last executing test programs: 56.821584618s ago: executing program 4 (id=71): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000800), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x400454cc, &(0x7f0000000340)) 56.701820069s ago: executing program 4 (id=72): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80, 0xfe}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5}) r2 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000200)={[{@inlinecrypt}, {@nodelalloc}]}, 0x1, 0x4d2, &(0x7f0000001100)="$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") syz_genetlink_get_family_id$smc(&(0x7f0000000040), r2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r3, &(0x7f00000000c0)=""/78, 0x4e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000400121001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000083850000007100000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x138) mount(0x0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000040)='tracefs\x00', 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0xc) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000b80)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000880)=ANY=[@ANYBLOB="94020000", @ANYRES16=0x0, @ANYBLOB="00012cbddbf250e2df250500000064000180140002006261746164765f736c6176655f30000008000100", @ANYRES32=0x0, @ANYBLOB="140002007465616d30000000000000000000000014000200726f73653000000000000000000000001400020070696d7265673100000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000080)=ANY=[@ANYBLOB="2d70696473207f0621de7e62fc1d92de48656cf37ee193778937d2ba55013e827f5a732be5504d1e"], 0x6) write$cgroup_subtree(r8, &(0x7f00000061c0)=ANY=[@ANYBLOB='+pmds'], 0x6) fcntl$setlease(r6, 0x400, 0x1) fremovexattr(r6, &(0x7f0000000040)=@known='system.posix_acl_default\x00') getgroups(0x3, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) 56.51238963s ago: executing program 4 (id=78): syz_emit_ethernet(0x12, &(0x7f00000004c0)={@multicast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@llc={0x4, {@llc={0x42, 0x42, "f3", "f4"}}}}}, 0x0) 56.091592993s ago: executing program 4 (id=79): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000c80)='ext4\x00', &(0x7f0000001100)='./file0\x00', 0x3000490, &(0x7f0000000340)={[{@nojournal_checksum}, {@usrjquota}, {@errors_remount}, {@discard}, {@auto_da_alloc}, {@mblk_io_submit}, {@nouid32}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7d2, &(0x7f0000001940)="$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") r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000eb40010000000000", @ANYRES32=r5, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000051003000400f8c0f413fb636f6777092e147f1bbd790000000000000000000000000000000000005c89574276d9dd75f9c0373bb8692f9d8cc4f8bb56d70ee144180095b35a7f2d6c268f80773398673fc9ae42c9e6d789358ad318913045c71799e178db67ebb22478ac9f651d7906b910d62fd05fb80556db0783a00acde3169b00d31900e15946c9b242783a10fca243a98172a8eb7de985"], 0x50) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000600)=[{0x10, 0x0, [0xe35, 0xfffffffe, 0xa02, 0x8, 0x3, 0x4, 0x7, 0x1, 0x0, 0x7, 0x4, 0x800, 0x3, 0x84e0, 0x1000, 0x4]}], 0xffffffffffffffff, 0x1, 0x1, 0x48}}, 0x20) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0xe) r6 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, 0x0) ptrace$poke(0x6, 0x0, &(0x7f0000000200), 0xfffffffffffffc85) sendmsg$kcm(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000580)}, 0x0) r7 = syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x10e, &(0x7f0000000500)={[{@inlinecrypt}, {@nodelalloc}, {@jqfmt_vfsold}, {@bh}, {@block_validity}, {@quota}]}, 0x3, 0x460, &(0x7f0000001380)="$eJzs289vFFUcAPDvzLZg+WEr4g9+qFU0Nv5oaUHl4EGNJh40MfGCx9oWgizU0JoIIYrG4NGQeDceTfwLPOnFqCcTr3o3JMRwEU1M1szuDLs77C4U2i5lP59k4L2d17733Tdv9715nQAG1nj2TxKxLSJ+j4jRRra9wHjjvyuXz879c/nsXBK12tt/JfVyf18+O1cULX5ua56ZSCPSz5LY06HepdNnjs9Wqwun8vzU8on3p5ZOn3n22InZowtHF07OHDp08MD0C8/PPHeDkfxX63X2nqytuz9a3Lvr9XcuvDl3+MK7P3+bFPGX4lgl471OPlHr2dwNZ3tLOhnqY0NYkUpEZN01XB//o1GJZueNxmuf9rVxwJqq5bqcPlcD7mBJ9LsFQH8UX/TZ+rc41m/20X+XXm4sgLK4r+RH48xQpNFYGA2X1reraTwiDp/796vsiLW5DwEA0Ob7bP7zTKf5Xxr3t5S7O98bGsv3UnZExL0RsTMi7ouol30gIh5cYf3lTZJr5z/pxZsK7AZl878X872t9vlfWhQZq+S57fXMcHLkWHVhf/6eTMTw5iw/3aOOH1797Ytu51rnf9mR1V/MBfN2XBza3P4z87PLs7cSc6tLn0TsHuoUf3J1JyCJiF0Rsfsm6zj21Dd7u50rxT/SvvlY9lJ7dhX2mWpfRzzZ6P9zUYq/kPTen5y6K6oL+6eKq+Jav/x6/q1u9V+//9dW1v9bOl7/V+MfS1r3a5dWXsf5Pz7vuqaZXPH1vyk65T6cXV4+NR2xKXmj0ejW12ea5Yt8UT6Lf2Jf5/G/I5rvxJ6IyC7ihyLi4Yh4JO+7RyPisYjYVw4sbSZ/euXx95q59gv8duj/+VL/j7UXKfV/M7Epyq90TlSO//hd+29sJm/s8+9gPTWRv5J9/l1v97y1FUmPBt7auwcAAAAbQxoR2yJJJ6+m03RysvE3/DtjS1pdXFp++sjiByfnG88IjMVwWtzpatwPbtwPnc6X9UV+ppQ/kN83/rIyUs9Pzi1W5/sdPAy4rV3Gf+bPSr9bB6w5z2vB4DL+YXAZ/zC4jH8YXB3G/0g/2gGsv07f/x83k7XR9WwMsK5K49+2HwwQ638YXMY/DK7W8d/z+XvgTrI0Er0f3h+ARHp7NGODJSLtW+3pqv/mZI1Hwbb+99dKE/3+ZAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFgd/wcAAP//nHbk3g==") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000}) r9 = openat$binfmt_register(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100100, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$binfmt_register(r9, &(0x7f0000000040)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x0, 0x3a, 'syz2', 0x3a, 'Y$*@', 0x3a, './file0', 0x3a, [0x46]}, 0x30) write(r7, &(0x7f0000000400)="9bbbe4e0b76862e014e838dbaed6d985e49ebc15ad8db46d697cc3eb8f51e5a5727b1f872e9599b2e50246157e410990109c18d7660c31d23619bf541723589b9a3cc141f8c719e8adc4dbe589c6811525adb61bc20541c1287a4b5ca85eabe5a93659380eb39da8f1c58411f88efb81593320de5b165c3b1b88228a953c72feeab662da11558e044b447575d84a07789c01881e98cbbd6182295ededce99586e7ed920ec7cb14d62624addcc871d410d47ae14c91dc3ae3884be488aab66db9b5f3f1db9a9060f787c5a027d610020b3551f8e9508e4c851b3d8dc3adddaccdd3145ab7086d0feb6ce8c2f44de9", 0xee) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x20, &(0x7f0000000140)='usrjquota=') fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x3) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="ac0000000001010400000000000000000a0000003c000180cc000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000aa0c0002800500010000000000080d0000000000000000068014000400ff010000000000000000000000000001"], 0xac}}, 0x0) 55.500455986s ago: executing program 4 (id=87): gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) close(0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000100410001000009000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000002240)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 55.152071678s ago: executing program 4 (id=92): r0 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) setreuid(0x0, 0xee00) r1 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522, r1}, &(0x7f00000000c0)={0x8, 0xfffffffd, 0x7ff, 0x6, 0x8581}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083598082e59a49e8aefc0b45ff810500000000070058000b480400945f640094272d7061d328b92d000000004c85", 0x37}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r0]) 55.151697238s ago: executing program 32 (id=92): r0 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) setreuid(0x0, 0xee00) r1 = getpgrp(0xffffffffffffffff) capset(&(0x7f0000000040)={0x20080522, r1}, &(0x7f00000000c0)={0x8, 0xfffffffd, 0x7ff, 0x6, 0x8581}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="58000000140019234083598082e59a49e8aefc0b45ff810500000000070058000b480400945f640094272d7061d328b92d000000004c85", 0x37}], 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYRES32=r0]) 4.020166626s ago: executing program 3 (id=955): r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{0xffffffffffffffff, 0x480}], 0x1, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r0) tkill(r0, 0x13) 1.394399752s ago: executing program 1 (id=1001): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000200), 0x4) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000440)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 1.380280342s ago: executing program 1 (id=1002): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800000, &(0x7f0000000000), 0x1, 0x4ec, &(0x7f0000000140)="$eJzs3c9rXFsdAPDvnSRt0uY5eeri+cDXYitp0c4kjW2Di1JB3BXUuo8hmYSQSSZkJm0TSknxDxBEdOHKlRvBP0CQbtwXoaB7EVGKbXXhQh25M3dsTGeSwU5m7OTzgdN77o/c7/d0Orf33HvICeDUuhgRdyJiJCKuRkQ+257LSuw3S3rc61ePltKSRL1+7y9JJNm21rmSbHk++7HxiPh2cmDHAdXdvfXFcrm0na0Xaxtbxeru3rW1jcXV0mppc25u9ub8rfkb8zM9a+vtr//xR9//2Tdu/+rLD36/8Ocrj9O0JrN9B9vRS82mjzX+LlpGI2L7JIINwEjWnrEujz97wvkAAHC09B7/0xHxhcb9fz5GGndzAAAAwDCpJxH/SCLqAAAAwNDKNcbAJrlCNhZgMnK5QqE5hvezcS5XrlRrX1qp7GwuN8fKTsVYbmWtXJrJxgpPxViSrs826m/Wrx9an4uIDyPih/mJZOVslApLlfLyoB9+AAAAwClx/lD//2/5Zv8fAAAAGDJTg04AAAAAOHH6/wAAADD8Ovb/E5MBAAAAwBD45t27aam35r9evr+7s165f225VF0vbOwsFZYq21uF1UpltVwqLFU2jjtfuVLZ+kps7jws1krVWrG6u7ewUdnZrC005vVeKHU7TzQAAADQOx9eePq7JCL2vzrRKKkz2T59dRhuueMPmThQT04yF6C/RgadADAw/9sAX8OCYRgc18d/Wa/3KRNgUI7r2I932vGs97kAAAAnY/pznd//A8Oti/f/bdzpeR5A/3n/D6eXN/lwehnjD7zb+3+DhAAA4H0w2ShJrpC9C5yMXK5QiPigMS3AWLKyVi7NRMSnIuK3+bGz6frsoJMGAAAAAAAAAAAAAAAAAAAAAAAAgPdMvZ5E/bAzb28CAAAA3l8RuT8l2fxf0/nLk4efD5xJ/p5vLCPiwU/u/fjhYq22PZtuf5l/M2tYtv163x9fAAAAAKlf//dqq5/e6scDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQA/Vk+Zy6fWrR0v9DPziaxExFZHGbZXmntEYbyzHYywizv01idEDP5fmO9KD+PtPIuKjdvGTNK2YyrI4HD8XERMDjn++B/HhNHuaXn/utPv+5eJiY9n++zealXf14mKn61/uP9e/kQ7Xvw+6jPHx818UO8Z/EvHxaPvrTyt+0iH+pS7jf/c7e3ud9tV/GjEd7eMfjFWsbWwVq7t719Y2FldLq6XNubnZm/O35m/MzxRX1sql7M+2MX7w+V/+66j2n+sQf+qY9l/usv3/fP7w1Wfe2vr4eiv+lUvtP/+Pjoif/pv4Yvb/QLp/ulXfb9YP+uTnv/nkqPYvd2j/cZ//lS7bf/Vb3/tDl4cCAH1Q3d1bXyyXS9tHVp7F8cec3kp6L5RWbvcvaOvRQy/PfCE934kmPxH/F5+XSjeVAV+YAACAnntz0z/oTAAAAAAAAAAAAAAAAAAAAOD06sevExt0GwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuvHvAAAA//+P68mm") lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee01) 1.331521722s ago: executing program 1 (id=1004): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="59bb22bd70000000200011000000"], 0x28}}, 0x0) 1.301490312s ago: executing program 1 (id=1006): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x15, 0x231}, 0x1016c7, 0x0, 0x0, 0x9, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in={0x1b, 0x0, @remote}, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x118) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800000, &(0x7f0000000000), 0x1, 0x4ec, &(0x7f0000000140)="$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") lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee01) 1.200034933s ago: executing program 1 (id=1009): openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1f0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710}, 0x10) 1.168219213s ago: executing program 2 (id=1010): r0 = epoll_create(0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) epoll_pwait(r0, &(0x7f00000040c0)=[{}], 0x1, 0x81, &(0x7f0000004100)={[0x3]}, 0x8) 1.020074554s ago: executing program 3 (id=1012): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000200), 0x4) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000440)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 1.019581384s ago: executing program 3 (id=1013): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000340)={{0x2, 0x4e24, @multicast2}, {0x1}, 0x2, {0x2, 0x4e22, @loopback}, 'veth0_vlan\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82000000000", @ANYRES32=r6, @ANYBLOB="000000000000000018003480050035"], 0x38}, 0x1, 0x300}, 0x0) sendto$packet(r4, &(0x7f00000002c0)="2d6986f19a21c14670080d611f232c2ee5668247db9e8dde8b73c175c9b4f81b580f2e720ba05cab5dc3f44304989e7f0e2d05e1a4a0bd2213acc3f82ad597d5522053895e470f20e2f91faca84ecedc11", 0x51, 0x4c881, &(0x7f0000000200)={0x11, 0x16, r6, 0x1, 0xcb, 0x6, @broadcast}, 0x14) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000080), 0x1, 0x769, &(0x7f0000000fc0)="$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") r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r7}, 0x10) fsync(0xffffffffffffffff) 999.346984ms ago: executing program 2 (id=1014): r0 = epoll_create(0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) epoll_pwait(r0, &(0x7f00000040c0)=[{}], 0x1, 0x81, &(0x7f0000004100)={[0x3]}, 0x8) 876.047225ms ago: executing program 3 (id=1015): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x44000, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2f4, &(0x7f0000000880)="$eJzs3U1PE1sYwPGnLxRaAsPi5t5cE8OJbnQzgepaaQwkxiYSpMaXxGSQqTYdWzLTYGqM6Mqt8UO4ICzZkShfgI073bhxx8bEhSyMYzqdodAOb6VQAv9fQubJnPNMz+kMyXMmzLB+792zYt7R80ZFon1KIiIiGyJDEpVAxN9GvTghW72Wy/0/v5y/c//BrUw2Oz6l1ERm+kpaKTU4/PH5y6TfbaVX1oYerf9If1/7d+3/9T/TTwuOKjiqVK4oQ82Uv1WMGctUswWnqCs1aZmGY6pCyTHtenu53p63ynNzVWWUZgdSc7bpOMooVVXRrKpKWVXsqoo9MQolpeu6GkgJ9pJbnJoyMm0m93V4MDgitp0xYiKSbGnJLXZlQAAAoKua6/+oqE7W/0sXViv9d5cH/fp/JRFW/1/9Wj/Wtvq/Vl2G1v/B54fW/8bB6v/WiuhsOVT9j5NhONGyK9IIa412xkj5v7+eNw+XRqTn2AYIAAAAAAAAAAAAAAAAAAAAAAAOZ8N1Ndd1tWDrxkXEdbVe/wFv198fkhoTketdGDI6qOX8+z/7OP84BRoP7sUHRay387n5XH3rd1gVEUtMGRFNfnvXg68WB08eqZoh+WQt+PkL87mY15LJS8HLHxWtR5rzXXfiZnZ8VNVtz++R1Nb8tGjyT3h+OjQ/IZcubsnXRZPPj6Uslsx642jkvxpV6sbtbFN+0usHAAAAAMBpoKtNoet3Xd+pvZ6/ub5uvj8Qa6yvR0LX53E5F+/u3AEAAAAAOCuc6ouiYVmmvUuQlL37tB/Ej+jIwQz3mxX8LcPRzXSXIPjwbU3BP9jo+NcSOcDXskMQlXayhmuzUYedRXDbaKc+Mjl2/GfQC/57/+FX5w54bblvj5m2H8R2vwB4OTAAAABwCjWK/mDPWHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGXQcb0fr9hwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAk+JvAAAA///+mQDw") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 816.317965ms ago: executing program 2 (id=1016): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="59bb22bd70000000200011000000"], 0x28}}, 0x0) 768.388626ms ago: executing program 2 (id=1017): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) finit_module(r2, 0x0, 0x0) 718.745256ms ago: executing program 2 (id=1019): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x15, 0x231}, 0x1016c7, 0x0, 0x0, 0x9, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in={0x1b, 0x0, @remote}, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x118) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800000, &(0x7f0000000000), 0x1, 0x4ec, &(0x7f0000000140)="$eJzs3c9rXFsdAPDvnSRt0uY5eeri+cDXYitp0c4kjW2Di1JB3BXUuo8hmYSQSSZkJm0TSknxDxBEdOHKlRvBP0CQbtwXoaB7EVGKbXXhQh25M3dsTGeSwU5m7OTzgdN77o/c7/d0Orf33HvICeDUuhgRdyJiJCKuRkQ+257LSuw3S3rc61ePltKSRL1+7y9JJNm21rmSbHk++7HxiPh2cmDHAdXdvfXFcrm0na0Xaxtbxeru3rW1jcXV0mppc25u9ub8rfkb8zM9a+vtr//xR9//2Tdu/+rLD36/8Ocrj9O0JrN9B9vRS82mjzX+LlpGI2L7JIINwEjWnrEujz97wvkAAHC09B7/0xHxhcb9fz5GGndzAAAAwDCpJxH/SCLqAAAAwNDKNcbAJrlCNhZgMnK5QqE5hvezcS5XrlRrX1qp7GwuN8fKTsVYbmWtXJrJxgpPxViSrs826m/Wrx9an4uIDyPih/mJZOVslApLlfLyoB9+AAAAwClx/lD//2/5Zv8fAAAAGDJTg04AAAAAOHH6/wAAADD8Ovb/E5MBAAAAwBD45t27aam35r9evr+7s165f225VF0vbOwsFZYq21uF1UpltVwqLFU2jjtfuVLZ+kps7jws1krVWrG6u7ewUdnZrC005vVeKHU7TzQAAADQOx9eePq7JCL2vzrRKKkz2T59dRhuueMPmThQT04yF6C/RgadADAw/9sAX8OCYRgc18d/Wa/3KRNgUI7r2I932vGs97kAAAAnY/pznd//A8Oti/f/bdzpeR5A/3n/D6eXN/lwehnjD7zb+3+DhAAA4H0w2ShJrpC9C5yMXK5QiPigMS3AWLKyVi7NRMSnIuK3+bGz6frsoJMGAAAAAAAAAAAAAAAAAAAAAAAAgPdMvZ5E/bAzb28CAAAA3l8RuT8l2fxf0/nLk4efD5xJ/p5vLCPiwU/u/fjhYq22PZtuf5l/M2tYtv163x9fAAAAAKlf//dqq5/e6scDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQA/Vk+Zy6fWrR0v9DPziaxExFZHGbZXmntEYbyzHYywizv01idEDP5fmO9KD+PtPIuKjdvGTNK2YyrI4HD8XERMDjn++B/HhNHuaXn/utPv+5eJiY9n++zealXf14mKn61/uP9e/kQ7Xvw+6jPHx818UO8Z/EvHxaPvrTyt+0iH+pS7jf/c7e3ud9tV/GjEd7eMfjFWsbWwVq7t719Y2FldLq6XNubnZm/O35m/MzxRX1sql7M+2MX7w+V/+66j2n+sQf+qY9l/usv3/fP7w1Wfe2vr4eiv+lUvtP/+Pjoif/pv4Yvb/QLp/ulXfb9YP+uTnv/nkqPYvd2j/cZ//lS7bf/Vb3/tDl4cCAH1Q3d1bXyyXS9tHVp7F8cec3kp6L5RWbvcvaOvRQy/PfCE934kmPxH/F5+XSjeVAV+YAACAnntz0z/oTAAAAAAAAAAAAAAAAAAAAOD06sevExt0GwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuvHvAAAA//+P68mm") lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee01) 