66.750089][ T4372] _copy_from_user+0x1c/0xb0 [ 66.750125][ T4372] quota_setquota+0x8a/0x350 [ 66.750240][ T4372] do_quotactl+0x5bc/0x670 [ 66.750268][ T4372] __se_sys_quotactl+0x3a5/0x670 [ 66.750302][ T4372] __x64_sys_quotactl+0x55/0x70 [ 66.750329][ T4372] x64_sys_call+0x15d6/0x2ff0 [ 66.750357][ T4372] do_syscall_64+0xd2/0x200 [ 66.750427][ T4372] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.750516][ T4372] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 66.750563][ T4372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.750592][ T4372] RIP: 0033:0x7fb71cf7ebe9 [ 66.750629][ T4372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.750646][ T4372] RSP: 002b:00007fb71b9df038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 66.750725][ T4372] RAX: ffffffffffffffda RBX: 00007fb71d1a5fa0 RCX: 00007fb71cf7ebe9 [ 66.750742][ T4372] RDX: 0000000000000000 RSI: 0000200000000100 RDI: ffffffff80000801 [ 66.750775][ T4372] RBP: 00007fb71b9df090 R08: 0000000000000000 R09: 0000000000000000 [ 66.750791][ T4372] R10: 0000200000000200 R11: 0000000000000246 R12: 0000000000000001 [ 66.750806][ T4372] R13: 00007fb71d1a6038 R14: 00007fb71d1a5fa0 R15: 00007fff0babab88 [ 66.750833][ T4372] [ 66.938895][ T4380] EXT4-fs: Ignoring removed orlov option [ 67.072924][ T4168] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 67.115427][ T4386] FAULT_INJECTION: forcing a failure. [ 67.115427][ T4386] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.128599][ T4386] CPU: 0 UID: 0 PID: 4386 Comm: syz.0.275 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 67.128634][ T4386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 67.128649][ T4386] Call Trace: [ 67.128722][ T4385] loop4: detected capacity change from 0 to 1024 [ 67.128732][ T4386] [ 67.128742][ T4386] __dump_stack+0x1d/0x30 [ 67.128763][ T4386] dump_stack_lvl+0xe8/0x140 [ 67.128782][ T4386] dump_stack+0x15/0x1b [ 67.128814][ T4386] should_fail_ex+0x265/0x280 [ 67.128839][ T4386] should_fail+0xb/0x20 [ 67.128878][ T4386] should_fail_usercopy+0x1a/0x20 [ 67.128907][ T4386] _copy_from_iter+0xcf/0xe40 [ 67.128944][ T4386] ? __build_skb_around+0x1a0/0x200 [ 67.129059][ T4386] ? __alloc_skb+0x223/0x320 [ 67.129111][ T4386] netlink_sendmsg+0x471/0x6b0 [ 67.129145][ T4386] ? __pfx_netlink_sendmsg+0x10/0x10 [ 67.129186][ T4386] __sock_sendmsg+0x145/0x180 [ 67.129225][ T4386] ____sys_sendmsg+0x31e/0x4e0 [ 67.129259][ T4386] ___sys_sendmsg+0x17b/0x1d0 [ 67.129308][ T4386] __x64_sys_sendmsg+0xd4/0x160 [ 67.129351][ T4386] x64_sys_call+0x191e/0x2ff0 [ 67.129380][ T4386] do_syscall_64+0xd2/0x200 [ 67.129480][ T4386] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.129514][ T4386] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 67.129548][ T4386] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.129652][ T4386] RIP: 0033:0x7f08755aebe9 [ 67.129672][ T4386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.129697][ T4386] RSP: 002b:00007f087400f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.129723][ T4386] RAX: ffffffffffffffda RBX: 00007f08757d5fa0 RCX: 00007f08755aebe9 [ 67.129741][ T4386] RDX: 0000000004000054 RSI: 0000200000000480 RDI: 0000000000000003 [ 67.129756][ T4386] RBP: 00007f087400f090 R08: 0000000000000000 R09: 0000000000000000 [ 67.129773][ T4386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.129821][ T4386] R13: 00007f08757d6038 R14: 00007f08757d5fa0 R15: 00007fff96f905c8 [ 67.129847][ T4386] [ 67.348117][ T4385] EXT4-fs: Ignoring removed oldalloc option [ 67.353250][ T4388] vxcan3: entered promiscuous mode [ 67.354238][ T4385] EXT4-fs: Ignoring removed orlov option [ 67.359372][ T4388] vxcan3: entered allmulticast mode [ 67.517731][ T4395] loop1: detected capacity change from 0 to 1024 [ 67.533145][ T4395] EXT4-fs: inline encryption not supported [ 67.539118][ T4395] EXT4-fs: Ignoring removed i_version option [ 67.570700][ T4397] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 67.583353][ T4397] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 67.602320][ T4395] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.605403][ T4397] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 67.620781][ T4401] netlink: 8 bytes leftover after parsing attributes in process `syz.3.280'. [ 67.635714][ T4395] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.279: lblock 2 mapped to illegal pblock 2 (length 1) [ 67.655295][ T4395] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.279: lblock 0 mapped to illegal pblock 48 (length 1) [ 67.714076][ T4395] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.279: Failed to acquire dquot type 0 [ 67.725631][ T4404] loop2: detected capacity change from 0 to 512 [ 67.726848][ T4395] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 67.768479][ T4404] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 67.783558][ T4395] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.279: mark_inode_dirty error [ 67.829267][ T4404] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.282: Failed to acquire dquot type 1 [ 67.858662][ T4395] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 67.888735][ T4395] EXT4-fs (loop1): 1 orphan inode deleted [ 67.890595][ T4415] loop3: detected capacity change from 0 to 1024 [ 67.895126][ T4404] EXT4-fs (loop2): 1 truncate cleaned up [ 67.908741][ T4179] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:55: lblock 1 mapped to illegal pblock 1 (length 1) [ 67.924673][ T4415] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.942254][ T4179] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:55: Failed to release dquot type 0 [ 68.021385][ T4395] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz.1.279: Invalid inode table block 1 in block_group 0 [ 68.035206][ T4415] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.286: Invalid block bitmap block 0 in block_group 0 [ 68.079771][ T4415] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.286: Failed to acquire dquot type 0 [ 68.120147][ T4395] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 68.134007][ T4419] netlink: 8 bytes leftover after parsing attributes in process `syz.2.288'. [ 68.154299][ T4415] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.286: Freeing blocks not in datazone - block = 0, count = 4096 [ 68.180198][ T4395] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz.1.279: mark_inode_dirty error [ 68.194475][ T4415] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.286: Invalid inode bitmap blk 0 in block_group 0 [ 68.218516][ T4168] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 68.238748][ T4415] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 68.257704][ T4415] EXT4-fs (loop3): 1 orphan inode deleted [ 68.271915][ T4415] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.286: Failed to acquire dquot type 0 [ 68.309587][ T4428] loop2: detected capacity change from 0 to 1024 [ 68.326613][ T4428] EXT4-fs: Ignoring removed orlov option [ 68.580179][ T4435] sd 0:0:1:0: device reset [ 68.650697][ T4437] loop4: detected capacity change from 0 to 1024 [ 68.677005][ T4437] EXT4-fs: Ignoring removed oldalloc option [ 68.699443][ T4437] EXT4-fs: Ignoring removed orlov option [ 68.734132][ T4179] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:55: Failed to release dquot type 0 [ 68.931373][ T4453] program syz.0.300 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.988981][ T4447] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 69.001558][ T4447] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 69.025078][ T4447] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 69.413812][ T4472] loop1: detected capacity change from 0 to 512 [ 69.570349][ T4475] loop4: detected capacity change from 0 to 1024 [ 69.595604][ T4475] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.618761][ T4475] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.307: Invalid block bitmap block 0 in block_group 0 [ 69.672649][ T4475] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.307: Failed to acquire dquot type 0 [ 69.708660][ T4475] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.307: Freeing blocks not in datazone - block = 0, count = 4096 [ 69.729421][ T4475] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.307: Invalid inode bitmap blk 0 in block_group 0 [ 69.748589][ T4475] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 69.758105][ T4179] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:55: Failed to release dquot type 0 [ 69.770257][ T4475] EXT4-fs (loop4): 1 orphan inode deleted [ 69.782275][ T4475] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.307: Failed to acquire dquot type 0 [ 69.965526][ T4456] syz.2.301 (4456) used greatest stack depth: 7536 bytes left [ 70.019959][ T4496] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 70.069315][ T4501] loop3: detected capacity change from 0 to 1024 [ 70.078082][ T4501] EXT4-fs: Ignoring removed nobh option [ 70.083774][ T4501] EXT4-fs: Ignoring removed nobh option [ 70.090917][ T4501] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 70.102296][ T4501] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: comm syz.3.318: inode #4294967295: comm syz.3.318: iget: illegal inode # [ 70.117752][ T4501] EXT4-fs (loop3): no journal found [ 70.123050][ T4501] EXT4-fs (loop3): can't get journal size [ 70.130624][ T4501] EXT4-fs (loop3): failed to initialize system zone (-22) [ 70.138160][ T4501] EXT4-fs (loop3): mount failed [ 70.189089][ T4501] loop3: detected capacity change from 0 to 128 [ 70.297666][ T4511] netlink: 8 bytes leftover after parsing attributes in process `syz.3.319'. [ 70.337280][ T4138] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:15: Failed to release dquot type 0 [ 70.362556][ T4519] loop3: detected capacity change from 0 to 128 [ 70.389647][ T4519] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.735614][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 70.735689][ T29] audit: type=1326 audit(2000000003.160:4353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.4.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43d19debe9 code=0x7ffc0000 [ 70.809216][ T29] audit: type=1326 audit(2000000003.200:4354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.4.