680.975286ms ago: executing program 3 (id=1020): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000088000000060a010400000000000000000100000008000b400000000060000480280001800e000100636f6e6e6c696d69740000001400028008000140000006e508000240000000003400018008000100636d7000280002800800024000000001140003800400010009000100efbb17b799000000080001400000000e0900010073797a30"], 0xfc}}, 0x0) 654.583736ms ago: executing program 0 (id=1021): r0 = epoll_create(0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) epoll_pwait(r0, &(0x7f00000040c0)=[{}], 0x1, 0x81, &(0x7f0000004100)={[0x3]}, 0x8) 605.400347ms ago: executing program 2 (id=1022): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r0, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r1, 0x480}], 0x1, 0xffffffffffbffff8) dup2(r0, r1) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x13) 602.232277ms ago: executing program 3 (id=1023): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$qrtr(0x2a, 0x2, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) r3 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x0, 0x5ae, &(0x7f0000000180)="$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") write$P9_RAUTH(r3, &(0x7f0000000740)={0x14, 0x67, 0x1, {0x2, 0x4, 0x1}}, 0x14) r4 = io_uring_setup(0x60f7, &(0x7f0000000a40)={0x0, 0x0, 0x80, 0x2, 0x3bd}) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001600)={0x0, 0x44, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r6, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) sendmsg$inet(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="04", 0x1}], 0x1}, 0x1) recvmsg$unix(r6, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2001) recvmsg(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) sendmsg$inet(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)='#', 0x1}]}, 0x4) close_range(r4, r5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10500, 0x8) openat$cgroup_subtree(r8, &(0x7f0000000780), 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x40000000, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2386dd6000000000200600fe800000000000000000000000000000000000000000000000aa00004e22000000000620b4c61600009e6a688677a0fc8063cefa13d7aecdeb68ced28a5f6a1cd5cd20d6330b6d3a0293b544dfb1a8eddcf0eee2f670f31552752d3e04ade524ba97a0164f1203380d10a7296551fa36ad0d3b096837f387bef06bcd", @ANYRESHEX=r1, @ANYRES32=0x41424344, @ANYRES8=r6], 0x0) 493.984927ms ago: executing program 0 (id=1024): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000200), 0x4) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000440)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 470.879577ms ago: executing program 0 (id=1025): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800000, &(0x7f0000000000), 0x1, 0x4ec, &(0x7f0000000140)="$eJzs3c9rXFsdAPDvnSRt0uY5eeri+cDXYitp0c4kjW2Di1JB3BXUuo8hmYSQSSZkJm0TSknxDxBEdOHKlRvBP0CQbtwXoaB7EVGKbXXhQh25M3dsTGeSwU5m7OTzgdN77o/c7/d0Orf33HvICeDUuhgRdyJiJCKuRkQ+257LSuw3S3rc61ePltKSRL1+7y9JJNm21rmSbHk++7HxiPh2cmDHAdXdvfXFcrm0na0Xaxtbxeru3rW1jcXV0mppc25u9ub8rfkb8zM9a+vtr//xR9//2Tdu/+rLD36/8Ocrj9O0JrN9B9vRS82mjzX+LlpGI2L7JIINwEjWnrEujz97wvkAAHC09B7/0xHxhcb9fz5GGndzAAAAwDCpJxH/SCLqAAAAwNDKNcbAJrlCNhZgMnK5QqE5hvezcS5XrlRrX1qp7GwuN8fKTsVYbmWtXJrJxgpPxViSrs826m/Wrx9an4uIDyPih/mJZOVslApLlfLyoB9+AAAAwClx/lD//2/5Zv8fAAAAGDJTg04AAAAAOHH6/wAAADD8Ovb/E5MBAAAAwBD45t27aam35r9evr+7s165f225VF0vbOwsFZYq21uF1UpltVwqLFU2jjtfuVLZ+kps7jws1krVWrG6u7ewUdnZrC005vVeKHU7TzQAAADQOx9eePq7JCL2vzrRKKkz2T59dRhuueMPmThQT04yF6C/RgadADAw/9sAX8OCYRgc18d/Wa/3KRNgUI7r2I932vGs97kAAAAnY/pznd//A8Oti/f/bdzpeR5A/3n/D6eXN/lwehnjD7zb+3+DhAAA4H0w2ShJrpC9C5yMXK5QiPigMS3AWLKyVi7NRMSnIuK3+bGz6frsoJMGAAAAAAAAAAAAAAAAAAAAAAAAgPdMvZ5E/bAzb28CAAAA3l8RuT8l2fxf0/nLk4efD5xJ/p5vLCPiwU/u/fjhYq22PZtuf5l/M2tYtv163x9fAAAAAKlf//dqq5/e6scDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQA/Vk+Zy6fWrR0v9DPziaxExFZHGbZXmntEYbyzHYywizv01idEDP5fmO9KD+PtPIuKjdvGTNK2YyrI4HD8XERMDjn++B/HhNHuaXn/utPv+5eJiY9n++zealXf14mKn61/uP9e/kQ7Xvw+6jPHx818UO8Z/EvHxaPvrTyt+0iH+pS7jf/c7e3ud9tV/GjEd7eMfjFWsbWwVq7t719Y2FldLq6XNubnZm/O35m/MzxRX1sql7M+2MX7w+V/+66j2n+sQf+qY9l/usv3/fP7w1Wfe2vr4eiv+lUvtP/+Pjoif/pv4Yvb/QLp/ulXfb9YP+uTnv/nkqPYvd2j/cZ//lS7bf/Vb3/tDl4cCAH1Q3d1bXyyXS9tHVp7F8cec3kp6L5RWbvcvaOvRQy/PfCE934kmPxH/F5+XSjeVAV+YAACAnntz0z/oTAAAAAAAAAAAAAAAAAAAAOD06sevExt0GwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuvHvAAAA//+P68mm") lchown(&(0x7f0000000400)='./file0\x00', 0x0, 0xee01) 410.795728ms ago: executing program 0 (id=1026): r0 = epoll_create(0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) epoll_pwait(r0, &(0x7f00000040c0)=[{}], 0x1, 0x81, &(0x7f0000004100)={[0x3]}, 0x8) 347.413108ms ago: executing program 1 (id=1027): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0100000007000000612200000200000000000000", @ANYRES32, @ANYBLOB="000000b222"], 0x50) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x88}}) r5 = socket$inet_sctp(0x2, 0x4, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000000)={r7, 0xcc}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e21, @multicast1}}, 0x539, 0x4}, &(0x7f0000000180)=0x90) ioctl$BINDER_GET_EXTENDED_ERROR(r2, 0xc00c6211, &(0x7f0000000040)) 234.951499ms ago: executing program 0 (id=1030): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x44000, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2f4, &(0x7f0000000880)="$eJzs3U1PE1sYwPGnLxRaAsPi5t5cE8OJbnQzgepaaQwkxiYSpMaXxGSQqTYdWzLTYGqM6Mqt8UO4ICzZkShfgI073bhxx8bEhSyMYzqdodAOb6VQAv9fQubJnPNMz+kMyXMmzLB+792zYt7R80ZFon1KIiIiGyJDEpVAxN9GvTghW72Wy/0/v5y/c//BrUw2Oz6l1ERm+kpaKTU4/PH5y6TfbaVX1oYerf9If1/7d+3/9T/TTwuOKjiqVK4oQ82Uv1WMGctUswWnqCs1aZmGY6pCyTHtenu53p63ynNzVWWUZgdSc7bpOMooVVXRrKpKWVXsqoo9MQolpeu6GkgJ9pJbnJoyMm0m93V4MDgitp0xYiKSbGnJLXZlQAAAoKua6/+oqE7W/0sXViv9d5cH/fp/JRFW/1/9Wj/Wtvq/Vl2G1v/B54fW/8bB6v/WiuhsOVT9j5NhONGyK9IIa412xkj5v7+eNw+XRqTn2AYIAAAAAAAAAAAAAAAAAAAAAAAOZ8N1Ndd1tWDrxkXEdbVe/wFv198fkhoTketdGDI6qOX8+z/7OP84BRoP7sUHRay387n5XH3rd1gVEUtMGRFNfnvXg68WB08eqZoh+WQt+PkL87mY15LJS8HLHxWtR5rzXXfiZnZ8VNVtz++R1Nb8tGjyT3h+OjQ/IZcubsnXRZPPj6Uslsx642jkvxpV6sbtbFN+0usHAAAAAMBpoKtNoet3Xd+pvZ6/ub5uvj8Qa6yvR0LX53E5F+/u3AEAAAAAOCuc6ouiYVmmvUuQlL37tB/Ej+jIwQz3mxX8LcPRzXSXIPjwbU3BP9jo+NcSOcDXskMQlXayhmuzUYedRXDbaKc+Mjl2/GfQC/57/+FX5w54bblvj5m2H8R2vwB4OTAAAABwCjWK/mDPWHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGXQcb0fr9hwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAk+JvAAAA///+mQDw") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 133.26092ms ago: executing program 5 (id=1033): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000088000000060a010400000000000000000100000008000b400000000060000480280001800e000100636f6e6e6c696d69740000001400028008000140000006e508000240000000003400018008000100636d7000280002800800024000000001140003800400010009000100efbb17b799000000080001400000000e0900010073797a30"], 0xfc}}, 0x0) 98.00155ms ago: executing program 5 (id=1034): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b708000000005aab7b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000740)=@ethtool_drvinfo={0x3, "59d4c20d9327d798d3a83615f433f20745dcb194cb4dff957c4c684a399c9dfc", "7c11249ff3a914c81b39c871c730a1e7c7d064cd8992849f44e989e2b0961fbe", "04e470d8b9d1d655e064e3ebc80652eeccb2f3d8d82d2742e8455447f4caf4d7", "87eec30679a968d20c923e9c2c07087206d2fa8d3e690ef075ea1ce1876f5192", "cba6b446af692c8dc85ca5ae03b6e9086019c9f671f5c23257afae0049e498ec", "ce8f69dd925f5ab51863d8c8", 0x0, 0xd0e, 0x2, 0x800, 0xaa1f}}) 77.18549ms ago: executing program 5 (id=1035): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x31, &(0x7f0000000200), 0x4) listen(r1, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000440)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10}}}}}}, 0x0) 59.50945ms ago: executing program 5 (id=1036): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3, 0x0, 0x2, 0x2}}, 0x20) 46.82765ms ago: executing program 0 (id=1037): openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710}, 0x10) 30.6898ms ago: executing program 5 (id=1038): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 5 (id=1039): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = syz_mount_image$iso9660(&(0x7f0000000b00), &(0x7f0000000540)='./file0\x00', 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB='map=off,cruft,iocharset=ascii,block=0x0000000000000200,unhide,session=0x0000000000000011,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c00420152c4c7ef7f633ea8000000004d35327f7ace27c590b7f9fb133af0ffd6dfc4d893195864142b1450fbace6795f6e181993255fbbca2cb54fcf79cc53b3a6c370fd65509ff9c85cbd090000008b9412ffa005000000000000273d94d3d75d2327ae06fb74cea53cd8f2abbcf843f247be745ac8e75c32b9460623409a4af21c2568c62dbe7e78359bf47bdb82bbdd40be4a7e5d3396b0212ad24405886f22285c70296a4bb673226b70c4d0e6b98b7a9c2644d4cd55cb77b6abbec07137f6f9d178abb6b3c3bd2c932f52ff1f308e49e9ea435e999a11765291492bfbe10b148bbfddd6f7d6ca1469e4b3646ffc"], 0x9, 0xa36, &(0x7f0000001580)="$eJzs3d1rXOedB/DvGevNSvA6iTfrNUk8dnCiJFpZkjc2JhcbWxrZyuplkWSI2V3iENuLsdgsSRaSsBdeKL1qaCil0Pam5LJXgfSiuSm+ay97VUqhzX9QQq/cQpkyZ0a2JM+MZFmWXPfzETNzXn7P8/zOnDPn8YxnzhP+mtXr9fK2xfkLP97JZHn4nJ386rPPP2nc/v9G+rInrxY/TQaSVJOeP5fHSu/E5ML87AYVXU8uJbmZFEn603zsYO+auUspvp3H78zfTPHDHGxTbOAeN44N1fmbttvHHwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPJQmJkdHx4rMTM9deLPaWTkEeJf1K9V9WY76XXy5uom+Ns0WSdG4ZWBgZajvgwfurH66cXc0zzTnnmmO/D2Qjx97ev9rT/VUVsp3SWhHvP/Rx9ffXl6+8t6dRb0bFup/sDltSd/Wip2rzU0vzk/PnjlXq04vzldPnzw5evz81GJ1ajq1xYuLS7XZ6sRC7czS/EJ1aOKl6tjp0yeqtZGL8xfmzk2OzNRWFp76p/HR0ZPVN0b+rXZmYXF+7vgbI4sT56dnZqbnzpUxjdWNmFONA/Ffp5eqS7Uzs9Xq1WvLV05slGQjaKztmqK6J6uCxjeqaXx0fHxsbHx87OSrp189NTrac9eC0XVyV8TuH7Tsnp88kHM4bFGl1f9nJtOZy4W8mWrbv4lMZiHzme2wvmWl/z92vNa13dX9/0ovf/DO6kMp+//nmnPPder/O+Sy8V+93qx5q+VX/t7PR/k41/N2lrOcK3nvvmvsz7rM/ni/Nbb+qm23dvD+aj2XWuYyncXMZzqzOVMuqbaWVHM6J3Myo3kr5zOVxVQzlenMpJbFXMxillIrj6iJLKSWM1nKfBZSzVAm8lKqGcvpnM6JVFPLSC5mPhcyl3OZzJmylqu5Vj7vJ7rkeDtobDNB412Ctrn/rz+M/xLkQdvW8zfcj3qr/2/3Hr0ZUF+ZGprYsawAAACA7fSPv8i+A0/+/LdJb54tP5efmp6pje52WgAAAMA2Kr+u90zjobcx9WwK7/8BAADgUVOUv7ErkgzmcHOq+UuoPfEhAAAAADwiyv//f67xMNiYOpzi9pVQLu12bgAAAMD2uH2N/XS6xu6GV+Evhlcu/1u93Hy83IpoXed3cGp6pjYyMT/z2lheKK8yUP7S4K7a9iRFb/nzg5dzpBl1ZLD5OLi2xoFG1NjIa2N5OUdbGzL0fOPh+aE2kePNyBebkS92iTzRiASAR93RLv3xZvv/lzPcjBg+1NOXpOdQm551VM8KAA+LjcfY2TCi+Oc77/97W9Wu6f+fzNXDza8UjOSdvJvlXM5w+WuD8hsHa2r9j09bnxnc/hrCaIY3+DRgJfaXpyoZ7vB5QF/W1zue4Q0+EWjG5j+TEw9+RwDADjraoR++l/5/eNX7/9z9/v/20EJX/KQQAB4Kt0ewf4ATu72NAMBaemkAAAAAAAAAAAAAAAAAAAAAAAAAAADYftt6tf+BLRb/XWtcvwc7DMFdE3tbz8HW6/lOkp3LuWi01b99FVa2oZ56kp3aXzs3kf3Jlp/VtodxX5KNi/dsImanJnbzrAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMBOKZI97ZZXkv4ko0mO73xWW1c0tqiLGzuWyUPjX1bPFLdyKx9m3+6lAwAAAAAAAAAAAAAAAAAAAAAAAAAAAADwaGpd/7+S5uNjzUXpqSTHklxK8u+7neN2urXbCWyTvVsst+r6/419nnqRnuZuT9E7MbkwP1uOn9DfWP/VZ59/0ritKt6/2XbKwMq6wSVaLayP/dHj6WtOPVGWGpy88v71D979n+rk2VTSl7NLUzOTs+cWXr9T5Onii6Sa5m3FSr7/d+xnn7bZ8i8aW9re+nanyidn8u52/6Fd6e7tdnNt+cp4o6Wl2ptL//vf1z5cterJHEmeH0qG1rb0X41bh5aOpLdba8XXxTeLffleLpX7v/FsFPWisYv+rtz+vVevLV8Zeefd5csdctqfw0kuJwObz+lw5wE5yqOu0ttodbQMatwdaFdf9zE92tY41mEbnigPmcHWNvRtahuqGySw6nmvtFvfzOhEh4yeygtt9nS9P+mc0Qvd93R7xdfFb4rz+VW+sWr8j0pj/x9L51fn2irKyFVHSsfISjOy3PLx1SveWh/5++9vKvu2w9Rwr7615sVbWXX+b+2rbTof1Yuu56NVLd7b62Jdi+uOii6vi7JHOrCuROvs06lMK88Dzai1ef76g1bI3+eVpOdQt7PiXb31Kxud0lbKv95+9VZf/z8ohvKH3DD+DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8FDb27grkj3tVlaSY0n2r8xXk/o91N3faUVlsLjHNLfXjdt3j4TKvRYobuVWPsy+B5MOAAAAAAAAADvt7ORXn33+SeNW/n/8nlv1euv/96tJT5L9xXf3ZnJhfnaDinqTS0ludvgeQdOf6k1rlzbK5fE78zcbcwfbVrB/k5sFAHTxlwAAAP//uwNuOw==") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x3ff}}, 0xfffffe28) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000380)={0x400, 0x4, 0x10001, 0x5, 0x4, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff60, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)={'trans=rdma,', {'port', 0x3d, 0x4e20}}) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000002c0)={r2, 0x100000000, 0x81, 0x400}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000014b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) linkat(r7, &(0x7f0000000300)='./file0\x00', r7, &(0x7f00000003c0)='./file0\x00', 0x1c00) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x1a5802, 0x0) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r10 = dup2(r9, r9) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={'\x00', 0x7ffb, 0x9, 0x1, 0x9, 0x36}) ioctl$BLKTRACESETUP(r10, 0x1276, 0x0) kernel console output (not intermixed with test programs): 0x76/0xe0 [ 51.137983][ T4505] ? 0xffffffff81000000 [ 51.142140][ T4505] ? selinux_file_permission+0x22a/0x360 [ 51.147770][ T4505] proc_fail_nth_write+0x4f/0x150 [ 51.152791][ T4505] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 51.158421][ T4505] vfs_write+0x281/0x920 [ 51.162670][ T4505] ? __fget_files+0x17c/0x1c0 [ 51.167394][ T4505] ksys_write+0xe8/0x1b0 [ 51.171632][ T4505] __x64_sys_write+0x42/0x50 [ 51.176226][ T4505] x64_sys_call+0x287e/0x2dc0 [ 51.181007][ T4505] do_syscall_64+0xc9/0x1c0 [ 51.185507][ T4505] ? clear_bhb_loop+0x55/0xb0 [ 51.190235][ T4505] ? clear_bhb_loop+0x55/0xb0 [ 51.194990][ T4505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.200887][ T4505] RIP: 0033:0x7f9d47c6e9cf [ 51.205293][ T4505] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 51.224910][ T4505] RSP: 002b:00007f9d462e7050 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 51.233464][ T4505] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9d47c6e9cf [ 51.241425][ T4505] RDX: 0000000000000001 RSI: 00007f9d462e70b0 RDI: 0000000000000003 [ 51.249432][ T4505] RBP: 00007f9d462e70a0 R08: 0000000000000000 R09: 0000000000000000 [ 51.257393][ T4505] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 51.265354][ T4505] R13: 0000000000000000 R14: 00007f9d47e35fa0 R15: 00007ffd0246a448 [ 51.273355][ T4505] [ 51.333564][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.374223][ T4521] loop2: detected capacity change from 0 to 1024 [ 51.395090][ T4521] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 51.406197][ T4521] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 51.417537][ T4525] loop0: detected capacity change from 0 to 1024 [ 51.424277][ T4521] EXT4-fs (loop2): invalid journal inode [ 51.448107][ T4525] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 51.459045][ T4525] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 51.477081][ T4525] EXT4-fs (loop0): invalid journal inode [ 51.496605][ T4530] ip6tnl1: entered promiscuous mode [ 51.502018][ T4530] ip6tnl1: entered allmulticast mode [ 51.558641][ T4531] syzkaller0: entered promiscuous mode [ 51.564139][ T4531] syzkaller0: entered allmulticast mode [ 51.581719][ T4535] loop2: detected capacity change from 0 to 512 [ 51.671540][ T4542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4542 comm=syz.0.394 [ 51.703064][ T4535] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.720186][ T4535] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.026846][ T4535] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 18: comm syz.2.393: lblock 23 mapped to illegal pblock 18 (length 1) [ 52.027041][ T4555] loop3: detected capacity change from 0 to 128 [ 52.056449][ T4555] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 52.071727][ T4535] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 12: comm syz.2.393: path /83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 52.101141][ T4535] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 13: comm syz.2.393: path /83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 52.106119][ T4555] ext4 filesystem being mounted at /69/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.154443][ T4535] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 14: comm syz.2.393: path /83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 52.175342][ T4555] EXT4-fs error (device loop3): ext4_validate_block_bitmap:423: comm syz.3.399: bg 0: bad block bitmap checksum [ 52.187566][ T4535] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 15: comm syz.2.393: path /83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 52.202579][ T4563] loop1: detected capacity change from 0 to 1024 [ 52.215506][ T4535] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 16: comm syz.2.393: path /83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 52.237767][ T4535] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 17: comm syz.2.393: path /83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 52.240320][ T4563] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 52.268857][ T4563] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 52.276265][ T4535] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #2: block 18: comm syz.2.393: lblock 23 mapped to illegal pblock 18 (length 1) [ 52.285365][ T4563] EXT4-fs (loop1): invalid journal inode [ 52.293741][ T4535] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 19: comm syz.2.393: path /83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 52.323983][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 52.369167][ T4535] EXT4-fs error (device loop2): ext4_readdir:261: inode #2: block 20: comm syz.2.393: path /83/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 52.460409][ T4579] bpf_get_probe_write_proto: 22 callbacks suppressed [ 52.460427][ T4579] syz.5.410[4579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.471962][ T4579] syz.5.410[4579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.483566][ T4587] loop3: detected capacity change from 0 to 1764 [ 52.485942][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.506273][ T4579] syz.5.410[4579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.532077][ T4589] loop5: detected capacity change from 0 to 512 [ 52.573200][ T4591] netlink: 40 bytes leftover after parsing attributes in process `syz.2.412'. [ 52.573243][ T4591] all: renamed from gre0 (while UP) [ 52.587692][ T4579] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 52.615613][ T4594] loop2: detected capacity change from 0 to 128 [ 52.627564][ T4594] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 52.627807][ T4594] ext4 filesystem being mounted at /85/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.637612][ T4597] FAULT_INJECTION: forcing a failure. [ 52.637612][ T4597] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 52.688702][ T4597] CPU: 1 UID: 0 PID: 4597 Comm: syz.0.417 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 52.688727][ T4597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 52.688768][ T4597] Call Trace: [ 52.712654][ T4597] [ 52.712664][ T4597] dump_stack_lvl+0xf2/0x150 [ 52.720237][ T4597] dump_stack+0x15/0x1a [ 52.720340][ T4597] should_fail_ex+0x223/0x230 [ 52.720366][ T4597] should_fail_alloc_page+0xfd/0x110 [ 52.720423][ T4597] __alloc_pages_noprof+0x109/0x340 [ 52.720528][ T4597] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 52.720550][ T4597] alloc_pages_noprof+0xe1/0x100 [ 52.720570][ T4597] get_zeroed_page_noprof+0x17/0x40 [ 52.720618][ T4597] rds_cong_from_addr+0x8f/0x2a0 [ 52.720648][ T4597] rds_cong_get_maps+0x1a/0x70 [ 52.720676][ T4597] __rds_conn_create+0x53a/0xfb0 [ 52.720708][ T4597] rds_conn_create_outgoing+0x43/0x60 [ 52.720817][ T4597] rds_sendmsg+0xba7/0x1400 [ 52.720843][ T4597] ? __pfx_rds_sendmsg+0x10/0x10 [ 52.720865][ T4597] __sock_sendmsg+0x140/0x180 [ 52.720902][ T4597] ____sys_sendmsg+0x312/0x410 [ 52.720948][ T4597] __sys_sendmsg+0x19d/0x230 [ 52.721046][ T4597] __x64_sys_sendmsg+0x46/0x50 [ 52.721069][ T4597] x64_sys_call+0x2734/0x2dc0 [ 52.760722][ T29] kauditd_printk_skb: 593 callbacks suppressed [ 52.760736][ T29] audit: type=1326 audit(1733165031.128:2325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4575 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 52.760784][ T4597] do_syscall_64+0xc9/0x1c0 [ 52.768376][ T29] audit: type=1400 audit(1733165031.138:2326): avc: denied { unlink } for pid=2981 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.770440][ T4597] ? clear_bhb_loop+0x55/0xb0 [ 52.770465][ T4597] ? clear_bhb_loop+0x55/0xb0 [ 52.777243][ T29] audit: type=1326 audit(1733165031.148:2327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4575 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 52.780291][ T4597] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.853405][ T29] audit: type=1326 audit(1733165031.218:2328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4575 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 52.864991][ T4597] RIP: 0033:0x7f9d47c6ff19 [ 52.865012][ T4597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.865028][ T4597] RSP: 002b:00007f9d462e7058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.865078][ T4597] RAX: ffffffffffffffda RBX: 00007f9d47e35fa0 RCX: 00007f9d47c6ff19 [ 52.865090][ T4597] RDX: 0000000000000000 RSI: 0000000020001600 RDI: 0000000000000003 [ 52.874404][ T4597] RBP: 00007f9d462e70a0 R08: 0000000000000000 R09: 0000000000000000 [ 52.874418][ T4597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.874430][ T4597] R13: 0000000000000000 R14: 00007f9d47e35fa0 R15: 00007ffd0246a448 [ 52.874448][ T4597] [ 52.874859][ T29] audit: type=1326 audit(1733165031.238:2329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4575 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 53.026042][ T29] audit: type=1326 audit(1733165031.238:2330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4575 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 53.026065][ T29] audit: type=1326 audit(1733165031.238:2331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4575 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 53.026102][ T29] audit: type=1326 audit(1733165031.238:2332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4575 comm="syz.1.409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 53.181974][ T4603] loop5: detected capacity change from 0 to 1764 [ 53.465666][ T3300] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 53.680236][ T4611] FAULT_INJECTION: forcing a failure. [ 53.680236][ T4611] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.680285][ T4611] CPU: 0 UID: 0 PID: 4611 Comm: syz.1.423 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 53.680312][ T4611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 53.680324][ T4611] Call Trace: [ 53.680331][ T4611] [ 53.680338][ T4611] dump_stack_lvl+0xf2/0x150 [ 53.680449][ T4611] dump_stack+0x15/0x1a [ 53.680485][ T4611] should_fail_ex+0x223/0x230 [ 53.680573][ T4611] should_fail+0xb/0x10 [ 53.680594][ T4611] should_fail_usercopy+0x1a/0x20 [ 53.680625][ T4611] _copy_from_user+0x1e/0xb0 [ 53.680724][ T4611] ____sys_sendmsg+0x1a4/0x410 [ 53.680751][ T4611] __sys_sendmmsg+0x227/0x4b0 [ 53.680786][ T4611] __x64_sys_sendmmsg+0x57/0x70 [ 53.680808][ T4611] x64_sys_call+0x29aa/0x2dc0 [ 53.680851][ T4611] do_syscall_64+0xc9/0x1c0 [ 53.680866][ T4611] ? clear_bhb_loop+0x55/0xb0 [ 53.680883][ T4611] ? clear_bhb_loop+0x55/0xb0 [ 53.680901][ T4611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.680999][ T4611] RIP: 0033:0x7f309f5eff19 [ 53.681020][ T4611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.681039][ T4611] RSP: 002b:00007f309dc67058 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 53.681060][ T4611] RAX: ffffffffffffffda RBX: 00007f309f7b5fa0 RCX: 00007f309f5eff19 [ 53.681072][ T4611] RDX: 0000000000000001 RSI: 0000000020004c40 RDI: 0000000000000005 [ 53.681083][ T4611] RBP: 00007f309dc670a0 R08: 0000000000000000 R09: 0000000000000000 [ 53.681104][ T4611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.681151][ T4611] R13: 0000000000000000 R14: 00007f309f7b5fa0 R15: 00007fff70b75ad8 [ 53.681170][ T4611] [ 53.916777][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 53.975451][ T29] audit: type=1326 audit(1733165032.348:2333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4624 comm="syz.0.429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 53.975479][ T29] audit: type=1326 audit(1733165032.348:2334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4624 comm="syz.0.429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 54.048986][ T4634] loop1: detected capacity change from 0 to 1764 [ 54.075631][ T4636] loop3: detected capacity change from 0 to 1024 [ 54.083245][ T4636] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 54.094362][ T4636] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 54.104375][ T4636] JBD2: no valid journal superblock found [ 54.110311][ T4636] EXT4-fs (loop3): Could not load journal inode [ 54.218133][ T4637] loop2: detected capacity change from 0 to 4096 [ 54.247379][ T4637] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.247750][ T4637] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.759361][ T4655] syz.0.439[4655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.759492][ T4655] syz.0.439[4655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.784895][ T4655] syz.0.439[4655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.961410][ T4658] netlink: 20 bytes leftover after parsing attributes in process `syz.0.439'. [ 55.290968][ T4666] loop0: detected capacity change from 0 to 512 [ 55.306111][ T4666] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.326076][ T4669] loop2: detected capacity change from 0 to 1764 [ 55.326335][ T4666] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.372355][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.454119][ T4682] loop0: detected capacity change from 0 to 512 [ 55.502514][ T4682] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.502583][ T4682] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.542616][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.803097][ T4696] loop0: detected capacity change from 0 to 1024 [ 55.804101][ T4696] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 55.804211][ T4696] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 55.838655][ T4696] JBD2: no valid journal superblock found [ 55.844450][ T4696] EXT4-fs (loop0): Could not load journal inode [ 56.198649][ T4700] usb usb8: usbfs: interface 0 claimed by hub while 'syz.2.455' sets config #1768304430 [ 56.307281][ T4704] loop2: detected capacity change from 0 to 4096 [ 56.484953][ T4710] SELinux: policydb version 0 does not match my version range 15-33 [ 56.493115][ T4710] SELinux: failed to load policy [ 56.526112][ T4708] syzkaller0: entered promiscuous mode [ 56.531667][ T4708] syzkaller0: entered allmulticast mode [ 56.540940][ T4710] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4710 comm=syz.1.458 [ 56.566317][ T4714] netlink: 12 bytes leftover after parsing attributes in process `syz.3.460'. [ 56.609793][ T4721] loop1: detected capacity change from 0 to 512 [ 56.638522][ T4725] FAULT_INJECTION: forcing a failure. [ 56.638522][ T4725] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.651651][ T4725] CPU: 0 UID: 0 PID: 4725 Comm: syz.3.464 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 56.662295][ T4725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 56.672383][ T4725] Call Trace: [ 56.675682][ T4725] [ 56.678662][ T4725] dump_stack_lvl+0xf2/0x150 [ 56.683313][ T4725] dump_stack+0x15/0x1a [ 56.687482][ T4725] should_fail_ex+0x223/0x230 [ 56.692638][ T4725] should_fail+0xb/0x10 [ 56.696865][ T4725] should_fail_usercopy+0x1a/0x20 [ 56.701916][ T4725] _copy_from_user+0x1e/0xb0 [ 56.706514][ T4725] sg_new_write+0x77a/0x8e0 [ 56.711035][ T4725] sg_ioctl+0xe22/0x1870 [ 56.715288][ T4725] ? __fget_files+0x17c/0x1c0 [ 56.720034][ T4725] ? __pfx_sg_ioctl+0x10/0x10 [ 56.724725][ T4725] __se_sys_ioctl+0xc9/0x140 [ 56.729312][ T4725] __x64_sys_ioctl+0x43/0x50 [ 56.733953][ T4725] x64_sys_call+0x1690/0x2dc0 [ 56.738653][ T4725] do_syscall_64+0xc9/0x1c0 [ 56.743147][ T4725] ? clear_bhb_loop+0x55/0xb0 [ 56.747939][ T4725] ? clear_bhb_loop+0x55/0xb0 [ 56.752619][ T4725] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.758640][ T4725] RIP: 0033:0x7f916e9dff19 [ 56.763065][ T4725] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.782677][ T4725] RSP: 002b:00007f916d057058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 56.791171][ T4725] RAX: ffffffffffffffda RBX: 00007f916eba5fa0 RCX: 00007f916e9dff19 [ 56.799153][ T4725] RDX: 0000000020000040 RSI: 0000000000002285 RDI: 0000000000000007 [ 56.807149][ T4725] RBP: 00007f916d0570a0 R08: 0000000000000000 R09: 0000000000000000 [ 56.815196][ T4725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.823232][ T4725] R13: 0000000000000000 R14: 00007f916eba5fa0 R15: 00007ffc44add478 [ 56.831199][ T4725] [ 56.849877][ T4721] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.917863][ T4739] syz.1.468[4739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.917945][ T4739] syz.1.468[4739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.929681][ T4739] syz.1.468[4739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.943227][ T4739] netlink: 32 bytes leftover after parsing attributes in process `syz.1.468'. [ 56.963000][ T4743] loop3: detected capacity change from 0 to 256 [ 56.970637][ T4743] msdos: Unexpected value for 'dots' [ 56.978102][ T4743] rdma_op ffff888108a87180 conn xmit_rdma 0000000000000000 [ 56.989900][ T4739] netlink: 20 bytes leftover after parsing attributes in process `syz.1.468'. [ 57.012717][ T4745] loop3: detected capacity change from 0 to 512 [ 57.022966][ T4745] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 0 [ 57.038090][ T4745] netlink: 'syz.3.472': attribute type 3 has an invalid length. [ 57.056572][ T4749] syz.1.474[4749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.060139][ T4749] FAULT_INJECTION: forcing a failure. [ 57.060139][ T4749] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.072137][ T4751] loop3: detected capacity change from 0 to 1764 [ 57.084688][ T4749] CPU: 1 UID: 0 PID: 4749 Comm: syz.1.474 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 57.101506][ T4749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 57.101522][ T4749] Call Trace: [ 57.101547][ T4749] [ 57.101554][ T4749] dump_stack_lvl+0xf2/0x150 [ 57.101612][ T4749] dump_stack+0x15/0x1a [ 57.101636][ T4749] should_fail_ex+0x223/0x230 [ 57.101657][ T4749] should_fail+0xb/0x10 [ 57.135519][ T4749] should_fail_usercopy+0x1a/0x20 [ 57.140645][ T4749] _copy_to_user+0x20/0xa0 [ 57.140680][ T4749] simple_read_from_buffer+0xa0/0x110 [ 57.140707][ T4749] proc_fail_nth_read+0xf9/0x140 [ 57.140756][ T4749] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 57.140894][ T4749] vfs_read+0x1a2/0x700 [ 57.140918][ T4749] ? __rcu_read_unlock+0x4e/0x70 [ 57.140944][ T4749] ? __fget_files+0x17c/0x1c0 [ 57.141049][ T4749] ksys_read+0xe8/0x1b0 [ 57.171881][ T4753] loop2: detected