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f43d19debe9 code=0x7ffc0000 [ 70.868781][ T29] audit: type=1326 audit(2000000003.270:4355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4520 comm="syz.4.321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f43d19debe9 code=0x7ffc0000 [ 70.892103][ T29] audit: type=1400 audit(2000000003.270:4356): avc: denied { firmware_load } for pid=4554 comm="syz.0.327" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 70.917176][ T29] audit: type=1326 audit(2000000003.290:4357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4547 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130b54ebe9 code=0x7ffc0000 [ 70.917329][ T29] audit: type=1326 audit(2000000003.290:4358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4547 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130b54ebe9 code=0x7ffc0000 [ 70.918515][ T29] audit: type=1326 audit(2000000003.320:4359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4547 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f130b54ebe9 code=0x7ffc0000 [ 70.918618][ T29] audit: type=1326 audit(2000000003.320:4360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4547 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130b54ebe9 code=0x7ffc0000 [ 70.918706][ T29] audit: type=1326 audit(2000000003.320:4361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4547 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f130b54ebe9 code=0x7ffc0000 [ 70.918731][ T29] audit: type=1326 audit(2000000003.320:4362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4547 comm="syz.3.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f130b54d550 code=0x7ffc0000 [ 71.034322][ T4563] FAULT_INJECTION: forcing a failure. [ 71.034322][ T4563] name failslab, interval 1, probability 0, space 0, times 0 [ 71.034352][ T4563] CPU: 1 UID: 0 PID: 4563 Comm: syz.1.328 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 71.034380][ T4563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 71.034396][ T4563] Call Trace: [ 71.034484][ T4563] [ 71.034494][ T4563] __dump_stack+0x1d/0x30 [ 71.034516][ T4563] dump_stack_lvl+0xe8/0x140 [ 71.034537][ T4563] dump_stack+0x15/0x1b [ 71.034558][ T4563] should_fail_ex+0x265/0x280 [ 71.034585][ T4563] should_failslab+0x8c/0xb0 [ 71.034660][ T4563] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 71.034770][ T4563] ? __d_alloc+0x3d/0x340 [ 71.034809][ T4563] __d_alloc+0x3d/0x340 [ 71.034914][ T4563] d_alloc+0x2e/0x100 [ 71.034941][ T4563] lookup_one_qstr_excl+0x99/0x250 [ 71.034981][ T4563] filename_create+0x149/0x230 [ 71.035058][ T4563] kern_path_create+0x37/0x130 [ 71.035077][ T4563] unix_bind+0x1fd/0x920 [ 71.035098][ T4563] __sys_bind+0x1ce/0x2a0 [ 71.035141][ T4563] __x64_sys_bind+0x3f/0x50 [ 71.035178][ T4563] x64_sys_call+0x2b6e/0x2ff0 [ 71.035223][ T4563] do_syscall_64+0xd2/0x200 [ 71.035248][ T4563] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.035274][ T4563] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 71.035307][ T4563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.035334][ T4563] RIP: 0033:0x7fbdf195ebe9 [ 71.035352][ T4563] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.035422][ T4563] RSP: 002b:00007fbdf03bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 71.035447][ T4563] RAX: ffffffffffffffda RBX: 00007fbdf1b85fa0 RCX: 00007fbdf195ebe9 [ 71.035463][ T4563] RDX: 000000000000006e RSI: 0000200000000040 RDI: 0000000000000004 [ 71.035477][ T4563] RBP: 00007fbdf03bf090 R08: 0000000000000000 R09: 0000000000000000 [ 71.035555][ T4563] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.035570][ T4563] R13: 00007fbdf1b86038 R14: 00007fbdf1b85fa0 R15: 00007ffc0008b628 [ 71.035591][ T4563] [ 71.809172][ T4572] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 71.809201][ T4572] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 71.809267][ T4572] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 71.976875][ T4571] netlink: 8 bytes leftover after parsing attributes in process `syz.2.330'. [ 72.090007][ T4583] loop2: detected capacity change from 0 to 1024 [ 72.096775][ T4583] EXT4-fs: Ignoring removed orlov option [ 72.121636][ T4586] loop0: detected capacity change from 0 to 1024 [ 72.134419][ T4583] 9pnet_fd: Insufficient options for proto=fd [ 72.141971][ T4583] netlink: 28 bytes leftover after parsing attributes in process `syz.2.334'. [ 72.152694][ T4583] netem: change failed [ 72.173030][ T4586] EXT4-fs: Ignoring removed orlov option [ 72.210415][ T4586] 9pnet_fd: Insufficient options for proto=fd [ 72.228780][ T4586] netlink: 28 bytes leftover after parsing attributes in process `syz.0.335'. [ 72.238126][ T4586] netem: change failed [ 72.411087][ T4598] loop2: detected capacity change from 0 to 1024 [ 72.418152][ T4598] EXT4-fs: Ignoring removed oldalloc option [ 72.427578][ T4598] EXT4-fs: Ignoring removed orlov option [ 72.582475][ T4603] loop0: detected capacity change from 0 to 128 [ 72.617354][ T4603] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.662425][ T4606] loop2: detected capacity change from 0 to 1024 [ 72.670432][ T4606] EXT4-fs: Ignoring removed orlov option [ 72.687769][ T4606] 9pnet_fd: Insufficient options for proto=fd [ 72.695849][ T4606] netlink: 28 bytes leftover after parsing attributes in process `syz.2.340'. [ 72.705657][ T4606] netem: change failed [ 72.719558][ T4609] sd 0:0:1:0: device reset [ 72.827171][ T4616] loop0: detected capacity change from 0 to 1024 [ 72.866368][ T4616] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 72.891916][ T4616] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.344: Invalid block bitmap block 0 in block_group 0 [ 72.911234][ T4616] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.344: Failed to acquire dquot type 0 [ 72.940149][ T4616] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.344: Freeing blocks not in datazone - block = 0, count = 4096 [ 72.963391][ T4616] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.344: Invalid inode bitmap blk 0 in block_group 0 [ 72.978173][ T4616] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 72.987660][ T4616] EXT4-fs (loop0): 1 orphan inode deleted [ 72.995319][ T4187] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:63: Failed to release dquot type 0 [ 73.061159][ T4631] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 73.074065][ T4631] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 73.163270][ T4631] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 73.205820][ T4632] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 73.218531][ T4632] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 73.219977][ T4636] sd 0:0:1:0: device reset [ 73.244101][ T4626] netlink: 8 bytes leftover after parsing attributes in process `syz.3.349'. [ 73.274697][ T4632] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 73.294722][ T4638] tap0: tun_chr_ioctl cmd 1074025676 [ 73.300183][ T4638] tap0: owner set to 60928 [ 73.467672][ T4641] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 73.480268][ T4641] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 73.490912][ T4641] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 73.725739][ T4665] loop0: detected capacity change from 0 to 1024 [ 73.732587][ T4665] EXT4-fs: inline encryption not supported [ 73.738475][ T4665] EXT4-fs: Ignoring removed i_version option [ 73.749365][ T4665] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 73.761481][ T4665] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.362: lblock 2 mapped to illegal pblock 2 (length 1) [ 73.775611][ T4665] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.362: lblock 0 mapped to illegal pblock 48 (length 1) [ 73.790448][ T4665] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.362: Failed to acquire dquot type 0 [ 73.801996][ T4665] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 73.811684][ T4665] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.362: mark_inode_dirty error [ 73.823047][ T4665] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 73.833532][ T4665] EXT4-fs (loop0): 1 orphan inode deleted [ 73.840084][ T4187] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:63: lblock 1 mapped to illegal pblock 1 (length 1) [ 73.854743][ T4187] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:63: Failed to release dquot type 0 [ 73.868616][ T4665] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.362: Invalid inode table block 1 in block_group 0 [ 73.881590][ T4665] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 73.891278][ T4665] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz.0.362: mark_inode_dirty error [ 73.961565][ T4668] syzkaller0: entered promiscuous mode [ 73.967127][ T4668] syzkaller0: entered allmulticast mode [ 74.244812][ T4677] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 74.257388][ T4677] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 74.270359][ T4677] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 74.377409][ T4689] loop3: detected capacity change from 0 to 128 [ 74.416346][ T4691] loop4: detected capacity change from 0 to 1024 [ 74.423448][ T4691] EXT4-fs: Ignoring removed oldalloc option [ 74.430064][ T4691] EXT4-fs: Ignoring removed orlov option [ 74.497894][ T4698] loop1: detected capacity change from 0 to 1024 [ 74.507724][ T4698] EXT4-fs: Ignoring removed oldalloc option [ 74.517591][ T4698] EXT4-fs: Ignoring removed orlov option [ 74.530695][ T4699] loop2: detected capacity change from 0 to 1024 [ 74.537497][ T4699] EXT4-fs: inline encryption not supported [ 74.543522][ T4699] EXT4-fs: Ignoring removed i_version option [ 74.560836][ T4699] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 74.596274][ T4699] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.374: lblock 2 mapped to illegal pblock 2 (length 1) [ 74.646048][ T4699] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.374: lblock 0 mapped to illegal pblock 48 (length 1) [ 74.676787][ T4699] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.374: Failed to acquire dquot type 0 [ 74.696807][ T4699] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 74.735679][ T4710] sd 0:0:1:0: device reset [ 74.749713][ T4699] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.374: mark_inode_dirty error [ 74.773379][ T4699] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 74.783980][ T4699] EXT4-fs (loop2): 1 orphan inode deleted [ 74.792148][ T4138] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:15: lblock 1 mapped to illegal pblock 1 (length 1) [ 74.806589][ T4138] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:15: Failed to release dquot type 0 [ 74.821562][ T4699] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz.2.374: Invalid inode table block 1 in block_group 0 [ 74.834884][ T4699] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 74.847885][ T4699] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz.2.374: mark_inode_dirty error [ 74.986449][ T4725] netlink: 8 bytes leftover after parsing attributes in process `syz.1.383'. [ 75.064012][ T4731] loop1: detected capacity change from 0 to 128 [ 75.167794][ T4738] sd 0:0:1:0: device reset [ 76.011967][ T29] kauditd_printk_skb: 514 callbacks suppressed [ 76.011986][ T29] audit: type=1326 audit(75.984:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.092713][ T29] audit: type=1326 audit(76.004:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.115594][ T29] audit: type=1326 audit(76.004:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.138647][ T29] audit: type=1326 audit(76.004:4871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.161370][ T29] audit: type=1326 audit(76.004:4872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.184133][ T29] audit: type=1326 audit(76.004:4873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.207028][ T29] audit: type=1326 audit(76.004:4874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.229826][ T29] audit: type=1326 audit(76.004:4875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.253006][ T29] audit: type=1326 audit(76.004:4876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.275894][ T29] audit: type=1326 audit(76.004:4877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4849 comm="syz.2.444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 76.307122][ T4852] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 76.319637][ T4852] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 76.338680][ T4852] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 76.471407][ T4856] netlink: 8 bytes leftover after parsing attributes in process `syz.4.446'. [ 76.504925][ T4863] loop1: detected capacity change from 0 to 1024 [ 76.521895][ T4863] EXT4-fs: Ignoring removed orlov option [ 76.540549][ T4863] EXT4-fs mount: 56 callbacks suppressed [ 76.540567][ T4863] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.578930][ T4863] 9pnet_fd: Insufficient options for proto=fd [ 76.598254][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.625584][ T4870] loop4: detected capacity change from 0 to 1024 [ 76.632457][ T4870] EXT4-fs: Ignoring removed nobh option [ 76.638088][ T4870] EXT4-fs: Ignoring removed nobh option [ 76.673528][ T4870] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 76.687488][ T4870] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: comm syz.4.451: inode #4294967295: comm syz.4.451: iget: illegal inode # [ 76.732776][ T4870] EXT4-fs (loop4): no journal found [ 76.738060][ T4870] EXT4-fs (loop4): can't get journal size [ 76.745794][ T4870] EXT4-fs (loop4): failed to initialize system zone (-22) [ 76.753498][ T4870] EXT4-fs (loop4): mount failed [ 76.774010][ T4883] loop1: detected capacity change from 0 to 1024 [ 76.787333][ T4883] EXT4-fs: Ignoring removed oldalloc option [ 76.794350][ T4870] loop4: detected capacity change from 0 to 128 [ 76.809443][ T4883] EXT4-fs: Ignoring removed orlov option [ 76.841287][ T4883] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.035655][ T4893] netlink: 8 bytes leftover after parsing attributes in process `syz.4.459'. [ 77.106668][ T4896] loop4: detected capacity change from 0 to 1024 [ 77.118268][ T4896] EXT4-fs: Ignoring removed orlov option [ 77.160505][ T4898] loop2: detected capacity change from 0 to 1024 [ 77.170072][ T4898] EXT4-fs: Ignoring removed oldalloc option [ 77.177515][ T4898] EXT4-fs: Ignoring removed orlov option [ 77.194820][ T4896] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.212808][ T4896] 9pnet_fd: Insufficient options for proto=fd [ 77.232989][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.236431][ T4898] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.256573][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.285931][ T4903] netlink: 'syz.1.463': attribute type 1 has an invalid length. [ 77.337177][ T4903] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.372482][ T4904] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 77.385730][ T4904] bond1: (slave batadv1): making interface the new active one [ 77.397973][ T4911] loop4: detected capacity change from 0 to 1024 [ 77.409646][ T4911] EXT4-fs: Ignoring removed oldalloc option [ 77.419512][ T4904] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 77.428359][ T4911] EXT4-fs: Ignoring removed orlov option [ 77.443975][ T4911] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.563437][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.739288][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.748670][ T4923] netlink: 20 bytes leftover after parsing attributes in process `syz.1.471'. [ 77.757546][ T4923] netlink: 20 bytes leftover after parsing attributes in process `syz.1.471'. [ 77.764353][ T4930] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 77.779067][ T4930] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 77.808110][ T4930] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 77.834709][ T4923] netlink: 16 bytes leftover after parsing attributes in process `syz.1.471'. [ 77.935727][ T4933] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 78.046684][ T4942] loop2: detected capacity change from 0 to 1024 [ 78.064932][ T4944] loop3: detected capacity change from 0 to 1024 [ 78.070539][ T4942] EXT4-fs: inline encryption not supported [ 78.077195][ T4942] EXT4-fs: Ignoring removed i_version option [ 78.102966][ T4944] EXT4-fs: Ignoring removed orlov option [ 78.113431][ T4942] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.141754][ T4944] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.156357][ T4942] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.475: lblock 2 mapped to illegal pblock 2 (length 1) [ 78.207840][ T4944] 9pnet_fd: Insufficient options for proto=fd [ 78.242797][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.265108][ T4942] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.475: lblock 0 mapped to illegal pblock 48 (length 1) [ 78.276089][ T4960] loop4: detected capacity change from 0 to 1024 [ 78.294650][ T4942] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.475: Failed to acquire dquot type 0 [ 78.317262][ T4960] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0003] [ 78.328215][ T4960] System zones: 0-1, 3-36 [ 78.333191][ T4942] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 78.343555][ T4942] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.475: mark_inode_dirty error [ 78.356156][ T4942] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 78.356158][ T4960] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.369612][ T4942] EXT4-fs (loop2): 1 orphan inode deleted [ 78.385901][ T4942] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.387585][ T4168] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:45: lblock 1 mapped to illegal pblock 1 (length 1) [ 78.419589][ T4966] loop3: detected capacity change from 0 to 1024 [ 78.421543][ T4960] netlink: 28 bytes leftover after parsing attributes in process `syz.4.483'. [ 78.438812][ T4966] EXT4-fs: inline encryption not supported [ 78.444663][ T4966] EXT4-fs: Ignoring removed i_version option [ 78.453262][ T4966] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 78.467458][ T4168] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 78.480932][ T4966] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.482: lblock 2 mapped to illegal pblock 2 (length 1) [ 78.495313][ T4942] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.509984][ T4966] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.482: lblock 0 mapped to illegal pblock 48 (length 1) [ 78.526476][ T4942] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz.2.475: Invalid inode table block 1 in block_group 0 [ 78.542352][ T4960] EXT4-fs error (device loop4): __ext4_iget:5464: inode #12: block 13: comm syz.4.483: invalid block [ 78.553693][ T4966] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.482: Failed to acquire dquot type 0 [ 78.568055][ T4960] EXT4-fs error (device loop4): __ext4_iget:5464: inode #12: block 13: comm syz.4.483: invalid block [ 78.580841][ T4942] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 78.607680][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.624901][ T4942] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz.2.475: mark_inode_dirty error [ 78.636352][ T4966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 78.648228][ T4966] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.482: mark_inode_dirty error [ 78.663727][ T4966] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 78.688504][ T4966] EXT4-fs (loop3): 1 orphan inode deleted [ 78.694713][ T4966] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.709854][ T4179] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:55: lblock 1 mapped to illegal pblock 1 (length 1) [ 78.739195][ T4179] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:55: Failed to release dquot type 0 [ 78.753633][ T4966] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.769078][ T4966] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.482: Invalid inode table block 1 in block_group 0 [ 78.795829][ T4966] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 78.816239][ T4966] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz.3.482: mark_inode_dirty error [ 79.139337][ T5006] FAULT_INJECTION: forcing a failure. [ 79.139337][ T5006] name failslab, interval 1, probability 0, space 0, times 0 [ 79.152276][ T5006] CPU: 0 UID: 0 PID: 5006 Comm: syz.1.500 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 79.152311][ T5006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.152407][ T5006] Call Trace: [ 79.152414][ T5006] [ 79.152424][ T5006] __dump_stack+0x1d/0x30 [ 79.152450][ T5006] dump_stack_lvl+0xe8/0x140 [ 79.152468][ T5006] dump_stack+0x15/0x1b [ 79.152484][ T5006] should_fail_ex+0x265/0x280 [ 79.152517][ T5006] should_failslab+0x8c/0xb0 [ 79.152548][ T5006] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 79.152586][ T5006] ? __d_alloc+0x3d/0x340 [ 79.152701][ T5006] __d_alloc+0x3d/0x340 [ 79.152735][ T5006] ? from_vfsgid+0x70/0xa0 [ 79.152764][ T5006] d_alloc_pseudo+0x1e/0x80 [ 79.152863][ T5006] alloc_file_pseudo+0x71/0x160 [ 79.152912][ T5006] hugetlb_file_setup+0x2a6/0x3d0 [ 79.152940][ T5006] ksys_mmap_pgoff+0x157/0x310 [ 79.153028][ T5006] x64_sys_call+0x14a3/0x2ff0 [ 79.153116][ T5006] do_syscall_64+0xd2/0x200 [ 79.153150][ T5006] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.153181][ T5006] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.153210][ T5006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.153237][ T5006] RIP: 0033:0x7fbdf195ebe9 [ 79.153327][ T5006] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.153345][ T5006] RSP: 002b:00007fbdf03bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 79.153393][ T5006] RAX: ffffffffffffffda RBX: 00007fbdf1b85fa0 RCX: 00007fbdf195ebe9 [ 79.153407][ T5006] RDX: 0000000000000000 RSI: 0000000001400000 RDI: 0000200000000000 [ 79.153419][ T5006] RBP: 00007fbdf03bf090 R08: ffffffffffffffff R09: 0000000000000000 [ 79.153468][ T5006] R10: 00000000000c3072 R11: 0000000000000246 R12: 0000000000000001 [ 79.153483][ T5006] R13: 00007fbdf1b86038 R14: 00007fbdf1b85fa0 R15: 00007ffc0008b628 [ 79.153506][ T5006] [ 79.392135][ T5004] sctp: [Deprecated]: syz.4.495 (pid 5004) Use of int in maxseg socket option. [ 79.392135][ T5004] Use struct sctp_assoc_value instead [ 79.562728][ T5031] FAULT_INJECTION: forcing a failure. [ 79.562728][ T5031] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.576152][ T5031] CPU: 1 UID: 0 PID: 5031 Comm: syz.0.506 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 79.576202][ T5031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.576216][ T5031] Call Trace: [ 79.576225][ T5031] [ 79.576233][ T5031] __dump_stack+0x1d/0x30 [ 79.576257][ T5031] dump_stack_lvl+0xe8/0x140 [ 79.576276][ T5031] dump_stack+0x15/0x1b [ 79.576341][ T5031] should_fail_ex+0x265/0x280 [ 79.576378][ T5031] should_fail+0xb/0x20 [ 79.576421][ T5031] should_fail_usercopy+0x1a/0x20 [ 79.576505][ T5031] _copy_from_iter+0xcf/0xe40 [ 79.576531][ T5031] ? __build_skb_around+0x1a0/0x200 [ 79.576587][ T5031] ? __alloc_skb+0x223/0x320 [ 79.576628][ T5031] netlink_sendmsg+0x471/0x6b0 [ 79.576724][ T5031] ? __pfx_netlink_sendmsg+0x10/0x10 [ 79.576813][ T5031] __sock_sendmsg+0x145/0x180 [ 79.576841][ T5031] ____sys_sendmsg+0x31e/0x4e0 [ 79.576888][ T5031] ___sys_sendmsg+0x17b/0x1d0 [ 79.576968][ T5031] __x64_sys_sendmsg+0xd4/0x160 [ 79.577003][ T5031] x64_sys_call+0x191e/0x2ff0 [ 79.577089][ T5031] do_syscall_64+0xd2/0x200 [ 79.577126][ T5031] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 79.577155][ T5031] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 79.577183][ T5031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.577204][ T5031] RIP: 0033:0x7f08755aebe9 [ 79.577261][ T5031] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.577283][ T5031] RSP: 002b:00007f087400f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.577311][ T5031] RAX: ffffffffffffffda RBX: 00007f08757d5fa0 RCX: 00007f08755aebe9 [ 79.577323][ T5031] RDX: 0000000000008000 RSI: 0000200000000840 RDI: 0000000000000006 [ 79.577335][ T5031] RBP: 00007f087400f090 R08: 0000000000000000 R09: 0000000000000000 [ 79.577438][ T5031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.577451][ T5031] R13: 00007f08757d6038 R14: 00007f08757d5fa0 R15: 00007fff96f905c8 [ 79.577470][ T5031] [ 80.151909][ T5048] bond_slave_1: entered promiscuous mode [ 80.161945][ T5048] bond_slave_1: left promiscuous mode [ 80.692488][ T5067] loop2: detected capacity change from 0 to 8192 [ 80.711763][ T5067] syz.2.519: attempt to access beyond end of device [ 80.711763][ T5067] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 80.726978][ T5067] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 80.734897][ T5067] FAT-fs (loop2): Filesystem has been set read-only [ 80.756636][ T5067] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 80.777705][ T5067] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 81.054949][ T5077] sd 0:0:1:0: device reset [ 81.123639][ T29] kauditd_printk_skb: 608 callbacks suppressed [ 81.123657][ T29] audit: type=1326 audit(2000000004.100:5480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.215989][ T29] audit: type=1326 audit(2000000004.130:5481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.239629][ T29] audit: type=1326 audit(2000000004.130:5482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.262999][ T29] audit: type=1326 audit(2000000004.140:5483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.286510][ T29] audit: type=1326 audit(2000000004.140:5484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.309933][ T29] audit: type=1326 audit(2000000004.140:5485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.333710][ T29] audit: type=1326 audit(2000000004.140:5486): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.357678][ T29] audit: type=1326 audit(2000000004.140:5487): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.381572][ T29] audit: type=1326 audit(2000000004.140:5488): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.405491][ T29] audit: type=1326 audit(2000000004.140:5489): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5079 comm="syz.1.522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 81.437306][ T5084] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 81.456224][ T5084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5084 comm=+}[@ [ 81.553036][ T5089] loop2: detected capacity change from 0 to 512 [ 81.565459][ T5090] loop0: detected capacity change from 0 to 1024 [ 81.601303][ T5090] EXT4-fs: Ignoring removed oldalloc option [ 81.607284][ T5090] EXT4-fs: Ignoring removed orlov option [ 81.634795][ T5089] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.659515][ T5089] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.694323][ T5090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.745690][ T5105] loop1: detected capacity change from 0 to 1024 [ 81.772417][ T5105] EXT4-fs: inline encryption not supported [ 81.778285][ T5105] EXT4-fs: Ignoring removed i_version option [ 81.789493][ T5106] loop4: detected capacity change from 0 to 1024 [ 81.796219][ T5106] EXT4-fs: inline encryption not supported [ 81.802093][ T5106] EXT4-fs: Ignoring removed i_version option [ 81.818356][ T5105] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 81.818405][ T5106] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 81.852936][ T5105] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.531: lblock 2 mapped to illegal pblock 2 (length 1) [ 81.869612][ T5105] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.531: lblock 0 mapped to illegal pblock 48 (length 1) [ 81.883768][ T5106] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.530: lblock 2 mapped to illegal pblock 2 (length 1) [ 81.905719][ T5106] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.530: lblock 0 mapped to illegal pblock 48 (length 1) [ 81.927778][ T5105] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.531: Failed to acquire dquot type 0 [ 81.954133][ T5106] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.530: Failed to acquire dquot type 0 [ 81.954574][ T5105] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 81.982309][ T5106] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 82.009929][ T5105] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.531: mark_inode_dirty error [ 82.023489][ T5106] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.530: mark_inode_dirty error [ 82.045224][ T5106] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 82.058224][ T5105] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 82.059867][ T5106] EXT4-fs (loop4): 1 orphan inode deleted [ 82.079206][ T4168] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:45: lblock 1 mapped to illegal pblock 1 (length 1) [ 82.080502][ T5105] EXT4-fs (loop1): 1 orphan inode deleted [ 82.122131][ T5105] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.124105][ T5106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.149104][ T4168] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 82.162166][ T4168] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:45: lblock 1 mapped to illegal pblock 1 (length 1) [ 82.181231][ T4168] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 82.211024][ T5106] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.220550][ T5105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.239994][ T5105] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz.1.531: Invalid inode table block 1 in block_group 0 [ 82.248884][ T5106] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.530: Invalid inode table block 1 in block_group 0 [ 82.265399][ T5105] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 82.267978][ T5106] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 82.276289][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.286388][ T5106] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.530: mark_inode_dirty error [ 82.314854][ T5105] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz.1.531: mark_inode_dirty error [ 82.331419][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.392553][ T5116] sd 0:0:1:0: device reset [ 82.525241][ T5128] loop2: detected capacity change from 0 to 1024 [ 82.533660][ T5128] EXT4-fs: inline encryption not supported [ 82.539575][ T5128] EXT4-fs: Ignoring removed i_version option [ 82.576779][ T5128] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 82.601383][ T5128] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.534: lblock 2 mapped to illegal pblock 2 (length 1) [ 82.688836][ T5128] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.534: lblock 0 mapped to illegal pblock 48 (length 1) [ 82.750465][ T5128] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.534: Failed to acquire dquot type 0 [ 82.769120][ T5128] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 82.783345][ T5128] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.534: mark_inode_dirty error [ 82.804587][ T5128] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 82.835155][ T5128] EXT4-fs (loop2): 1 orphan inode deleted [ 82.843045][ T5128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.855525][ T4155] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:32: lblock 1 mapped to illegal pblock 1 (length 1) [ 82.987989][ T5144] loop1: detected capacity change from 0 to 1024 [ 82.995669][ T4155] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:32: Failed to release dquot type 0 [ 83.031083][ T5148] sd 0:0:1:0: device reset [ 83.048778][ T5144] EXT4-fs: Ignoring removed orlov option [ 83.078943][ T5128] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.104844][ T5144] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.122856][ T5128] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz.2.534: Invalid inode table block 1 in block_group 0 [ 83.140755][ T5128] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 83.161107][ T5156] loop4: detected capacity change from 0 to 1024 [ 83.167821][ T5156] EXT4-fs: inline encryption not supported [ 83.173819][ T5156] EXT4-fs: Ignoring removed i_version