capacity change from 0 to 128 [ 57.175016][ T4749] __x64_sys_read+0x42/0x50 [ 57.175047][ T4749] x64_sys_call+0x2874/0x2dc0 [ 57.194872][ T4749] do_syscall_64+0xc9/0x1c0 [ 57.194896][ T4749] ? clear_bhb_loop+0x55/0xb0 [ 57.194918][ T4749] ? clear_bhb_loop+0x55/0xb0 [ 57.194938][ T4749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.195034][ T4749] RIP: 0033:0x7f309f5ee92c [ 57.195050][ T4749] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 57.195068][ T4749] RSP: 002b:00007f309dc67050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 57.195090][ T4749] RAX: ffffffffffffffda RBX: 00007f309f7b5fa0 RCX: 00007f309f5ee92c [ 57.195103][ T4749] RDX: 000000000000000f RSI: 00007f309dc670b0 RDI: 0000000000000005 [ 57.195115][ T4749] RBP: 00007f309dc670a0 R08: 0000000000000000 R09: 0000000000000000 [ 57.195126][ T4749] R10: 0000000000002040 R11: 0000000000000246 R12: 0000000000000001 [ 57.195193][ T4749] R13: 0000000000000000 R14: 00007f309f7b5fa0 R15: 00007fff70b75ad8 [ 57.195211][ T4749] [ 57.201853][ T4753] ext4 filesystem being mounted at /91/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.418156][ T4761] loop1: detected capacity change from 0 to 128 [ 57.491605][ T50] kworker/u8:3: attempt to access beyond end of device [ 57.491605][ T50] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 57.527086][ T4763] bpf_get_probe_write_proto: 2 callbacks suppressed [ 57.527101][ T4763] syz.1.479[4763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.533824][ T4763] syz.1.479[4763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.533893][ T4763] syz.1.479[4763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.534346][ T4763] netlink: 32 bytes leftover after parsing attributes in process `syz.1.479'. [ 57.537316][ T4763] netlink: 20 bytes leftover after parsing attributes in process `syz.1.479'. [ 57.738547][ T4771] loop1: detected capacity change from 0 to 128 [ 57.758333][ T4773] loop0: detected capacity change from 0 to 128 [ 57.768244][ T4773] ext4 filesystem being mounted at /87/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.801597][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 57.801615][ T29] audit: type=1326 audit(1733165036.138:2522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 57.801644][ T29] audit: type=1326 audit(1733165036.138:2523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 57.801669][ T29] audit: type=1326 audit(1733165036.138:2524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 57.801710][ T29] audit: type=1326 audit(1733165036.138:2525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 57.801733][ T29] audit: type=1326 audit(1733165036.138:2526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 57.803318][ T4773] EXT4-fs error (device loop0): ext4_validate_block_bitmap:423: comm syz.0.484: bg 0: bad block bitmap checksum [ 57.804149][ T29] audit: type=1326 audit(1733165036.178:2527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 57.805751][ T29] audit: type=1326 audit(1733165036.178:2528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 57.805777][ T29] audit: type=1326 audit(1733165036.178:2529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4770 comm="syz.1.483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 57.983056][ T29] audit: type=1326 audit(1733165036.348:2530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.0.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 58.044623][ T29] audit: type=1326 audit(1733165036.388:2531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.0.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 58.074932][ T50] kworker/u8:3: attempt to access beyond end of device [ 58.074932][ T50] loop1: rw=1, sector=145, nr_sectors = 896 limit=128 [ 58.128153][ T4786] FAULT_INJECTION: forcing a failure. [ 58.128153][ T4786] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.141285][ T4786] CPU: 1 UID: 0 PID: 4786 Comm: syz.1.490 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 58.151861][ T4786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 58.161980][ T4786] Call Trace: [ 58.165251][ T4786] [ 58.168179][ T4786] dump_stack_lvl+0xf2/0x150 [ 58.172847][ T4786] dump_stack+0x15/0x1a [ 58.177086][ T4786] should_fail_ex+0x223/0x230 [ 58.181808][ T4786] should_fail+0xb/0x10 [ 58.185995][ T4786] should_fail_usercopy+0x1a/0x20 [ 58.191124][ T4786] _copy_to_user+0x20/0xa0 [ 58.195568][ T4786] simple_read_from_buffer+0xa0/0x110 [ 58.201010][ T4786] proc_fail_nth_read+0xf9/0x140 [ 58.206080][ T4786] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 58.211664][ T4786] vfs_read+0x1a2/0x700 [ 58.215855][ T4786] ? __rcu_read_unlock+0x4e/0x70 [ 58.220832][ T4786] ? __fget_files+0x17c/0x1c0 [ 58.225569][ T4786] ksys_read+0xe8/0x1b0 [ 58.229794][ T4786] __x64_sys_read+0x42/0x50 [ 58.234340][ T4786] x64_sys_call+0x2874/0x2dc0 [ 58.239043][ T4786] do_syscall_64+0xc9/0x1c0 [ 58.243537][ T4786] ? clear_bhb_loop+0x55/0xb0 [ 58.248205][ T4786] ? clear_bhb_loop+0x55/0xb0 [ 58.252879][ T4786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.258975][ T4786] RIP: 0033:0x7f309f5ee92c [ 58.263381][ T4786] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 58.283178][ T4786] RSP: 002b:00007f309dc67050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 58.291725][ T4786] RAX: ffffffffffffffda RBX: 00007f309f7b5fa0 RCX: 00007f309f5ee92c [ 58.299728][ T4786] RDX: 000000000000000f RSI: 00007f309dc670b0 RDI: 0000000000000006 [ 58.307697][ T4786] RBP: 00007f309dc670a0 R08: 0000000000000000 R09: 0000000000000000 [ 58.315739][ T4786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.323705][ T4786] R13: 0000000000000000 R14: 00007f309f7b5fa0 R15: 00007fff70b75ad8 [ 58.331676][ T4786] [ 58.400314][ T4788] loop2: detected capacity change from 0 to 1024 [ 58.409595][ T4788] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 58.430050][ T4788] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 58.438079][ T4788] EXT4-fs (loop2): orphan cleanup on readonly fs [ 58.446913][ T4788] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 58.456975][ T4788] EXT4-fs (loop2): Remounting filesystem read-only [ 58.463715][ T4788] EXT4-fs (loop2): 1 orphan inode deleted [ 58.469963][ T4788] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 58.531866][ T4799] syzkaller0: entered promiscuous mode [ 58.537553][ T4799] syzkaller0: entered allmulticast mode [ 58.846806][ T4812] loop3: detected capacity change from 0 to 128 [ 58.881136][ T4812] ext4 filesystem being mounted at /95/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 58.948670][ T4815] netlink: 4 bytes leftover after parsing attributes in process `syz.0.501'. [ 59.050139][ T4824] xt_NFQUEUE: number of total queues is 0 [ 59.057093][ T4824] FAULT_INJECTION: forcing a failure. [ 59.057093][ T4824] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.070247][ T4824] CPU: 0 UID: 0 PID: 4824 Comm: syz.2.503 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 59.080840][ T4824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 59.090939][ T4824] Call Trace: [ 59.094206][ T4824] [ 59.097129][ T4824] dump_stack_lvl+0xf2/0x150 [ 59.101721][ T4824] dump_stack+0x15/0x1a [ 59.105944][ T4824] should_fail_ex+0x223/0x230 [ 59.110684][ T4824] should_fail+0xb/0x10 [ 59.114834][ T4824] should_fail_usercopy+0x1a/0x20 [ 59.119972][ T4824] _copy_to_user+0x20/0xa0 [ 59.124410][ T4824] simple_read_from_buffer+0xa0/0x110 [ 59.129771][ T4824] proc_fail_nth_read+0xf9/0x140 [ 59.134745][ T4824] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 59.140387][ T4824] vfs_read+0x1a2/0x700 [ 59.144547][ T4824] ? __rcu_read_unlock+0x4e/0x70 [ 59.149538][ T4824] ? __fget_files+0x17c/0x1c0 [ 59.154204][ T4824] ksys_read+0xe8/0x1b0 [ 59.158468][ T4824] __x64_sys_read+0x42/0x50 [ 59.163036][ T4824] x64_sys_call+0x2874/0x2dc0 [ 59.167721][ T4824] do_syscall_64+0xc9/0x1c0 [ 59.172383][ T4824] ? clear_bhb_loop+0x55/0xb0 [ 59.177053][ T4824] ? clear_bhb_loop+0x55/0xb0 [ 59.181719][ T4824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.187623][ T4824] RIP: 0033:0x7ff8f43ce92c [ 59.192029][ T4824] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 59.211680][ T4824] RSP: 002b:00007ff8f2a26050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 59.220132][ T4824] RAX: ffffffffffffffda RBX: 00007ff8f4596080 RCX: 00007ff8f43ce92c [ 59.228140][ T4824] RDX: 000000000000000f RSI: 00007ff8f2a260b0 RDI: 0000000000000006 [ 59.236097][ T4824] RBP: 00007ff8f2a260a0 R08: 0000000000000000 R09: 0000000000000000 [ 59.244069][ T4824] R10: 0000000020000500 R11: 0000000000000246 R12: 0000000000000001 [ 59.252026][ T4824] R13: 0000000000000000 R14: 00007ff8f4596080 R15: 00007ffc75a83dd8 [ 59.260061][ T4824] [ 59.265037][ T4825] netlink: 256 bytes leftover after parsing attributes in process `$'. [ 59.273637][ T4825] workqueue: Failed to create a rescuer kthread for wq "phy2": -EINTR [ 59.311977][ T4832] loop2: detected capacity change from 0 to 128 [ 59.329112][ T4834] pim6reg1: entered promiscuous mode [ 59.334516][ T4834] pim6reg1: entered allmulticast mode [ 59.345502][ T4834] loop0: detected capacity change from 0 to 512 [ 59.366932][ T4834] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.373734][ T4832] ext4 filesystem being mounted at /96/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.426069][ T4832] EXT4-fs error (device loop2): ext4_validate_block_bitmap:423: comm syz.2.508: bg 0: bad block bitmap checksum [ 59.454819][ T4839] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.499247][ T4846] syz.1.511[4846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.499378][ T4846] syz.1.511[4846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.510772][ T4846] syz.1.511[4846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.528310][ T4846] ip6tnl1: entered promiscuous mode [ 59.544831][ T4846] ip6tnl1: entered allmulticast mode [ 59.701854][ T4869] loop2: detected capacity change from 0 to 4096 [ 59.707748][ T4879] loop1: detected capacity change from 0 to 128 [ 59.732359][ T4879] ext4 filesystem being mounted at /124/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.798449][ T4879] EXT4-fs error (device loop1): ext4_validate_block_bitmap:423: comm syz.1.515: bg 0: bad block bitmap checksum [ 59.809568][ T4893] syz.3.518[4893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.810375][ T4893] syz.3.518[4893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.831507][ T4893] syz.3.518[4893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.876835][ T4899] loop3: detected capacity change from 0 to 128 [ 59.887682][ T4901] loop0: detected capacity change from 0 to 128 [ 59.906477][ T4903] syz.5.523[4903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.909051][ T4903] ip6tnl1: entered promiscuous mode [ 59.923263][ T4901] ext4 filesystem being mounted at /98/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.925809][ T4903] ip6tnl1: entered allmulticast mode [ 59.969452][ T4899] ext4 filesystem being mounted at /99/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.035337][ T4914] loop0: detected capacity change from 0 to 128 [ 60.046429][ T4916] loop1: detected capacity change from 0 to 128 [ 60.047857][ T4914] ext4 filesystem being mounted at /100/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.075876][ T4916] ext4 filesystem being mounted at /128/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.093832][ T4914] EXT4-fs error (device loop0): ext4_validate_block_bitmap:423: comm syz.0.527: bg 0: bad block bitmap checksum [ 60.161299][ T4922] loop0: detected capacity change from 0 to 128 [ 60.186951][ T4922] ext4 filesystem being mounted at /101/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.191006][ T4927] netlink: 'syz.1.529': attribute type 10 has an invalid length. [ 60.226926][ T4927] netlink: 40 bytes leftover after parsing attributes in process `syz.1.529'. [ 60.278785][ T4931] Invalid ELF header magic: != ELF [ 60.336289][ T4934] netlink: 'syz.0.530': attribute type 10 has an invalid length. [ 60.344168][ T4934] netlink: 40 bytes leftover after parsing attributes in process `syz.0.530'. [ 60.455766][ T4942] netlink: 4 bytes leftover after parsing attributes in process `syz.2.536'. [ 60.545100][ T4953] ip6tnl1: entered promiscuous mode [ 60.550404][ T4953] ip6tnl1: entered allmulticast mode [ 61.120719][ T4983] ip6tnl1: entered promiscuous mode [ 61.126178][ T4983] ip6tnl1: entered allmulticast mode [ 61.248957][ T4993] loop5: detected capacity change from 0 to 512 [ 61.277146][ T4993] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.331558][ T4999] loop0: detected capacity change from 0 to 4096 [ 61.392900][ T5005] netlink: 20 bytes leftover after parsing attributes in process `syz.2.560'. [ 61.437125][ T5013] ip6tnl1: entered promiscuous mode [ 61.442545][ T5013] ip6tnl1: entered allmulticast mode [ 61.477540][ T5011] loop0: detected capacity change from 0 to 128 [ 61.530943][ T5020] loop2: detected capacity change from 0 to 512 [ 61.551450][ T5020] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.573648][ T3388] kworker/u8:7: attempt to access beyond end of device [ 61.573648][ T3388] loop0: rw=1, sector=145, nr_sectors = 896 limit=128 [ 61.669597][ T5030] loop0: detected capacity change from 0 to 512 [ 61.679934][ T5033] loop2: detected capacity change from 0 to 1024 [ 61.688425][ T5033] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 61.699398][ T5033] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 61.709496][ T5033] JBD2: no valid journal superblock found [ 61.714148][ T5030] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.715249][ T5033] EXT4-fs (loop2): Could not load journal inode [ 61.788925][ T5044] netlink: 20 bytes leftover after parsing attributes in process `syz.5.574'. [ 61.801471][ T5046] loop0: detected capacity change from 0 to 128 [ 61.833661][ T5046] ext4 filesystem being mounted at /111/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.876718][ T5054] ip6tnl1: entered promiscuous mode [ 61.881966][ T5054] ip6tnl1: entered allmulticast mode [ 61.882835][ T5056] loop1: detected capacity change from 0 to 512 [ 61.916272][ T5056] ext4 filesystem being mounted at /132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.920683][ T5058] loop0: detected capacity change from 0 to 4096 [ 62.013096][ T5066] syzkaller0: entered promiscuous mode [ 62.018685][ T5066] syzkaller0: entered allmulticast mode [ 62.040883][ T5073] netlink: 20 bytes leftover after parsing attributes in process `syz.1.587'. [ 62.107065][ T5077] xt_NFQUEUE: number of total queues is 0 [ 62.113817][ T5077] netlink: 256 bytes leftover after parsing attributes in process `$'. [ 62.629880][ T5094] FAULT_INJECTION: forcing a failure. [ 62.629880][ T5094] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.642992][ T5094] CPU: 0 UID: 0 PID: 5094 Comm: syz.2.592 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 62.653646][ T5094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 62.663693][ T5094] Call Trace: [ 62.666956][ T5094] [ 62.669871][ T5094] dump_stack_lvl+0xf2/0x150 [ 62.674556][ T5094] dump_stack+0x15/0x1a [ 62.678699][ T5094] should_fail_ex+0x223/0x230 [ 62.683597][ T5094] should_fail+0xb/0x10 [ 62.687790][ T5094] should_fail_usercopy+0x1a/0x20 [ 62.692813][ T5094] _copy_from_user+0x1e/0xb0 [ 62.697443][ T5094] __sys_bpf+0x14e/0x7a0 [ 62.701690][ T5094] __x64_sys_bpf+0x43/0x50 [ 62.706218][ T5094] x64_sys_call+0x2914/0x2dc0 [ 62.710908][ T5094] do_syscall_64+0xc9/0x1c0 [ 62.715484][ T5094] ? clear_bhb_loop+0x55/0xb0 [ 62.720173][ T5094] ? clear_bhb_loop+0x55/0xb0 [ 62.724853][ T5094] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.730820][ T5094] RIP: 0033:0x7ff8f43cff19 [ 62.735253][ T5094] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.754867][ T5094] RSP: 002b:00007ff8f2a47058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 62.763377][ T5094] RAX: ffffffffffffffda RBX: 00007ff8f4595fa0 RCX: 00007ff8f43cff19 [ 62.771347][ T5094] RDX: 0000000000000094 RSI: 00000000200000c0 RDI: 0000000000000005 [ 62.779312][ T5094] RBP: 00007ff8f2a470a0 R08: 0000000000000000 R09: 0000000000000000 [ 62.787273][ T5094] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.795235][ T5094] R13: 0000000000000000 R14: 00007ff8f4595fa0 R15: 00007ffc75a83dd8 [ 62.803238][ T5094] [ 62.936235][ T5102] bpf_get_probe_write_proto: 20 callbacks suppressed [ 62.936249][ T5102] syz.2.593[5102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.943181][ T5102] syz.2.593[5102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.945257][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 62.956420][ T5102] syz.2.593[5102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.982620][ T5102] ip6tnl1: entered promiscuous mode [ 62.999548][ T5102] ip6tnl1: entered allmulticast mode [ 63.042181][ T5109] loop0: detected capacity change from 0 to 512 [ 63.070381][ T5109] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.071927][ T5111] loop5: detected capacity change from 0 to 512 [ 63.106222][ T5116] loop2: detected capacity change from 0 to 128 [ 63.133129][ T5116] ext4 filesystem being mounted at /108/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 63.167742][ T5111] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.187986][ T5122] Invalid ELF header magic: != ELF [ 63.211646][ T5124] Invalid ELF header magic: != ELF [ 63.238914][ T5125] netlink: 'syz.2.600': attribute type 10 has an invalid length. [ 63.241487][ T5121] loop1: detected capacity change from 0 to 4096 [ 63.246754][ T5125] netlink: 40 bytes leftover after parsing attributes in process `syz.2.600'. [ 63.351174][ T29] kauditd_printk_skb: 252 callbacks suppressed [ 63.351187][ T29] audit: type=1326 audit(1733165041.718:2780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.355725][ T5131] loop3: detected capacity change from 0 to 1024 [ 63.365498][ T29] audit: type=1326 audit(1733165041.728:2781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.381022][ T5131] /dev/loop3: Can't open blockdev [ 63.386996][ T29] audit: type=1326 audit(1733165041.728:2782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.439116][ T29] audit: type=1326 audit(1733165041.728:2783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.462577][ T29] audit: type=1326 audit(1733165041.728:2784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.485948][ T29] audit: type=1326 audit(1733165041.728:2785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.509275][ T29] audit: type=1326 audit(1733165041.728:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.532628][ T29] audit: type=1326 audit(1733165041.728:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.556230][ T29] audit: type=1326 audit(1733165041.728:2788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.579551][ T29] audit: type=1326 audit(1733165041.728:2789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5132 comm="syz.0.606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 63.799563][ T5147] Invalid ELF header magic: != ELF [ 63.824020][ T5149] syz.5.610[5149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.824079][ T5149] syz.5.610[5149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.836865][ T5149] syz.5.610[5149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.851368][ T5149] ip6tnl1: entered promiscuous mode [ 63.867981][ T5149] ip6tnl1: entered allmulticast mode [ 64.189878][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 64.211146][ T5176] loop2: detected capacity change from 0 to 128 [ 64.226344][ T5176] ext4 filesystem being mounted at /112/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 64.261270][ T5176] EXT4-fs error (device loop2): ext4_validate_block_bitmap:423: comm syz.2.622: bg 0: bad block bitmap checksum [ 64.419253][ T5190] __nla_validate_parse: 1 callbacks suppressed [ 64.419269][ T5190] netlink: 20 bytes leftover after parsing attributes in process `syz.1.625'. [ 64.447410][ T5186] loop3: detected capacity change from 0 to 4096 [ 64.526832][ T5197] loop0: detected capacity change from 0 to 1024 [ 64.543236][ T5197] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 64.554176][ T5197] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 64.564781][ T5197] JBD2: no valid journal superblock found [ 64.570517][ T5197] EXT4-fs (loop0): Could not load journal inode [ 64.604534][ T5192] syzkaller0: entered promiscuous mode [ 64.610057][ T5192] syzkaller0: entered allmulticast mode [ 64.688076][ T5204] loop2: detected capacity change from 0 to 128 [ 64.717346][ T5204] ext4 filesystem being mounted at /116/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 65.111190][ T5218] FAULT_INJECTION: forcing a failure. [ 65.111190][ T5218] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.124286][ T5218] CPU: 1 UID: 0 PID: 5218 Comm: syz.3.636 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 65.134905][ T5218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 65.145062][ T5218] Call Trace: [ 65.148327][ T5218] [ 65.151242][ T5218] dump_stack_lvl+0xf2/0x150 [ 65.155930][ T5218] dump_stack+0x15/0x1a [ 65.160074][ T5218] should_fail_ex+0x223/0x230 [ 65.164807][ T5218] should_fail+0xb/0x10 [ 65.168948][ T5218] should_fail_usercopy+0x1a/0x20 [ 65.173998][ T5218] _copy_to_user+0x20/0xa0 [ 65.178503][ T5218] simple_read_from_buffer+0xa0/0x110 [ 65.183918][ T5218] proc_fail_nth_read+0xf9/0x140 [ 65.188911][ T5218] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 65.194443][ T5218] vfs_read+0x1a2/0x700 [ 65.198642][ T5218] ? __rcu_read_unlock+0x4e/0x70 [ 65.203567][ T5218] ? __fget_files+0x17c/0x1c0 [ 65.208294][ T5218] ksys_read+0xe8/0x1b0 [ 65.212436][ T5218] __x64_sys_read+0x42/0x50 [ 65.216927][ T5218] x64_sys_call+0x2874/0x2dc0 [ 65.221591][ T5218] do_syscall_64+0xc9/0x1c0 [ 65.226183][ T5218] ? clear_bhb_loop+0x55/0xb0 [ 65.230870][ T5218] ? clear_bhb_loop+0x55/0xb0 [ 65.235625][ T5218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.241599][ T5218] RIP: 0033:0x7f916e9de92c [ 65.246017][ T5218] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 65.265710][ T5218] RSP: 002b:00007f916d057050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 65.274192][ T5218] RAX: ffffffffffffffda RBX: 00007f916eba5fa0 RCX: 00007f916e9de92c [ 65.282217][ T5218] RDX: 000000000000000f RSI: 00007f916d0570b0 RDI: 0000000000000005 [ 65.290238][ T5218] RBP: 00007f916d0570a0 R08: 0000000000000000 R09: 0000000000000000 [ 65.298195][ T5218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.306207][ T5218] R13: 0000000000000000 R14: 00007f916eba5fa0 R15: 00007ffc44add478 [ 65.314283][ T5218] [ 65.413497][ T5229] loop1: detected capacity change from 0 to 512 [ 65.425141][ T5229] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 65.436332][ T5232] loop0: detected capacity change from 0 to 1024 [ 65.466403][ T5229] EXT4-fs mount: 57 callbacks suppressed [ 65.466418][ T5229] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.487783][ T5232] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.488030][ T5229] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.530917][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.543913][ T3300] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 65.672398][ T5232] geneve0: entered promiscuous mode [ 65.677699][ T5232] geneve0: entered allmulticast mode [ 65.727664][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.731502][ T5258] bridge0: port 4(vlan2) entered blocking state [ 65.743031][ T5258] bridge0: port 4(vlan2) entered disabled state [ 65.749956][ T5258] vlan2: entered allmulticast mode [ 65.755135][ T5258] gretap0: entered allmulticast mode [ 65.757778][ T5260] loop1: detected capacity change from 0 to 1024 [ 65.764857][ T5258] vlan2: entered promiscuous mode [ 65.771866][ T5258] gretap0: entered promiscuous mode [ 65.772997][ T5260] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 65.777458][ T5258] bridge0: port 4(vlan2) entered blocking state [ 65.788127][ T5260] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 65.794349][ T5258] bridge0: port 4(vlan2) entered forwarding state [ 65.809558][ T5260] JBD2: no valid journal superblock found [ 65.816171][ T5260] EXT4-fs (loop1): Could not load journal inode [ 65.855403][ T5263] netlink: 12 bytes leftover after parsing attributes in process `syz.0.651'. [ 65.871350][ T5265] SELinux: Context Ü is not valid (left unmapped). [ 65.892910][ T5263] netlink: 8 bytes leftover after parsing attributes in process `syz.0.651'. [ 65.906076][ T5263] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 65.913790][ T5263] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 65.926684][ T5263] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 65.936068][ T5263] bond1 (unregistering): Released all slaves [ 66.029427][ T5270] loop2: detected capacity change from 0 to 512 [ 66.036513][ T5270] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.056468][ T5270] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.069157][ T5270] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.105651][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.665513][ T5304] loop3: detected capacity change from 0 to 128 [ 66.680768][ T5304] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 66.693210][ T5304] ext4 filesystem being mounted at /114/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 66.860732][ T5326] loop1: detected capacity change from 0 to 128 [ 66.875093][ T5326] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 66.887707][ T5326] ext4 filesystem being mounted at /160/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 66.923290][ T5326] EXT4-fs error (device loop1): ext4_validate_block_bitmap:423: comm syz.1.674: bg 0: bad block bitmap checksum [ 66.944176][ T3296] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 66.997149][ T5330] loop1: detected capacity change from 0 to 8192 [ 67.061734][ T5336] loop5: detected capacity change from 0 to 128 [ 67.076410][ T5336] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.093625][ T5336] ext4 filesystem being mounted at /121/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 67.149951][ T5345] syz.2.681 (5345): /proc/5344/oom_adj is deprecated, please use /proc/5344/oom_score_adj instead. [ 67.176443][ T5336] EXT4-fs error (device loop5): ext4_validate_block_bitmap:423: comm syz.5.678: bg 0: bad block bitmap checksum [ 67.202704][ T3690] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.214082][ T5348] netlink: 316 bytes leftover after parsing attributes in process `syz.2.681'. [ 67.331764][ T5362] loop2: detected capacity change from 0 to 128 [ 67.341722][ T5362] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 67.354242][ T5362] ext4 filesystem being mounted at /135/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 67.441389][ T5373] netlink: 'syz.2.689': attribute type 10 has an invalid length. [ 67.449240][ T5373] netlink: 40 bytes leftover after parsing attributes in process `syz.2.689'. [ 67.470148][ T5372] loop5: detected capacity change from 0 to 128 [ 67.507459][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 67.533850][ T50] kworker/u8:3: attempt to access beyond end of device [ 67.533850][ T50] loop5: rw=1, sector=145, nr_sectors = 896 limit=128 [ 67.639662][ T5387] netlink: 20 bytes leftover after parsing attributes in process `syz.0.699'. [ 67.699414][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 67.759500][ T5402] loop5: detected capacity change from 0 to 512 [ 67.771340][ T5402] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 67.797109][ T5402] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.824593][ T5402] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.899075][ T3690] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.939884][ T5411] loop3: detected capacity change from 0 to 4096 [ 67.952801][ T5411] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.966637][ T5411] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.991725][ T5412] loop0: detected capacity change from 0 to 4096 [ 68.017038][ T5412] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.038325][ T5412] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.172830][ T3300] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 68.231266][ T5432] netlink: 20 bytes leftover after parsing attributes in process `syz.2.712'. [ 68.269688][ T5434] Invalid ELF header magic: != ELF [ 68.300881][ T5436] loop2: detected capacity change from 0 to 128 [ 68.318318][ T5436] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 68.330833][ T5436] ext4 filesystem being mounted at /139/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 68.592269][ T5444] loop0: detected capacity change from 0 to 512 [ 68.607586][ T5444] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.620226][ T5444] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.662317][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.718702][ T5452] loop1: detected capacity change from 0 to 512 [ 68.726985][ T5452] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 68.756487][ T5452] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.769367][ T5452] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.792721][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.829214][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 68.829229][ T29] audit: type=1326 audit(1733165047.198:3010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 68.859736][ T29] audit: type=1326 audit(1733165047.198:3011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 68.883192][ T29] audit: type=1326 audit(1733165047.198:3012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 68.906591][ T29] audit: type=1326 audit(1733165047.198:3013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 68.930100][ T29] audit: type=1326 audit(1733165047.198:3014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 68.953469][ T29] audit: type=1326 audit(1733165047.198:3015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 68.976804][ T29] audit: type=1326 audit(1733165047.198:3016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 69.000173][ T29] audit: type=1326 audit(1733165047.198:3017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 69.023970][ T29] audit: type=1326 audit(1733165047.198:3018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 69.047280][ T29] audit: type=1326 audit(1733165047.198:3019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5462 comm="syz.1.