option [ 83.185061][ T5156] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.188811][ T5128] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz.2.534: mark_inode_dirty error [ 83.215804][ T5156] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.546: lblock 2 mapped to illegal pblock 2 (length 1) [ 83.252458][ T5156] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.546: lblock 0 mapped to illegal pblock 48 (length 1) [ 83.300081][ T5156] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.546: Failed to acquire dquot type 0 [ 83.311506][ T5164] program syz.3.552 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.341480][ T5156] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 83.352110][ T5156] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.546: mark_inode_dirty error [ 83.380052][ T5156] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 83.428914][ T5156] EXT4-fs (loop4): 1 orphan inode deleted [ 83.436189][ T5156] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.448573][ T4168] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:45: lblock 1 mapped to illegal pblock 1 (length 1) [ 83.508914][ T4168] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 83.559548][ T5156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.575091][ T5156] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.546: Invalid inode table block 1 in block_group 0 [ 83.606232][ T5156] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 83.628639][ T5156] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.546: mark_inode_dirty error [ 83.744321][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.759349][ T5176] sd 0:0:1:0: device reset [ 84.294933][ T5202] loop3: detected capacity change from 0 to 1024 [ 84.317223][ T5202] EXT4-fs: Ignoring removed orlov option [ 84.351604][ T5202] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.412493][ T5209] sd 0:0:1:0: device reset [ 84.434549][ T5210] loop1: detected capacity change from 0 to 1024 [ 84.449292][ T5210] EXT4-fs: inline encryption not supported [ 84.455214][ T5210] EXT4-fs: Ignoring removed i_version option [ 84.462840][ T5210] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.476744][ T5210] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.568: lblock 2 mapped to illegal pblock 2 (length 1) [ 84.492456][ T5210] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.568: lblock 0 mapped to illegal pblock 48 (length 1) [ 84.508555][ T5210] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.568: Failed to acquire dquot type 0 [ 84.520452][ T5210] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 84.554849][ T5210] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.568: mark_inode_dirty error [ 84.566235][ T5210] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 84.576858][ T5210] EXT4-fs (loop1): 1 orphan inode deleted [ 84.583266][ T5210] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.596801][ T4168] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:45: lblock 1 mapped to illegal pblock 1 (length 1) [ 84.624454][ T4168] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 84.633890][ T5216] loop0: detected capacity change from 0 to 1024 [ 84.642933][ T5216] EXT4-fs: Ignoring removed nobh option [ 84.647967][ T5210] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.648577][ T5216] EXT4-fs: Ignoring removed nobh option [ 84.651506][ T5216] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 84.671076][ T5210] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz.1.568: Invalid inode table block 1 in block_group 0 [ 84.676058][ T5216] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: comm syz.0.571: inode #4294967295: comm syz.0.571: iget: illegal inode # [ 84.719628][ T5210] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 84.740602][ T5210] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz.1.568: mark_inode_dirty error [ 84.742753][ T5216] EXT4-fs (loop0): no journal found [ 84.756869][ T5216] EXT4-fs (loop0): can't get journal size [ 84.793900][ T5222] program syz.2.574 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.805448][ T5216] EXT4-fs (loop0): failed to initialize system zone (-22) [ 84.813787][ T5216] EXT4-fs (loop0): mount failed [ 84.842374][ T5216] loop0: detected capacity change from 0 to 128 [ 85.039731][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.434407][ T5253] loop3: detected capacity change from 0 to 1024 [ 85.441998][ T5253] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 85.453802][ T5253] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.584: Invalid block bitmap block 0 in block_group 0 [ 85.467640][ T5253] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.584: Failed to acquire dquot type 0 [ 85.479151][ T5253] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.584: Freeing blocks not in datazone - block = 0, count = 4096 [ 85.493115][ T5253] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.584: Invalid inode bitmap blk 0 in block_group 0 [ 85.505944][ T4168] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 85.506136][ T5253] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 85.526325][ T5253] EXT4-fs (loop3): 1 orphan inode deleted [ 85.532450][ T5253] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.712157][ T5263] loop4: detected capacity change from 0 to 1024 [ 85.719246][ T5263] EXT4-fs: Ignoring removed nobh option [ 85.724894][ T5263] EXT4-fs: Ignoring removed nobh option [ 85.732267][ T5263] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 85.742138][ T5263] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: comm syz.4.588: inode #4294967295: comm syz.4.588: iget: illegal inode # [ 85.756442][ T5263] EXT4-fs (loop4): no journal found [ 85.761735][ T5263] EXT4-fs (loop4): can't get journal size [ 85.767723][ T5264] loop2: detected capacity change from 0 to 1024 [ 85.774447][ T5263] EXT4-fs (loop4): failed to initialize system zone (-22) [ 85.774825][ T5264] EXT4-fs: inline encryption not supported [ 85.781994][ T5263] EXT4-fs (loop4): mount failed [ 85.787656][ T5264] EXT4-fs: Ignoring removed i_version option [ 85.802441][ T5264] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 85.828886][ T5263] loop4: detected capacity change from 0 to 128 [ 85.856344][ T5264] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.587: lblock 2 mapped to illegal pblock 2 (length 1) [ 85.872087][ T5264] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.587: lblock 0 mapped to illegal pblock 48 (length 1) [ 85.886852][ T5264] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.587: Failed to acquire dquot type 0 [ 85.901660][ T5264] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 85.911319][ T5264] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.587: mark_inode_dirty error [ 85.924293][ T5264] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 85.934756][ T5264] EXT4-fs (loop2): 1 orphan inode deleted [ 85.942306][ T5264] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.958400][ T4168] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:45: lblock 1 mapped to illegal pblock 1 (length 1) [ 85.974570][ T4168] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 85.987299][ T5264] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.998093][ T5264] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm syz.2.587: Invalid inode table block 1 in block_group 0 [ 86.014079][ T5264] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 86.031714][ T5264] EXT4-fs error (device loop2): ext4_quota_off:7217: inode #3: comm syz.2.587: mark_inode_dirty error [ 86.201754][ T29] kauditd_printk_skb: 541 callbacks suppressed [ 86.201769][ T29] audit: type=1326 audit(2000000009.180:6010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.239781][ T29] audit: type=1326 audit(2000000009.180:6011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.263242][ T29] audit: type=1326 audit(2000000009.180:6012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.286750][ T29] audit: type=1326 audit(2000000009.180:6013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.310184][ T29] audit: type=1326 audit(2000000009.180:6014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.333695][ T29] audit: type=1326 audit(2000000009.180:6015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5304 comm="syz.1.593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.359511][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.372472][ T29] audit: type=1326 audit(2000000009.340:6016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.1.594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.395895][ T29] audit: type=1326 audit(2000000009.340:6017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.1.594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.419244][ T29] audit: type=1326 audit(2000000009.340:6018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.1.594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.442801][ T29] audit: type=1326 audit(2000000009.340:6019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.1.594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdf195ebe9 code=0x7ffc0000 [ 86.687104][ T5328] sd 0:0:1:0: device reset [ 86.979754][ T5335] loop4: detected capacity change from 0 to 1024 [ 87.019211][ T5335] EXT4-fs: inline encryption not supported [ 87.025104][ T5335] EXT4-fs: Ignoring removed i_version option [ 87.072863][ T5335] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 87.109896][ T5335] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.603: lblock 2 mapped to illegal pblock 2 (length 1) [ 87.143966][ T5335] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.603: lblock 0 mapped to illegal pblock 48 (length 1) [ 87.158822][ T5335] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.603: Failed to acquire dquot type 0 [ 87.170509][ T5335] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 87.181742][ T5335] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.603: mark_inode_dirty error [ 87.193803][ T5335] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 87.205648][ T5335] EXT4-fs (loop4): 1 orphan inode deleted [ 87.211909][ T5335] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.228344][ T4155] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:32: lblock 1 mapped to illegal pblock 1 (length 1) [ 87.298802][ T4155] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:32: Failed to release dquot type 0 [ 87.330615][ T5335] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.366962][ T5335] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.603: Invalid