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f309f5eff19 code=0x7ffc0000 [ 69.143062][ T3300] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.183305][ T5467] loop5: detected capacity change from 0 to 512 [ 69.206949][ T5467] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.723: attempt to clear invalid blocks 1 len 1 [ 69.221724][ T5467] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.723: bg 0: block 343: padding at end of block bitmap is not set [ 69.238113][ T5467] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 69.247510][ T5467] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.723: invalid indirect mapped block 1819239214 (level 0) [ 69.272146][ T5467] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.723: invalid indirect mapped block 1819239214 (level 1) [ 69.306282][ T5467] EXT4-fs (loop5): 1 truncate cleaned up [ 69.306330][ T5480] loop2: detected capacity change from 0 to 128 [ 69.312472][ T5467] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.334739][ T5467] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.345432][ T5480] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.357942][ T5480] ext4 filesystem being mounted at /141/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.377070][ T5467] tmpfs: Unknown parameter 'mpo+ ü_:' [ 69.394673][ T5480] EXT4-fs error (device loop2): ext4_validate_block_bitmap:423: comm syz.2.727: bg 0: bad block bitmap checksum [ 69.432038][ T3300] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.457698][ T5486] netlink: 20 bytes leftover after parsing attributes in process `syz.5.730'. [ 69.499332][ T5489] loop3: detected capacity change from 0 to 512 [ 69.509417][ T5491] loop5: detected capacity change from 0 to 512 [ 69.530894][ T5493] loop0: detected capacity change from 0 to 128 [ 69.538301][ T5491] /dev/loop5: Can't open blockdev [ 69.551010][ T5489] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.569274][ T5493] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.581106][ T5489] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.610684][ T5493] ext4 filesystem being mounted at /140/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.676454][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.707262][ T5507] loop2: detected capacity change from 0 to 4096 [ 69.749502][ T5507] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.765317][ T5507] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.936949][ T5523] loop3: detected capacity change from 0 to 128 [ 69.946644][ T5523] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.958929][ T5523] ext4 filesystem being mounted at /125/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.993201][ T5523] EXT4-fs error (device loop3): ext4_validate_block_bitmap:423: comm syz.3.739: bg 0: bad block bitmap checksum [ 70.013667][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.031646][ T5526] loop3: detected capacity change from 0 to 128 [ 70.042325][ T5526] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.055297][ T5526] ext4 filesystem being mounted at /126/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 70.141571][ T5529] netlink: 'syz.3.740': attribute type 10 has an invalid length. [ 70.149390][ T5529] netlink: 40 bytes leftover after parsing attributes in process `syz.3.740'. [ 70.158998][ T5529] bridge0: port 4(dummy0) entered blocking state [ 70.165411][ T5529] bridge0: port 4(dummy0) entered disabled state [ 70.171855][ T5529] dummy0: entered allmulticast mode [ 70.177577][ T5529] dummy0: entered promiscuous mode [ 70.182820][ T5529] bridge0: port 4(dummy0) entered blocking state [ 70.189188][ T5529] bridge0: port 4(dummy0) entered forwarding state [ 70.319307][ T5533] netlink: 20 bytes leftover after parsing attributes in process `syz.1.742'. [ 70.334219][ T5535] loop2: detected capacity change from 0 to 128 [ 70.343671][ T5535] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.362393][ T5535] ext4 filesystem being mounted at /144/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 70.399317][ T3298] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.420880][ T5540] netlink: 8 bytes leftover after parsing attributes in process `syz.0.745'. [ 70.447523][ T5542] loop0: detected capacity change from 0 to 256 [ 70.460873][ T5538] loop1: detected capacity change from 0 to 164 [ 70.469027][ T5543] netlink: 'syz.2.743': attribute type 10 has an invalid length. [ 70.476871][ T5543] netlink: 40 bytes leftover after parsing attributes in process `syz.2.743'. [ 70.509083][ T5542] FAT-fs (loop0): Directory bread(block 64) failed [ 70.515878][ T5542] FAT-fs (loop0): Directory bread(block 65) failed [ 70.522520][ T5542] FAT-fs (loop0): Directory bread(block 66) failed [ 70.529502][ T5542] FAT-fs (loop0): Directory bread(block 67) failed [ 70.536248][ T5542] FAT-fs (loop0): Directory bread(block 68) failed [ 70.542857][ T5542] FAT-fs (loop0): Directory bread(block 69) failed [ 70.549704][ T5542] FAT-fs (loop0): Directory bread(block 70) failed [ 70.556347][ T5542] FAT-fs (loop0): Directory bread(block 71) failed [ 70.562979][ T5542] FAT-fs (loop0): Directory bread(block 72) failed [ 70.569582][ T5542] FAT-fs (loop0): Directory bread(block 73) failed [ 70.590641][ T5542] syz.0.746: attempt to access beyond end of device [ 70.590641][ T5542] loop0: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 70.666881][ T5554] netlink: 24 bytes leftover after parsing attributes in process `syz.0.749'. [ 70.889988][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.086247][ T5593] loop0: detected capacity change from 0 to 4096 [ 71.104704][ T5593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.121054][ T5593] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.177431][ T3300] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.187060][ T5602] netlink: 20 bytes leftover after parsing attributes in process `syz.1.754'. [ 71.220598][ T5605] loop1: detected capacity change from 0 to 512 [ 71.236444][ T5605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.250287][ T5605] ext4 filesystem being mounted at /172/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.272830][ T5614] loop2: detected capacity change from 0 to 1024 [ 71.284747][ T5614] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 71.295707][ T5614] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 71.306352][ T5614] JBD2: no valid journal superblock found [ 71.306771][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.312089][ T5614] EXT4-fs (loop2): Could not load journal inode [ 71.500692][ T5622] netlink: 8 bytes leftover after parsing attributes in process `syz.1.760'. [ 71.669561][ T5630] netlink: 24 bytes leftover after parsing attributes in process `syz.1.763'. [ 71.717042][ T5632] loop0: detected capacity change from 0 to 512 [ 71.737478][ T5632] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.751522][ T5632] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.780771][ T5638] netlink: 20 bytes leftover after parsing attributes in process `syz.3.766'. [ 71.823355][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.920633][ T5649] FAULT_INJECTION: forcing a failure. [ 71.920633][ T5649] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.933914][ T5649] CPU: 0 UID: 0 PID: 5649 Comm: syz.0.770 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 71.944517][ T5649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 71.954619][ T5649] Call Trace: [ 71.957900][ T5649] [ 71.960836][ T5649] dump_stack_lvl+0xf2/0x150 [ 71.965462][ T5649] dump_stack+0x15/0x1a [ 71.969681][ T5649] should_fail_ex+0x223/0x230 [ 71.974557][ T5649] should_fail+0xb/0x10 [ 71.978724][ T5649] should_fail_usercopy+0x1a/0x20 [ 71.983892][ T5649] strncpy_from_user+0x25/0x210 [ 71.988868][ T5649] ? should_failslab+0x8f/0xb0 [ 71.993690][ T5649] strncpy_from_user_nofault+0x66/0xe0 [ 71.999191][ T5649] bpf_probe_read_compat_str+0xb3/0x130 [ 72.004746][ T5649] bpf_prog_597e1462992804d8+0x46/0x48 [ 72.010353][ T5649] bpf_trace_run2+0x104/0x1d0 [ 72.015049][ T5649] ? __se_sys_memfd_create+0x5b2/0x5c0 [ 72.020528][ T5649] ? __se_sys_memfd_create+0x5b2/0x5c0 [ 72.026010][ T5649] __traceiter_kfree+0x2b/0x50 [ 72.030863][ T5649] ? __se_sys_memfd_create+0x5b2/0x5c0 [ 72.036331][ T5649] kfree+0x247/0x2f0 [ 72.040237][ T5649] __se_sys_memfd_create+0x5b2/0x5c0 [ 72.045556][ T5649] __x64_sys_memfd_create+0x31/0x40 [ 72.050770][ T5649] x64_sys_call+0x2d4c/0x2dc0 [ 72.055454][ T5649] do_syscall_64+0xc9/0x1c0 [ 72.059985][ T5649] ? clear_bhb_loop+0x55/0xb0 [ 72.064672][ T5649] ? clear_bhb_loop+0x55/0xb0 [ 72.069365][ T5649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.075276][ T5649] RIP: 0033:0x7f9d47c6ff19 [ 72.079743][ T5649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.099358][ T5649] RSP: 002b:00007f9d462e6e38 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 72.107778][ T5649] RAX: ffffffffffffffda RBX: 000000000000054c RCX: 00007f9d47c6ff19 [ 72.115743][ T5649] RDX: 00007f9d462e6f10 RSI: 0000000000000000 RDI: 00007f9d47ce4209 [ 72.123758][ T5649] RBP: 0000000020000fc0 R08: 00007f9d462e6bd7 R09: 00007f9d462e6e60 [ 72.131721][ T5649] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000500 [ 72.139685][ T5649] R13: 00007f9d462e6f10 R14: 00007f9d462e6ed0 R15: 0000000020000080 [ 72.147700][ T5649] [ 72.165293][ T5649] loop0: detected capacity change from 0 to 512 [ 72.217623][ T5649] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.244709][ T5649] ext4 filesystem being mounted at /149/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.264355][ T5649] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.278686][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 72.530489][ T5721] loop3: detected capacity change from 0 to 4096 [ 72.559725][ T5721] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.579227][ T5721] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.769593][ T5756] loop1: detected capacity change from 0 to 128 [ 72.798087][ T5756] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.811805][ T5756] ext4 filesystem being mounted at /182/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.849653][ T5756] EXT4-fs error (device loop1): ext4_validate_block_bitmap:423: comm syz.1.781: bg 0: bad block bitmap checksum [ 72.875269][ T3296] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.900980][ T5763] loop1: detected capacity change from 0 to 128 [ 72.916623][ T5763] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.929399][ T5763] ext4 filesystem being mounted at /183/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.967456][ T5763] EXT4-fs error (device loop1): ext4_validate_block_bitmap:423: comm syz.1.782: bg 0: bad block bitmap checksum [ 72.992669][ T3296] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.018138][ T5766] loop1: detected capacity change from 0 to 1024 [ 73.026536][ T5766] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 73.037492][ T5766] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 73.050137][ T5766] JBD2: no valid journal superblock found [ 73.055974][ T5766] EXT4-fs (loop1): Could not load journal inode [ 73.137100][ T5774] loop3: detected capacity change from 0 to 1024 [ 73.144156][ T5774] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 73.155125][ T5774] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 73.165000][ T5774] JBD2: no valid journal superblock found [ 73.170822][ T5774] EXT4-fs (loop3): Could not load journal inode [ 73.410608][ T5791] Invalid ELF header magic: != ELF [ 73.448034][ T5794] FAULT_INJECTION: forcing a failure. [ 73.448034][ T5794] name failslab, interval 1, probability 0, space 0, times 0 [ 73.460694][ T5794] CPU: 1 UID: 0 PID: 5794 Comm: syz.2.794 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 73.471353][ T5794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 73.481938][ T5794] Call Trace: [ 73.485279][ T5794] [ 73.488208][ T5794] dump_stack_lvl+0xf2/0x150 [ 73.492825][ T5794] dump_stack+0x15/0x1a [ 73.497014][ T5794] should_fail_ex+0x223/0x230 [ 73.501704][ T5794] should_failslab+0x8f/0xb0 [ 73.506376][ T5794] kmem_cache_alloc_noprof+0x52/0x320 [ 73.511823][ T5794] ? alloc_empty_file+0xd0/0x200 [ 73.516841][ T5794] ? _raw_spin_unlock+0x26/0x50 [ 73.521696][ T5794] alloc_empty_file+0xd0/0x200 [ 73.526578][ T5794] alloc_file_pseudo+0xc3/0x140 [ 73.531456][ T5794] hugetlb_file_setup+0x290/0x3c0 [ 73.536537][ T5794] ksys_mmap_pgoff+0x172/0x330 [ 73.541318][ T5794] x64_sys_call+0x1940/0x2dc0 [ 73.546006][ T5794] do_syscall_64+0xc9/0x1c0 [ 73.550515][ T5794] ? clear_bhb_loop+0x55/0xb0 [ 73.555256][ T5794] ? clear_bhb_loop+0x55/0xb0 [ 73.559944][ T5794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.565974][ T5794] RIP: 0033:0x7ff8f43cff19 [ 73.570401][ T5794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.590087][ T5794] RSP: 002b:00007ff8f2a47058 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 73.598594][ T5794] RAX: ffffffffffffffda RBX: 00007ff8f4595fa0 RCX: 00007ff8f43cff19 [ 73.606640][ T5794] RDX: 0000000000000000 RSI: 0000000000c00008 RDI: 0000000020400000 [ 73.614683][ T5794] RBP: 00007ff8f2a470a0 R08: ffffffffffffffff R09: 0000000000000000 [ 73.622646][ T5794] R10: 0000000000050032 R11: 0000000000000246 R12: 0000000000000001 [ 73.630611][ T5794] R13: 0000000000000000 R14: 00007ff8f4595fa0 R15: 00007ffc75a83dd8 [ 73.638601][ T5794] [ 73.659712][ T5798] FAULT_INJECTION: forcing a failure. [ 73.659712][ T5798] name failslab, interval 1, probability 0, space 0, times 0 [ 73.672430][ T5798] CPU: 1 UID: 0 PID: 5798 Comm: syz.2.796 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 73.683136][ T5798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 73.693236][ T5798] Call Trace: [ 73.696512][ T5798] [ 73.699439][ T5798] dump_stack_lvl+0xf2/0x150 [ 73.704122][ T5798] dump_stack+0x15/0x1a [ 73.708291][ T5798] should_fail_ex+0x223/0x230 [ 73.712985][ T5798] should_failslab+0x8f/0xb0 [ 73.717650][ T5798] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 73.723371][ T5798] ? proc_alloc_inode+0x34/0x90 [ 73.728294][ T5798] ? __rcu_read_unlock+0x4e/0x70 [ 73.733241][ T5798] proc_alloc_inode+0x34/0x90 [ 73.737931][ T5798] ? __pfx_proc_alloc_inode+0x10/0x10 [ 73.743310][ T5798] alloc_inode+0x3c/0x160 [ 73.747709][ T5798] new_inode+0x1e/0x100 [ 73.751994][ T5798] proc_pid_make_inode+0x1d/0xd0 [ 73.757007][ T5798] proc_ns_dir_lookup+0x138/0x220 [ 73.762102][ T5798] __lookup_slow+0x184/0x250 [ 73.766761][ T5798] lookup_slow+0x3c/0x60 [ 73.771082][ T5798] walk_component+0x1f5/0x230 [ 73.775853][ T5798] ? path_lookupat+0xfd/0x2b0 [ 73.780525][ T5798] path_lookupat+0x10a/0x2b0 [ 73.785117][ T5798] filename_lookup+0x150/0x340 [ 73.789922][ T5798] user_path_at+0x3c/0x120 [ 73.794415][ T5798] __se_sys_move_mount+0xfd/0x730 [ 73.799452][ T5798] ? fput+0x1c4/0x200 [ 73.803498][ T5798] __x64_sys_move_mount+0x67/0x80 [ 73.808538][ T5798] x64_sys_call+0x2608/0x2dc0 [ 73.813239][ T5798] do_syscall_64+0xc9/0x1c0 [ 73.817745][ T5798] ? clear_bhb_loop+0x55/0xb0 [ 73.822637][ T5798] ? clear_bhb_loop+0x55/0xb0 [ 73.827316][ T5798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.833246][ T5798] RIP: 0033:0x7ff8f43cff19 [ 73.837722][ T5798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.857339][ T5798] RSP: 002b:00007ff8f2a47058 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 73.865755][ T5798] RAX: ffffffffffffffda RBX: 00007ff8f4595fa0 RCX: 00007ff8f43cff19 [ 73.873780][ T5798] RDX: 0000000000000003 RSI: 00000000200000c0 RDI: 0000000000000003 [ 73.881842][ T5798] RBP: 00007ff8f2a470a0 R08: 0000000000000271 R09: 0000000000000000 [ 73.889836][ T5798] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000001 [ 73.898076][ T5798] R13: 0000000000000000 R14: 00007ff8f4595fa0 R15: 00007ffc75a83dd8 [ 73.906060][ T5798] [ 74.012033][ T5788] Set syz1 is full, maxelem 65536 reached [ 74.034499][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 74.034514][ T29] audit: type=1400 audit(1733165052.398:3391): avc: denied { write } for pid=5802 comm="syz.2.798" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 74.136884][ T29] audit: type=1326 audit(1733165052.508:3392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 74.161578][ T29] audit: type=1326 audit(1733165052.508:3393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 74.184974][ T29] audit: type=1326 audit(1733165052.508:3394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 74.199653][ T5821] loop3: detected capacity change from 0 to 128 [ 74.208316][ T29] audit: type=1326 audit(1733165052.508:3395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 74.237902][ T29] audit: type=1326 audit(1733165052.508:3396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 74.261390][ T29] audit: type=1326 audit(1733165052.508:3397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 74.284752][ T29] audit: type=1326 audit(1733165052.508:3398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 74.308089][ T29] audit: type=1326 audit(1733165052.508:3399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 74.331387][ T29] audit: type=1326 audit(1733165052.508:3400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5817 comm="syz.0.804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d47c6ff19 code=0x7ffc0000 [ 74.359975][ T5824] loop2: detected capacity change from 0 to 1024 [ 74.367287][ T5824] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 74.374393][ T5821] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.378405][ T5824] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 74.391896][ T5821] ext4 filesystem being mounted at /140/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.400419][ T5824] JBD2: no valid journal superblock found [ 74.437784][ T5824] EXT4-fs (loop2): Could not load journal inode [ 74.510846][ T5827] loop0: detected capacity change from 0 to 128 [ 74.574155][ T50] kworker/u8:3: attempt to access beyond end of device [ 74.574155][ T50] loop0: rw=1, sector=145, nr_sectors = 896 limit=128 [ 74.791134][ T5841] __nla_validate_parse: 6 callbacks suppressed [ 74.791147][ T5841] netlink: 20 bytes leftover after parsing attributes in process `syz.0.813'. [ 74.838492][ T5847] loop0: detected capacity change from 0 to 512 [ 74.856205][ T5847] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.872273][ T5847] ext4 filesystem being mounted at /163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.904622][ T5858] netlink: 12 bytes leftover after parsing attributes in process `syz.1.815'. [ 74.916713][ T5858] loop1: detected capacity change from 0 to 164 [ 74.923358][ T5858] iso9660: Unknown parameter 'ÿÿÿÿRÁô<[' [ 74.928480][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.988230][ T5861] FAULT_INJECTION: forcing a failure. [ 74.988230][ T5861] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.001437][ T5861] CPU: 0 UID: 0 PID: 5861 Comm: syz.5.817 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 75.012159][ T5861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.022223][ T5861] Call Trace: [ 75.025524][ T5861] [ 75.028449][ T5861] dump_stack_lvl+0xf2/0x150 [ 75.033096][ T5861] dump_stack+0x15/0x1a [ 75.037270][ T5861] should_fail_ex+0x223/0x230 [ 75.041943][ T5861] should_fail+0xb/0x10 [ 75.046092][ T5861] should_fail_usercopy+0x1a/0x20 [ 75.051119][ T5861] strncpy_from_user+0x25/0x210 [ 75.055983][ T5861] strncpy_from_user_nofault+0x66/0xe0 [ 75.061540][ T5861] bpf_probe_read_compat_str+0xb3/0x130 [ 75.067099][ T5861] bpf_prog_597e1462992804d8+0x46/0x48 [ 75.072572][ T5861] bpf_trace_run2+0x104/0x1d0 [ 75.077265][ T5861] ? audit_log_d_path+0x1f0/0x250 [ 75.082316][ T5861] ? audit_log_d_path+0x1f0/0x250 [ 75.087431][ T5861] __traceiter_kfree+0x2b/0x50 [ 75.092273][ T5861] ? audit_log_d_path+0x1f0/0x250 [ 75.097296][ T5861] kfree+0x247/0x2f0 [ 75.101231][ T5861] audit_log_d_path+0x1f0/0x250 [ 75.106147][ T5861] audit_log_d_path_exe+0x42/0x70 [ 75.111174][ T5861] audit_log_task+0x192/0x1c0 [ 75.115848][ T5861] audit_seccomp+0x68/0x130 [ 75.120409][ T5861] __seccomp_filter+0x6fa/0x1180 [ 75.125416][ T5861] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 75.131096][ T5861] ? vfs_write+0x596/0x920 [ 75.135607][ T5861] ? putname+0xcf/0xf0 [ 75.139669][ T5861] __secure_computing+0x9f/0x1c0 [ 75.144715][ T5861] syscall_trace_enter+0xd1/0x1f0 [ 75.149760][ T5861] ? fpregs_assert_state_consistent+0x83/0xa0 [ 75.155858][ T5861] do_syscall_64+0xaa/0x1c0 [ 75.160377][ T5861] ? clear_bhb_loop+0x55/0xb0 [ 75.165051][ T5861] ? clear_bhb_loop+0x55/0xb0 [ 75.169719][ T5861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.175615][ T5861] RIP: 0033:0x7feef0d9ff19 [ 75.180020][ T5861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.199625][ T5861] RSP: 002b:00007feeef417058 EFLAGS: 00000246 ORIG_RAX: 00000000000000c4 [ 75.208146][ T5861] RAX: ffffffffffffffda RBX: 00007feef0f65fa0 RCX: 00007feef0d9ff19 [ 75.216150][ T5861] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 75.224112][ T5861] RBP: 00007feeef4170a0 R08: 0000000000000000 R09: 0000000000000000 [ 75.232159][ T5861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.240202][ T5861] R13: 0000000000000000 R14: 00007feef0f65fa0 R15: 00007fff5acb1798 [ 75.248217][ T5861] [ 75.361398][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.401977][ T5882] netlink: 24 bytes leftover after parsing attributes in process `syz.1.825'. [ 75.432336][ T5886] loop2: detected capacity change from 0 to 128 [ 75.517684][ T5889] loop3: detected capacity change from 0 to 128 [ 75.529511][ T5890] loop0: detected capacity change from 0 to 128 [ 75.530567][ T5892] loop1: detected capacity change from 0 to 128 [ 75.547581][ T5889] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.547593][ T5890] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.553378][ T5892] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.564027][ T5889] ext4 filesystem being mounted at /142/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.576227][ T5890] ext4 filesystem being mounted at /167/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.647462][ T5892] ext4 filesystem being mounted at /189/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.684428][ T5897] bridge0: entered allmulticast mode [ 75.690353][ T5892] EXT4-fs error (device loop1): ext4_validate_block_bitmap:423: comm syz.1.829: bg 0: bad block bitmap checksum [ 75.741818][ T5900] loop1: detected capacity change from 0 to 128 [ 75.755498][ T5897] bond1: entered promiscuous mode [ 75.760647][ T5897] bond1: entered allmulticast mode [ 75.768103][ T5897] 8021q: adding VLAN 0 to HW filter on device bond1 [ 75.776908][ T5900] ext4 filesystem being mounted at /190/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.821362][ T5900] EXT4-fs error (device loop1): ext4_validate_block_bitmap:423: comm syz.1.830: bg 0: bad block bitmap checksum [ 75.848960][ T5897] bond1 (unregistering): Released all slaves [ 76.176408][ T5915] Process accounting resumed [ 76.219457][ T5915] mmap: syz.5.836 (5915) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 76.335966][ T5925] loop5: detected capacity change from 0 to 512 [ 76.387666][ T5925] ext4 filesystem being mounted at /151/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.457579][ T5930] loop3: detected capacity change from 0 to 512 [ 76.468528][ T5930] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.661074][ T5930] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.006347][ T5940] netlink: 24 bytes leftover after parsing attributes in process `syz.2.845'. [ 77.070439][ T5940] SELinux: policydb version 256 does not match my version range 15-33 [ 77.106053][ T5940] SELinux: failed to load policy [ 77.220534][ T5950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5950 comm=syz.1.847 [ 77.276889][ T5950] netlink: 'syz.1.847': attribute type 3 has an invalid length. [ 77.292210][ T5950] netlink: 'syz.1.847': attribute type 1 has an invalid length. [ 77.329998][ T5950] 8021q: adding VLAN 0 to HW filter on device bond2 [ 77.341135][ T5950] netlink: 52 bytes leftover after parsing attributes in process `syz.1.847'. [ 77.405180][ T5960] loop0: detected capacity change from 0 to 128 [ 77.486238][ T5965] loop3: detected capacity change from 0 to 4096 [ 77.521803][ T5968] loop1: detected capacity change from 0 to 128 [ 77.522793][ T3388] kworker/u8:7: attempt to access beyond end of device [ 77.522793][ T3388] loop0: rw=1, sector=145, nr_sectors = 896 limit=128 [ 77.549571][ T5968] ext4 filesystem being mounted at /200/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 77.585366][ T5973] loop0: detected capacity change from 0 to 128 [ 77.594377][ T5973] ext4 filesystem being mounted at /171/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 77.798625][ T5976] loop2: detected capacity change from 0 to 2048 [ 77.805337][ T5976] journal_path: Non-blockdev passed as './file1' [ 77.811699][ T5976] EXT4-fs: error: could not find journal device path [ 77.828377][ T5976] netlink: 'syz.2.854': attribute type 13 has an invalid length. [ 77.836209][ T5976] netlink: 152 bytes leftover after parsing attributes in process `syz.2.854'. [ 77.845562][ T5976] syz_tun: refused to change device tx_queue_len [ 77.851894][ T5976] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 78.069952][ T5976] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.082083][ T5976] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.147479][ T5982] tipc: Started in network mode [ 78.152430][ T5982] tipc: Node identity ffffffff, cluster identity 4711 [ 78.159299][ T5982] tipc: Node number set to 4294967295 [ 78.273414][ T5988] loop3: detected capacity change from 0 to 128 [ 78.301237][ T5988] ext4 filesystem being mounted at /147/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.339064][ T5988] EXT4-fs error (device loop3): ext4_validate_block_bitmap:423: comm syz.3.858: bg 0: bad block bitmap checksum [ 78.377199][ T5991] loop5: detected capacity change from 0 to 128 [ 78.393885][ T5993] loop1: detected capacity change from 0 to 512 [ 78.394985][ T5991] ext4 filesystem being mounted at /156/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.469002][ T5998] netlink: 20 bytes leftover after parsing attributes in process `syz.0.862'. [ 78.481007][ T5993] ext4 filesystem being mounted at /201/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.505154][ T6005] netlink: 'syz.5.859': attribute type 10 has an invalid length. [ 78.513006][ T6005] netlink: 40 bytes leftover after parsing attributes in process `syz.5.859'. [ 78.616120][ T6011] loop3: detected capacity change from 0 to 128 [ 78.685019][ T6018] loop2: detected capacity change from 0 to 512 [ 78.692303][ T6018] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.717371][ T6018] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.749625][ T6022] loop1: detected capacity change from 0 to 4096 [ 78.757456][ T40] kworker/u8:2: attempt to access beyond end of device [ 78.757456][ T40] loop3: rw=1, sector=145, nr_sectors = 896 limit=128 [ 78.787987][ T6027] loop3: detected capacity change from 0 to 128 [ 78.801344][ T6027] ext4 filesystem being mounted at /150/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.980978][ T6033] loop2: detected capacity change from 0 to 128 [ 78.990419][ T6033] ext4 filesystem being mounted at /166/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.261347][ T6038] netlink: 20 bytes leftover after parsing attributes in process `syz.5.874'. [ 79.285969][ T6040] loop5: detected capacity change from 0 to 512 [ 79.293072][ T6040] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.306246][ T6040] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.347435][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 79.347449][ T29] audit: type=1400 audit(1733165057.718:3554): avc: denied { execute } for pid=6043 comm="syz.5.876" path="/160/cpu.stat" dev="tmpfs" ino=865 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 79.376487][ T29] audit: type=1400 audit(1733165057.718:3555): avc: denied { listen } for pid=6043 comm="syz.5.876" lport=45297 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 79.399456][ T29] audit: type=1400 audit(1733165057.738:3556): avc: denied { accept } for pid=6043 comm="syz.5.876" lport=45297 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 79.422538][ T29] audit: type=1400 audit(1733165057.738:3557): avc: denied { write } for pid=6043 comm="syz.5.876" lport=45297 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 79.445977][ T29] audit: type=1400 audit(1733165057.738:3558): avc: denied { setopt } for pid=6043 comm="syz.5.876" lport=45297 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 79.495874][ T6049] loop0: detected capacity change from 0 to 1764 [ 79.540498][ T6053] loop1: detected capacity change from 0 to 512 [ 79.555481][ T29] audit: type=1326 audit(1733165057.918:3559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.5.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef0d9ff19 code=0x7ffc0000 [ 79.555514][ T29] audit: type=1326 audit(1733165057.918:3560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.5.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef0d9ff19 code=0x7ffc0000 [ 79.555545][ T29] audit: type=1326 audit(1733165057.918:3561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.5.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feef0d9ff19 code=0x7ffc0000 [ 79.555619][ T29] audit: type=1326 audit(1733165057.918:3562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.5.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef0d9ff19 code=0x7ffc0000 [ 79.555673][ T29] audit: type=1326 audit(1733165057.918:3563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6054 comm="syz.5.