inode table block 1 in block_group 0 [ 87.448675][ T5335] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 87.465750][ T5335] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.603: mark_inode_dirty error [ 87.554114][ T5347] netlink: 8 bytes leftover after parsing attributes in process `syz.3.607'. [ 87.727138][ T5360] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 87.739953][ T5360] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 87.790464][ T5365] loop4: detected capacity change from 0 to 1024 [ 87.807593][ T5360] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 87.810174][ T5365] EXT4-fs: Ignoring removed nobh option [ 87.820883][ T5365] EXT4-fs: Ignoring removed nobh option [ 87.880107][ T5365] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 87.899350][ T5365] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: comm syz.4.614: inode #4294967295: comm syz.4.614: iget: illegal inode # [ 87.940126][ T5365] EXT4-fs (loop4): no journal found [ 87.945402][ T5365] EXT4-fs (loop4): can't get journal size [ 87.968540][ T5369] program syz.3.617 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 87.980960][ T5365] EXT4-fs (loop4): failed to initialize system zone (-22) [ 87.989239][ T5365] EXT4-fs (loop4): mount failed [ 88.054463][ T5365] loop4: detected capacity change from 0 to 128 [ 88.213183][ T5390] loop4: detected capacity change from 0 to 764 [ 88.315883][ T5397] Symlink component flag not implemented [ 88.344836][ T5397] Symlink component flag not implemented (101) [ 88.615033][ T5403] netlink: 8 bytes leftover after parsing attributes in process `syz.4.621'. [ 88.711355][ T5420] program syz.1.625 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.833729][ T5433] program syz.3.629 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.020645][ T5445] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 89.033154][ T5445] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 89.064759][ T5451] sd 0:0:1:0: device reset [ 89.075080][ T5445] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 89.201581][ T5457] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 89.231465][ T5457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5457 comm=+}[@ [ 89.529908][ T5462] 9pnet: Unknown protocol version 9 [ 89.548222][ T5462] netlink: '+}[@': attribute type 1 has an invalid length. [ 89.560715][ T5465] FAULT_INJECTION: forcing a failure. [ 89.560715][ T5465] name failslab, interval 1, probability 0, space 0, times 0 [ 89.573390][ T5465] CPU: 1 UID: 0 PID: 5465 Comm: syz.1.640 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 89.573483][ T5465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.573499][ T5465] Call Trace: [ 89.573506][ T5465] [ 89.573514][ T5465] __dump_stack+0x1d/0x30 [ 89.573534][ T5465] dump_stack_lvl+0xe8/0x140 [ 89.573605][ T5465] dump_stack+0x15/0x1b [ 89.573626][ T5465] should_fail_ex+0x265/0x280 [ 89.573653][ T5465] should_failslab+0x8c/0xb0 [ 89.573677][ T5465] kmem_cache_alloc_noprof+0x50/0x310 [ 89.573719][ T5465] ? audit_log_start+0x365/0x6c0 [ 89.573759][ T5465] audit_log_start+0x365/0x6c0 [ 89.573858][ T5465] audit_seccomp+0x48/0x100 [ 89.573882][ T5465] ? __seccomp_filter+0x68c/0x10d0 [ 89.573982][ T5465] __seccomp_filter+0x69d/0x10d0 [ 89.574084][ T5465] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 89.574167][ T5465] ? vfs_write+0x7e8/0x960 [ 89.574212][ T5465] __secure_computing+0x82/0x150 [ 89.574312][ T5465] syscall_trace_enter+0xcf/0x1e0 [ 89.574337][ T5465] do_syscall_64+0xac/0x200 [ 89.574362][ T5465] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 89.574386][ T5465] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 89.574451][ T5465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.574478][ T5465] RIP: 0033:0x7fbdf195ebe9 [ 89.574492][ T5465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.574511][ T5465] RSP: 002b:00007fbdf03bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 89.574535][ T5465] RAX: ffffffffffffffda RBX: 00007fbdf1b85fa0 RCX: 00007fbdf195ebe9 [ 89.574595][ T5465] RDX: 0000000000000001 RSI: 0000200000003580 RDI: 0000000000000007 [ 89.574607][ T5465] RBP: 00007fbdf03bf090 R08: 0000000000000000 R09: 0000000000000000 [ 89.574618][ T5465] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000001 [ 89.574630][ T5465] R13: 00007fbdf1b86038 R14: 00007fbdf1b85fa0 R15: 00007ffc0008b628 [ 89.574683][ T5465] [ 89.940064][ T5481] sd 0:0:1:0: device reset [ 90.176581][ T5496] loop0: detected capacity change from 0 to 764 [ 90.316528][ T5502] netlink: 8 bytes leftover after parsing attributes in process `syz.2.654'. [ 90.445138][ T5509] program syz.0.657 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 90.521821][ T5485] loop4: detected capacity change from 0 to 512 [ 90.553323][ T5516] sd 0:0:1:0: device reset [ 90.623217][ T5485] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.668152][ T5485] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.735088][ T5530] loop1: detected capacity change from 0 to 1024 [ 90.743072][ T5530] EXT4-fs: Ignoring removed oldalloc option [ 90.752496][ T5530] EXT4-fs: Ignoring removed orlov option [ 90.799513][ T5530] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.862847][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.035348][ T5539] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 91.047910][ T5539] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 91.079956][ T5539] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 91.246667][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.267444][ T5544] netlink: 8 bytes leftover after parsing attributes in process `syz.2.668'. [ 91.280109][ T29] kauditd_printk_skb: 893 callbacks suppressed [ 91.280125][ T29] audit: type=1326 audit(2000000014.260:6908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5542 comm="syz.2.668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.309718][ T29] audit: type=1326 audit(2000000014.260:6909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5542 comm="syz.2.668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.377757][ T5548] program syz.1.670 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.407462][ T29] audit: type=1326 audit(2000000014.380:6910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.430902][ T29] audit: type=1326 audit(2000000014.380:6911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.454344][ T29] audit: type=1326 audit(2000000014.380:6912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.477744][ T29] audit: type=1326 audit(2000000014.380:6913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.487891][ T5553] sd 0:0:1:0: device reset [ 91.501212][ T29] audit: type=1326 audit(2000000014.380:6914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.529467][ T29] audit: type=1326 audit(2000000014.380:6915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.553110][ T29] audit: type=1326 audit(2000000014.380:6916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.576498][ T29] audit: type=1326 audit(2000000014.380:6917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5549 comm="syz.2.671" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb71cf7ebe9 code=0x7ffc0000 [ 91.657315][ T5561] loop3: detected capacity change from 0 to 128 [ 91.800351][ T5561] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 91.821129][ T5561] ext4 filesystem being mounted at /136/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.831909][ T5570] loop1: detected capacity change from 0 to 1024 [ 91.848965][ T5570] EXT4-fs: Ignoring removed orlov option [ 91.993969][ T5570] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.143579][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.306908][ T5578] loop1: detected capacity change from 0 to 1024 [ 92.320300][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 92.337483][ T5578] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 92.374421][ T5578] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.680: Invalid block bitmap block 0 in block_group 0 [ 92.388180][ T5578] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.680: Failed to acquire dquot type 0 [ 92.403119][ T5578] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.680: Freeing blocks not in datazone - block = 0, count = 4096 [ 92.416959][ T5578] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.680: Invalid inode bitmap blk 0 in block_group 0 [ 92.435744][ T5578] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 92.438607][ T4187] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:63: Failed to release dquot type 0 [ 92.446193][ T5578] EXT4-fs (loop1): 1 orphan inode deleted [ 92.463648][ T5578] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.480913][ T5578] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.680: Failed to acquire dquot type 0 [ 92.563656][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.580936][ T4138] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:15: Failed to release dquot type 0 [ 92.641548][ T5584] netlink: 8 bytes leftover after parsing attributes in process `syz.0.682'. [ 92.703608][ T5592] program syz.0.686 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 92.731050][ T5594] sd 0:0:1:0: device reset [ 92.745615][ T5588] loop1: detected capacity change from 0 to 1024 [ 92.759893][ T5588] EXT4-fs: Ignoring removed nobh option [ 92.765579][ T5588] EXT4-fs: Ignoring removed nobh option [ 92.793102][ T5588] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 92.813007][ T5588] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: comm syz.1.683: inode #4294967295: comm syz.1.683: iget: illegal inode # [ 92.847182][ T5588] EXT4-fs (loop1): no journal found [ 92.852480][ T5588] EXT4-fs (loop1): can't get journal size [ 92.865870][ T5588] EXT4-fs (loop1): failed to initialize system zone (-22) [ 92.875531][ T5588] EXT4-fs (loop1): mount failed [ 92.926222][ T5602] loop0: detected capacity change from 0 to 1024 [ 92.935628][ T5588] loop1: detected capacity change from 0 to 128 [ 92.947470][ T5602] EXT4-fs: Ignoring removed orlov option [ 92.970437][ T5602] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.019673][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.112902][ T5609] loop1: detected capacity change from 0 to 1024 [ 93.132944][ T5609] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.156940][ T5609] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.691: Invalid block bitmap block 0 in block_group 0 [ 93.174928][ T5609] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.691: Failed to acquire dquot type 0 [ 93.188648][ T5609] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.691: Freeing blocks not in datazone - block = 0, count = 4096 [ 93.203879][ T5609] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.691: Invalid inode bitmap blk 0 in block_group 0 [ 93.216701][ T4155] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:32: Failed to release dquot type 0 [ 93.240717][ T5609] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 93.270584][ T5614] loop3: detected capacity change from 0 to 764 [ 93.279725][ T5609] EXT4-fs (loop1): 1 orphan inode deleted [ 93.285985][ T5609] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.369810][ T5616] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 93.397701][ T5616] loop4: detected capacity change from 0 to 1024 [ 93.425083][ T5616] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.447674][ T5616] capability: warning: `syz.4.695' uses deprecated v2 capabilities in a way that may be insecure [ 93.494174][ T5620] netlink: 8 bytes leftover after parsing attributes in process `syz.2.696'. [ 93.542616][ T5622] netlink: 32 bytes leftover after parsing attributes in process `syz.3.697'. [ 93.563493][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.611525][ T5632] sd 0:0:1:0: device reset [ 93.625727][ T5634] loop2: detected capacity change from 0 to 1024 [ 93.634829][ T5634] EXT4-fs: Ignoring removed orlov option [ 93.656820][ T5634] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.675732][ T5639] loop4: detected capacity change from 0 to 1024 [ 93.676584][ T5637] loop3: detected capacity change from 0 to 1024 [ 93.689229][ T5637] EXT4-fs: inline encryption not supported [ 93.695084][ T5637] EXT4-fs: Ignoring removed i_version option [ 93.701867][ T5639] EXT4-fs: Ignoring removed oldalloc option [ 93.707903][ T5639] EXT4-fs: Ignoring removed orlov option [ 93.715428][ T5637] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 93.728529][ T5637] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.703: lblock 2 mapped to illegal pblock 2 (length 1) [ 93.743029][ T5637] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.703: lblock 0 mapped to illegal pblock 48 (length 1) [ 93.757587][ T5637] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.703: Failed to acquire dquot type 0 [ 93.758610][ T5639] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.782360][ T5637] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 93.794217][ T5637] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.703: mark_inode_dirty error [ 93.805831][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.816878][ T5637] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 93.827252][ T5637] EXT4-fs (loop3): 1 orphan inode deleted [ 93.835082][ T5637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.847345][ T4138] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:15: lblock 1 mapped to illegal pblock 1 (length 1) [ 93.863810][ T4138] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:15: Failed to release dquot type 0 [ 93.890504][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.924445][ T5637] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.937759][ T5637] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.703: Invalid inode table block 1 in block_group 0 [ 93.992408][ T5637] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 94.008669][ T5648] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 94.020583][ T5637] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz.3.703: mark_inode_dirty error [ 94.188710][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.299977][ T5659] netlink: 8 bytes leftover after parsing attributes in process `syz.1.710'. [ 94.517760][ T5667] netlink: 32 bytes leftover after parsing attributes in process `syz.4.713'. [ 94.552003][ T5673] netlink: 8 bytes leftover after parsing attributes in process `syz.0.714'. [ 94.785301][ T5685] loop2: detected capacity change from 0 to 1024 [ 94.793274][ T5685] EXT4-fs: Ignoring removed orlov option [ 94.813557][ T5684] loop4: detected capacity change from 0 to 1024 [ 94.825328][ T5684] EXT4-fs: inline encryption not supported [ 94.831292][ T5684] EXT4-fs: Ignoring removed i_version option [ 94.847777][ T5684] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.877444][ T5684] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.719: lblock 2 mapped to illegal pblock 2 (length 1) [ 94.891976][ T5684] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.719: lblock 0 mapped to illegal pblock 48 (length 1) [ 94.910723][ T5684] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.719: Failed to acquire dquot type 0 [ 94.931628][ T5684] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 94.945577][ T5684] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.719: mark_inode_dirty error [ 94.965522][ T5691] loop2: detected capacity change from 0 to 1024 [ 94.971939][ T5684] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 94.982484][ T5684] EXT4-fs (loop4): 1 orphan inode deleted [ 94.989497][ T5691] EXT4-fs: Ignoring removed oldalloc option [ 94.995623][ T5691] EXT4-fs: Ignoring removed orlov option [ 95.001760][ T4155] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:32: lblock 1 mapped to illegal pblock 1 (length 1) [ 95.017094][ T4155] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:32: Failed to release dquot type 0 [ 95.037913][ T5684] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.719: Invalid inode table block 1 in block_group 0 [ 95.071204][ T5684] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 95.088132][ T5684] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.719: mark_inode_dirty error [ 95.101174][ T5695] program syz.3.721 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 95.265387][ T5706] loop1: detected capacity change from 0 to 1024 [ 95.294948][ T5704] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 95.312462][ T5706] EXT4-fs: Ignoring removed orlov option [ 95.582938][ T5721] program syz.2.732 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 95.617824][ T5725] program syz.2.733 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 95.675129][ T5723] loop0: detected capacity change from 0 to 1024 [ 95.719704][ T5723] EXT4-fs: Ignoring removed orlov option [ 95.747587][ T5733] loop2: detected capacity change from 0 to 1024 [ 95.776088][ T5733] EXT4-fs: Ignoring removed orlov option [ 95.923497][ T5747] FAULT_INJECTION: forcing a failure. [ 95.923497][ T5747] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.936808][ T5747] CPU: 0 UID: 0 PID: 5747 Comm: syz.0.742 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 95.936907][ T5747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 95.936924][ T5747] Call Trace: [ 95.936931][ T5747] [ 95.936938][ T5747] __dump_stack+0x1d/0x30 [ 95.936963][ T5747] dump_stack_lvl+0xe8/0x140 [ 95.936988][ T5747] dump_stack+0x15/0x1b [ 95.937055][ T5747] should_fail_ex+0x265/0x280 [ 95.937143][ T5747] should_fail+0xb/0x20 [ 95.937166][ T5747] should_fail_usercopy+0x1a/0x20 [ 95.937218][ T5747] _copy_from_user+0x1c/0xb0 [ 95.937252][ T5747] get_itimerspec64+0x4c/0x1a0 [ 95.937288][ T5747] __x64_sys_timer_settime+0x9a/0x160 [ 95.937370][ T5747] x64_sys_call+0x17f0/0x2ff0 [ 95.937398][ T5747] do_syscall_64+0xd2/0x200 [ 95.937427][ T5747] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 95.937509][ T5747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.937537][ T5747] RIP: 0033:0x7f08755aebe9 [ 95.937556][ T5747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.937577][ T5747] RSP: 002b:00007f087400f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000df [ 95.937596][ T5747] RAX: ffffffffffffffda RBX: 00007f08757d5fa0 RCX: 00007f08755aebe9 [ 95.937608][ T5747] RDX: 0000200000000340 RSI: 0000000000000000 RDI: 0000000000000000 [ 95.937703][ T5747] RBP: 00007f087400f090 R08: 0000000000000000 R09: 0000000000000000 [ 95.937719][ T5747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.937734][ T5747] R13: 00007f08757d6038 R14: 00007f08757d5fa0 R15: 00007fff96f905c8 [ 95.937759][ T5747] [ 95.958082][ T5749] loop4: detected capacity change from 0 to 1024 [ 96.084599][ T5751] loop2: detected capacity change from 0 to 2048 [ 96.098361][ T5749] EXT4-fs: Ignoring removed oldalloc option [ 96.179666][ T5749] EXT4-fs: Ignoring removed orlov option [ 96.219529][ T5751] loop2: p1 < > p4 [ 96.228718][ T5751] loop2: p4 size 8388608 extends beyond EOD, truncated [ 96.276343][ T5769] program syz.3.750 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 96.373498][ T3805] udevd[3805]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 96.388139][ T5228] udevd[5228]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 96.395915][ T5775] loop2: detected capacity change from 0 to 1024 [ 96.404502][ T5772] loop0: detected capacity change from 0 to 1024 [ 96.407501][ T5775] EXT4-fs: Ignoring removed orlov option [ 96.426389][ T5772] EXT4-fs: Ignoring removed orlov option [ 96.432316][ T5773] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 96.444758][ T5773] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 96.479257][ T5773] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 96.759458][ T29] kauditd_printk_skb: 839 callbacks suppressed [ 96.759477][ T29] audit: type=1400 audit(2000000019.740:7742): avc: denied { accept } for pid=5787 comm="syz.4.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 96.827835][ T29] audit: type=1326 audit(2000000019.740:7743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 96.851438][ T29] audit: type=1326 audit(2000000019.740:7744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 96.874861][ T29] audit: type=1326 audit(2000000019.760:7745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 96.898833][ T29] audit: type=1326 audit(2000000019.760:7746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 96.922149][ T29] audit: type=1326 audit(2000000019.760:7747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 96.945607][ T29] audit: type=1326 audit(2000000019.760:7748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 96.969021][ T29] audit: type=1326 audit(2000000019.760:7749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 96.992365][ T29] audit: type=1326 audit(2000000019.760:7750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 97.016009][ T29] audit: type=1326 audit(2000000019.760:7751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5789 comm="syz.0.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08755aebe9 code=0x7ffc0000 [ 97.068147][ T5795] FAULT_INJECTION: forcing a failure. [ 97.068147][ T5795] name failslab, interval 1, probability 0, space 0, times 0 [ 97.080861][ T5795] CPU: 1 UID: 0 PID: 5795 Comm: syz.1.759 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 97.080898][ T5795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.080914][ T5795] Call Trace: [ 97.080923][ T5795] [ 97.080932][ T5795] __dump_stack+0x1d/0x30 [ 97.080993][ T5795] dump_stack_lvl+0xe8/0x140 [ 97.081015][ T5795] dump_stack+0x15/0x1b [ 97.081036][ T5795] should_fail_ex+0x265/0x280 [ 97.081075][ T5795] should_failslab+0x8c/0xb0 [ 97.081118][ T5795] kmem_cache_alloc_node_noprof+0x57/0x320 [ 97.081192][ T5795] ? __alloc_skb+0x101/0x320 [ 97.081281][ T5795] __alloc_skb+0x101/0x320 [ 97.081318][ T5795] netlink_alloc_large_skb+0xba/0xf0 [ 97.081398][ T5795] netlink_sendmsg+0x3cf/0x6b0 [ 97.081420][ T5795] ? __pfx_netlink_sendmsg+0x10/0x10 [ 97.081441][ T5795] __sock_sendmsg+0x145/0x180 [ 97.081468][ T5795] ____sys_sendmsg+0x345/0x4e0 [ 97.081499][ T5795] ___sys_sendmsg+0x17b/0x1d0 [ 97.081564][ T5795] __sys_sendmmsg+0x178/0x300 [ 97.081596][ T5795] __x64_sys_sendmmsg+0x57/0x70 [ 97.081622][ T5795] x64_sys_call+0x1c4a/0x2ff0 [ 97.081650][ T5795] do_syscall_64+0xd2/0x200 [ 97.081683][ T5795] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 97.081785][ T5795] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 97.081869][ T5795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.081891][ T5795] RIP: 0033:0x7fbdf195ebe9 [ 97.081951][ T5795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.081975][ T5795] RSP: 002b:00007fbdf03bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 97.081998][ T5795] RAX: ffffffffffffffda RBX: 00007fbdf1b85fa0 RCX: 00007fbdf195ebe9 [ 97.082011][ T5795] RDX: 04000000000001f2 RSI: 0000200000000000 RDI: 0000000000000004 [ 97.082112][ T5795] RBP: 00007fbdf03bf090 R08: 0000000000000000 R09: 0000000000000000 [ 97.082124][ T5795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.082135][ T5795] R13: 00007fbdf1b86038 R14: 00007fbdf1b85fa0 R15: 00007ffc0008b628 [ 97.082154][ T5795] [ 97.351969][ T5801] loop0: detected capacity change from 0 to 1024 [ 97.361802][ T5801] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.425252][ T5801] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.760: Invalid block bitmap block 0 in block_group 0 [ 97.499540][ T5801] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.760: Failed to acquire dquot type 0 [ 97.515574][ T5809] loop2: detected capacity change from 0 to 764 [ 97.567822][ T5801] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.760: Freeing blocks not in datazone - block = 0, count = 4096 [ 97.609867][ T5801] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.760: Invalid inode bitmap blk 0 in block_group 0 [ 97.622467][ T5809] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 97.641887][ T4168] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:45: Failed to release dquot type 0 [ 97.654645][ T5801] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 97.675924][ T5801] EXT4-fs (loop0): 1 orphan inode deleted [ 97.691790][ T5801] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.760: Failed to acquire dquot type 0 [ 97.734713][ T5817] loop4: detected capacity change from 0 to 1024 [ 97.744976][ T5817] EXT4-fs: Ignoring removed nobh option [ 97.750745][ T5817] EXT4-fs: Ignoring removed nobh option [ 97.762159][ T4187] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:63: Failed to release dquot type 0 [ 97.805594][ T5817] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 97.817679][ T5826] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 97.830138][ T5826] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 97.843411][ T5829] loop3: detected capacity change from 0 to 1024 [ 97.858477][ T5829] EXT4-fs: Ignoring removed orlov option [ 97.863976][ T5826] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 97.864602][ T5817] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: comm syz.4.769: inode #4294967295: comm syz.4.769: iget: illegal inode # [ 97.892364][ T5817] EXT4-fs (loop4): no journal found [ 97.897705][ T5817] EXT4-fs (loop4): can't get journal size [ 97.925665][ T5817] EXT4-fs (loop4): failed to initialize system zone (-22) [ 97.945830][ T5817] EXT4-fs (loop4): mount failed [ 97.997487][ T5817] loop4: detected capacity change from 0 to 128 [ 98.736562][ T5854] loop0: detected capacity change from 0 to 1024 [ 98.747598][ T5854] EXT4-fs: inline encryption not supported [ 98.753726][ T5854] EXT4-fs: Ignoring removed i_version option [ 98.762121][ T5854] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 98.779386][ T5854] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.781: lblock 2 mapped to illegal pblock 2 (length 1) [ 98.812003][ T5854] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.781: lblock 0 mapped to illegal pblock 48 (length 1) [ 98.830508][ T5854] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.781: Failed to acquire dquot type 0 [ 98.835625][ T5854] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 98.856360][ T5854] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.781: mark_inode_dirty error [ 98.871995][ T5854] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 98.885076][ T5854] EXT4-fs (loop0): 1 orphan inode deleted [ 98.892228][ T4179] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:55: lblock 1 mapped to illegal pblock 1 (length 1) [ 98.907040][ T4179] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:55: Failed to release dquot type 0 [ 98.947621][ T5854] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.781: Invalid inode table block 1 in block_group 0 [ 98.962076][ T5868] loop2: detected capacity change from 0 to 1024 [ 98.966960][ T5854] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 98.969690][ T5868] EXT4-fs: Ignoring removed oldalloc option [ 98.990880][ T5869] netlink: 8 bytes leftover after parsing attributes in process `syz.3.785'. [ 99.002210][ T5868] EXT4-fs: Ignoring removed orlov option [ 99.006155][ T5854] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz.0.781: mark_inode_dirty error [ 99.059695][ T5873] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 99.071898][ T5873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5873 comm=+}[@ [ 99.143579][ T5881] loop0: detected capacity change from 0 to 764 [ 99.444814][ T5887] loop0: detected capacity change from 0 to 764 [ 99.492431][ T5891] loop2: detected capacity change from 0 to 512 [ 99.512077][ T5891] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.578512][ T5901] netlink: 8 bytes leftover after parsing attributes in process `syz.4.798'. [ 99.588726][ T5900] loop3: detected capacity change from 0 to 1024 [ 99.597283][ T5900] EXT4-fs: Ignoring removed nobh option [ 99.602936][ T5900] EXT4-fs: Ignoring removed nobh option [ 99.612230][ T5900] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 99.623136][ T5900] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: comm syz.3.797: inode #4294967295: comm syz.3.797: iget: illegal inode # [ 99.638217][ T5900] EXT4-fs (loop3): no journal found [ 99.643507][ T5900] EXT4-fs (loop3): can't get journal size [ 99.667166][ T5900] EXT4-fs (loop3): failed to initialize system zone (-22) [ 99.681483][ T5900] EXT4-fs (loop3): mount failed [ 99.688016][ T5907] sd 0:0:1:0: device reset [ 99.712886][ T5900] loop3: detected capacity change from 0 to 128 [ 99.731292][ T5911] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 99.743881][ T5911] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 99.755848][ T5911] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 99.763333][ C1] ================================================================== [ 99.763371][ C1] BUG: KCSAN: data-race in virtqueue_get_buf_ctx / vring_interrupt [ 99.763407][ C1] [ 99.763412][ C1] read-write to 0xffff888102727c50 of 2 bytes by task 5907 on cpu 0: [ 99.763427][ C1] virtqueue_get_buf_ctx+0x3ca/0x590 [ 99.763460][ C1] virtqueue_get_buf+0x1f/0x30 [ 99.763488][ C1] virtscsi_vq_done+0x6a/0x100 [ 99.763521][ C1] virtscsi_tmf+0x10e/0x180 [ 99.763561][ C1] virtscsi_device_reset+0x139/0x160 [ 99.763596][ C1] scsi_ioctl_reset+0x29c/0x490 [ 99.763627][ C1] scsi_ioctl+0x5fd/0x14d0 [ 99.763646][ C1] sg_ioctl+0x12fb/0x1360 [ 99.763671][ C1] __se_sys_ioctl+0xcb/0x140 [ 99.763700][ C1] __x64_sys_ioctl+0x43/0x50 [ 99.763736][ C1] x64_sys_call+0x1816/0x2ff0 [ 99.763762][ C1] do_syscall_64+0xd2/0x200 [ 99.763793][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.763815][ C1] [ 99.763818][ C1] read to 0xffff888102727c50 of 2 bytes by interrupt on cpu 1: [ 99.763837][ C1] vring_interrupt+0xab/0x180 [ 99.763868][ C1] __handle_irq_event_percpu+0x93/0x440 [ 99.763896][ C1] handle_irq_event+0x64/0xf0 [ 99.763915][ C1] handle_edge_irq+0x154/0x470 [ 99.763945][ C1] __common_interrupt+0x60/0xb0 [ 99.763963][ C1] common_interrupt+0x3e/0x90 [ 99.763991][ C1] asm_common_interrupt+0x26/0x40 [ 99.764009][ C1] handle_softirqs+0x6d/0x290 [ 99.764030][ C1] __irq_exit_rcu+0x3a/0xc0 [ 99.764053][ C1] sysvec_apic_timer_interrupt+0x74/0x80 [ 99.764073][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 99.764095][ C1] console_flush_all+0x55b/0x730 [ 99.764114][ C1] console_unlock+0xa1/0x330 [ 99.764130][ C1] vprintk_emit+0x388/0x650 [ 99.764146][ C1] vprintk_default+0x26/0x30 [ 99.764162][ C1] vprintk+0x1d/0x30 [ 99.764184][ C1] _printk+0x79/0xa0 [ 99.764210][ C1] __netdev_printk+0x321/0x3e0 [ 99.764231][ C1] netdev_err+0x9b/0xd0 [ 99.764253][ C1] bond_enslave+0x150e/0x2160 [ 99.764278][ C1] do_set_master+0x390/0x460 [ 99.764308][ C1] rtnl_newlink_create+0x426/0x620 [ 99.764335][ C1] rtnl_newlink+0xf29/0x12d0 [ 99.764358][ C1] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 99.764381][ C1] netlink_rcv_skb+0x120/0x220 [ 99.764398][ C1] rtnetlink_rcv+0x1c/0x30 [ 99.764420][ C1] netlink_unicast+0x5c0/0x690 [ 99.764449][ C1] netlink_sendmsg+0x58b/0x6b0 [ 99.764467][ C1] __sock_sendmsg+0x145/0x180 [ 99.764492][ C1] ____sys_sendmsg+0x31e/0x4e0 [ 99.764510][ C1] ___sys_sendmsg+0x17b/0x1d0 [ 99.764530][ C1] __x64_sys_sendmsg+0xd4/0x160 [ 99.764555][ C1] x64_sys_call+0x191e/0x2ff0 [ 99.764575][ C1] do_syscall_64+0xd2/0x200 [ 99.764600][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.764619][ C1] [ 99.764623][ C1] value changed: 0x043b -> 0x043c [ 99.764633][ C1] [ 99.764636][ C1] Reported by Kernel Concurrency Sanitizer on: [ 99.764647][ C1] CPU: 1 UID: 0 PID: 5911 Comm: syz.1.801 Not tainted 6.17.0-rc1-syzkaller-00004-g53e760d89498 #0 PREEMPT(voluntary) [ 99.764674][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.764686][ C1] ==================================================================