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feef0d9ff19 code=0x7ffc0000 [ 79.642111][ T6058] loop5: detected capacity change from 0 to 128 [ 79.689971][ T6053] ext4 filesystem being mounted at /204/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.725073][ T6062] loop3: detected capacity change from 0 to 512 [ 79.732135][ T6062] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.773563][ T3388] kworker/u8:7: attempt to access beyond end of device [ 79.773563][ T3388] loop5: rw=1, sector=145, nr_sectors = 896 limit=128 [ 79.783633][ T6062] ext4 filesystem being mounted at /151/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.834121][ T6066] loop1: detected capacity change from 0 to 128 [ 79.837926][ T6066] ext4 filesystem being mounted at /205/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 79.916981][ T6071] netlink: 20 bytes leftover after parsing attributes in process `syz.3.885'. [ 79.947123][ T6076] netlink: 'syz.1.883': attribute type 10 has an invalid length. [ 79.954992][ T6076] netlink: 40 bytes leftover after parsing attributes in process `syz.1.883'. [ 80.029796][ T6083] loop2: detected capacity change from 0 to 128 [ 80.071448][ T6083] ext4 filesystem being mounted at /168/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.105264][ T6083] EXT4-fs error (device loop2): ext4_validate_block_bitmap:423: comm syz.2.888: bg 0: bad block bitmap checksum [ 80.189963][ T6093] loop5: detected capacity change from 0 to 128 [ 80.207941][ T6093] ext4 filesystem being mounted at /164/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.272998][ T6099] loop2: detected capacity change from 0 to 128 [ 80.292836][ T6099] ext4 filesystem being mounted at /173/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.511740][ T6105] loop0: detected capacity change from 0 to 4096 [ 80.685244][ T6108] netlink: 20 bytes leftover after parsing attributes in process `syz.1.896'. [ 80.753710][ T6114] loop1: detected capacity change from 0 to 1024 [ 80.760690][ T6114] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 80.771657][ T6114] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 80.781541][ T6114] JBD2: no valid journal superblock found [ 80.787366][ T6114] EXT4-fs (loop1): Could not load journal inode [ 80.825033][ T6117] loop3: detected capacity change from 0 to 128 [ 80.833930][ T6117] ext4 filesystem being mounted at /155/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 80.867815][ T6117] EXT4-fs error (device loop3): ext4_validate_block_bitmap:423: comm syz.3.900: bg 0: bad block bitmap checksum [ 81.118466][ T6131] loop5: detected capacity change from 0 to 128 [ 81.136184][ T6131] ext4 filesystem being mounted at /167/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.142058][ T6136] loop2: detected capacity change from 0 to 128 [ 81.183257][ T6131] EXT4-fs error (device loop5): ext4_validate_block_bitmap:423: comm syz.5.905: bg 0: bad block bitmap checksum [ 81.201174][ T6140] FAULT_INJECTION: forcing a failure. [ 81.201174][ T6140] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.214328][ T6140] CPU: 0 UID: 0 PID: 6140 Comm: syz.3.909 Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 81.225004][ T6140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 81.230402][ T6136] ext4 filesystem being mounted at /174/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.235209][ T6140] Call Trace: [ 81.235220][ T6140] [ 81.235227][ T6140] dump_stack_lvl+0xf2/0x150 [ 81.235262][ T6140] dump_stack+0x15/0x1a [ 81.282127][ T6140] should_fail_ex+0x223/0x230 [ 81.286947][ T6140] should_fail+0xb/0x10 [ 81.291157][ T6140] should_fail_usercopy+0x1a/0x20 [ 81.296188][ T6140] _copy_from_user+0x1e/0xb0 [ 81.300829][ T6140] __sys_bpf+0x14e/0x7a0 [ 81.305092][ T6140] __x64_sys_bpf+0x43/0x50 [ 81.309510][ T6140] x64_sys_call+0x2914/0x2dc0 [ 81.314182][ T6140] do_syscall_64+0xc9/0x1c0 [ 81.318692][ T6140] ? clear_bhb_loop+0x55/0xb0 [ 81.323368][ T6140] ? clear_bhb_loop+0x55/0xb0 [ 81.328087][ T6140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.334067][ T6140] RIP: 0033:0x7f916e9dff19 [ 81.338499][ T6140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.358101][ T6140] RSP: 002b:00007f916d057058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 81.366513][ T6140] RAX: ffffffffffffffda RBX: 00007f916eba5fa0 RCX: 00007f916e9dff19 [ 81.374475][ T6140] RDX: 0000000000000050 RSI: 0000000020000600 RDI: 000000000000000a [ 81.382438][ T6140] RBP: 00007f916d0570a0 R08: 0000000000000000 R09: 0000000000000000 [ 81.390530][ T6140] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.398631][ T6140] R13: 0000000000000000 R14: 00007f916eba5fa0 R15: 00007ffc44add478 [ 81.406607][ T6140] [ 81.442259][ T6145] loop3: detected capacity change from 0 to 512 [ 81.476381][ T6147] netlink: 'syz.2.907': attribute type 10 has an invalid length. [ 81.484146][ T6147] netlink: 40 bytes leftover after parsing attributes in process `syz.2.907'. [ 81.486900][ T6145] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.558033][ T6156] loop3: detected capacity change from 0 to 128 [ 81.566752][ T6156] ext4 filesystem being mounted at /162/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.673606][ T6160] loop1: detected capacity change from 0 to 4096 [ 82.137380][ T6168] loop0: detected capacity change from 0 to 128 [ 82.148639][ T6168] ext4 filesystem being mounted at /178/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.551794][ T35] IPVS: starting estimator thread 0... [ 82.561075][ T6185] loop1: detected capacity change from 0 to 128 [ 82.567875][ T6185] EXT4-fs: Ignoring removed nobh option [ 82.577357][ T6185] ext4 filesystem being mounted at /213/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 82.618976][ T6189] loop1: detected capacity change from 0 to 512 [ 82.639679][ T6189] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.651237][ T6191] loop3: detected capacity change from 0 to 128 [ 82.665173][ T6186] IPVS: using max 2736 ests per chain, 136800 per kthread [ 82.685823][ T6191] ext4 filesystem being mounted at /166/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.719786][ T6189] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.772593][ T6197] netlink: 'syz.3.926': attribute type 10 has an invalid length. [ 82.780554][ T6197] netlink: 40 bytes leftover after parsing attributes in process `syz.3.926'. [ 82.984685][ T6205] loop0: detected capacity change from 0 to 128 [ 83.005531][ T6205] ext4 filesystem being mounted at /179/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 83.193031][ T6211] loop2: detected capacity change from 0 to 4096 [ 83.504831][ T6216] netlink: 16 bytes leftover after parsing attributes in process `syz.3.932'. [ 83.583161][ T6225] netlink: 24 bytes leftover after parsing attributes in process `syz.3.936'. [ 83.681849][ T6230] loop1: detected capacity change from 0 to 4096 [ 83.918762][ T6235] loop2: detected capacity change from 0 to 128 [ 83.968765][ T6235] ext4 filesystem being mounted at /180/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.011715][ T6235] EXT4-fs error (device loop2): ext4_validate_block_bitmap:423: comm syz.2.939: bg 0: bad block bitmap checksum [ 84.393339][ T6238] netlink: 20 bytes leftover after parsing attributes in process `syz.0.940'. [ 84.429869][ T6242] loop0: detected capacity change from 0 to 128 [ 84.430072][ T6240] loop2: detected capacity change from 0 to 512 [ 84.447507][ T6242] ext4 filesystem being mounted at /181/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.457726][ T6240] ext4 filesystem being mounted at /181/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.545936][ T6247] netlink: 16 bytes leftover after parsing attributes in process `syz.1.943'. [ 84.592752][ T6256] netlink: 'syz.0.942': attribute type 10 has an invalid length. [ 84.601123][ T6256] netlink: 40 bytes leftover after parsing attributes in process `syz.0.942'. [ 84.640860][ T6263] loop2: detected capacity change from 0 to 128 [ 84.650524][ T6263] ext4 filesystem being mounted at /182/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.712348][ T6269] loop1: detected capacity change from 0 to 1764 [ 84.723591][ T6271] loop3: detected capacity change from 0 to 1764 [ 84.821479][ T6275] loop5: detected capacity change from 0 to 4096 [ 85.317383][ T6282] loop0: detected capacity change from 0 to 128 [ 85.327476][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 85.327490][ T29] audit: type=1400 audit(1733165063.698:3614): avc: denied { bind } for pid=6281 comm="syz.0.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 85.327534][ T29] audit: type=1400 audit(1733165063.698:3615): avc: denied { write } for pid=6281 comm="syz.0.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 85.333760][ T29] audit: type=1400 audit(1733165063.698:3616): avc: denied { bind } for pid=6281 comm="syz.0.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 85.403604][ T6286] netlink: 16 bytes leftover after parsing attributes in process `syz.0.958'. [ 85.565026][ T6294] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.574596][ T6294] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.599369][ T29] audit: type=1326 audit(1733165063.968:3617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8f43cff19 code=0x7ffc0000 [ 85.599606][ T29] audit: type=1326 audit(1733165063.968:3618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8f43cff19 code=0x7ffc0000 [ 85.648789][ T29] audit: type=1326 audit(1733165064.018:3619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8f43cff19 code=0x7ffc0000 [ 85.672268][ T29] audit: type=1326 audit(1733165064.018:3620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8f43cff19 code=0x7ffc0000 [ 85.695641][ T29] audit: type=1326 audit(1733165064.018:3621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8f43cff19 code=0x7ffc0000 [ 85.719097][ T29] audit: type=1326 audit(1733165064.018:3622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8f43cff19 code=0x7ffc0000 [ 85.742510][ T29] audit: type=1326 audit(1733165064.018:3623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6298 comm="syz.2.964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8f43cff19 code=0x7ffc0000 [ 85.778403][ T6305] loop2: detected capacity change from 0 to 1764 [ 85.822009][ T6310] loop0: detected capacity change from 0 to 128 [ 85.832502][ T6310] ext4 filesystem being mounted at /191/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 85.928208][ T6314] netlink: 16 bytes leftover after parsing attributes in process `syz.2.970'. [ 85.976970][ T6310] EXT4-fs error (device loop0): ext4_validate_block_bitmap:423: comm syz.0.969: bg 0: bad block bitmap checksum [ 86.029118][ T6318] netlink: 4 bytes leftover after parsing attributes in process `syz.2.971'. [ 86.066671][ T6318] hsr_slave_1 (unregistering): left promiscuous mode [ 86.161812][ T6321] netlink: 132 bytes leftover after parsing attributes in process `syz.2.973'. [ 86.323491][ T6325] program syz.5.975 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.524850][ T6335] netlink: 24 bytes leftover after parsing attributes in process `syz.0.972'. [ 86.546421][ T6339] netlink: 8 bytes leftover after parsing attributes in process `syz.5.981'. [ 86.557348][ T6337] loop2: detected capacity change from 0 to 512 [ 86.579286][ T6337] ext4 filesystem being mounted at /192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.580698][ T6341] loop5: detected capacity change from 0 to 512 [ 86.616547][ T6341] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.657806][ T6347] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6347 comm=syz.1.985 [ 86.670362][ T6347] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6347 comm=syz.1.985 [ 86.700383][ T6349] netlink: 132 bytes leftover after parsing attributes in process `syz.0.984'. [ 86.772025][ T6365] netlink: 4 bytes leftover after parsing attributes in process `syz.0.989'. [ 86.797186][ T6365] hsr_slave_1 (unregistering): left promiscuous mode [ 86.805671][ T6366] netlink: 24 bytes leftover after parsing attributes in process `syz.5.988'. [ 86.825570][ T6366] SELinux: policydb version 256 does not match my version range 15-33 [ 86.837545][ T6366] SELinux: failed to load policy [ 87.017131][ T6376] loop2: detected capacity change from 0 to 8192 [ 87.062771][ T6373] loop0: detected capacity change from 0 to 164 [ 87.077586][ T6381] loop2: detected capacity change from 0 to 512 [ 87.084029][ T6373] Unable to read rock-ridge attributes [ 87.096072][ T6373] Unable to read rock-ridge attributes [ 87.113390][ T6381] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.184942][ T6385] netlink: 24 bytes leftover after parsing attributes in process `syz.2.995'. [ 87.185316][ T6387] loop0: detected capacity change from 0 to 128 [ 87.209842][ T6387] ext4 filesystem being mounted at /198/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.251751][ T6387] netlink: 'syz.0.996': attribute type 10 has an invalid length. [ 87.272146][ T6390] loop2: detected capacity change from 0 to 512 [ 87.280617][ T6390] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.301298][ T6390] ext4 filesystem being mounted at /198/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.305456][ T6394] loop0: detected capacity change from 0 to 128 [ 87.336365][ T6394] ext4 filesystem being mounted at /199/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 87.500177][ T6403] loop1: detected capacity change from 0 to 512 [ 87.516164][ T6403] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.544576][ T6407] Invalid ELF header magic: != ELF [ 87.582219][ T6413] loop1: detected capacity change from 0 to 512 [ 87.589601][ T6411] loop2: detected capacity change from 0 to 1764 [ 87.619244][ T6413] ext4 filesystem being mounted at /225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.759090][ T6425] loop5: detected capacity change from 0 to 1764 [ 87.893999][ T6430] loop3: detected capacity change from 0 to 2048 [ 87.909875][ T6430] EXT4-fs (loop3): failed to initialize system zone (-117) [ 87.909909][ T6430] EXT4-fs (loop3): mount failed [ 88.041762][ T6437] loop3: detected capacity change from 0 to 128 [ 88.130586][ T6441] Invalid ELF header magic: != ELF [ 88.193318][ T6445] loop2: detected capacity change from 0 to 512 [ 88.198024][ T3388] kworker/u8:7: attempt to access beyond end of device [ 88.198024][ T3388] loop3: rw=1, sector=145, nr_sectors = 896 limit=128 [ 88.230081][ T6445] ext4 filesystem being mounted at /208/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.298216][ T6454] loop3: detected capacity change from 0 to 1024 [ 88.308448][ T6454] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 88.308518][ T6454] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 88.309956][ T6454] JBD2: no valid journal superblock found [ 88.335336][ T6454] EXT4-fs (loop3): Could not load journal inode [ 88.420120][ T6462] loop0: detected capacity change from 0 to 512 [ 88.448932][ T6462] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.680880][ T6480] Invalid ELF header magic: != ELF [ 88.727224][ T6483] loop0: detected capacity change from 0 to 128 [ 88.826987][ T40] kworker/u8:2: attempt to access beyond end of device [ 88.826987][ T40] loop0: rw=1, sector=145, nr_sectors = 896 limit=128 [ 88.861930][ T6496] loop0: detected capacity change from 0 to 128 [ 88.872866][ T6496] ext4 filesystem being mounted at /206/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 88.892907][ T6500] loop5: detected capacity change from 0 to 1764 [ 88.914140][ T2999] ================================================================== [ 88.922233][ T2999] BUG: KCSAN: data-race in block_uevent / inc_diskseq [ 88.922255][ T2999] [ 88.922261][ T2999] write to 0xffff888101461220 of 8 bytes by task 6500 on cpu 1: [ 88.938908][ T2999] inc_diskseq+0x2c/0x40 [ 88.938931][ T2999] disk_force_media_change+0x9f/0xf0 [ 88.938958][ T2999] lo_release+0x2ca/0x400 [ 88.938979][ T2999] bdev_release+0x3c6/0x420 [ 88.939000][ T2999] blkdev_release+0x15/0x20 [ 88.939025][ T2999] __fput+0x17a/0x6d0 [ 88.939043][ T2999] __fput_sync+0x96/0xc0 [ 88.939060][ T2999] __se_sys_close+0x109/0x1b0 [ 88.939077][ T2999] __x64_sys_close+0x1f/0x30 [ 88.939097][ T2999] x64_sys_call+0x266c/0x2dc0 [ 88.983848][ T2999] do_syscall_64+0xc9/0x1c0 [ 88.983870][ T2999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.983898][ T2999] [ 88.983904][ T2999] read to 0xffff888101461220 of 8 bytes by task 2999 on cpu 0: [ 88.983921][ T2999] block_uevent+0x31/0x50 [ 88.983940][ T2999] dev_uevent+0x2f3/0x380 [ 88.983964][ T2999] uevent_show+0x11e/0x210 [ 89.017118][ T2999] dev_attr_show+0x3a/0xa0 [ 89.017148][ T2999] sysfs_kf_seq_show+0x17c/0x250 [ 89.017169][ T2999] kernfs_seq_show+0x7c/0x90 [ 89.017199][ T2999] seq_read_iter+0x2d1/0x930 [ 89.017221][ T2999] kernfs_fop_read_iter+0xc0/0x310 [ 89.017250][ T2999] vfs_read+0x5dc/0x700 [ 89.017272][ T2999] ksys_read+0xe8/0x1b0 [ 89.017294][ T2999] __x64_sys_read+0x42/0x50 [ 89.017319][ T2999] x64_sys_call+0x2874/0x2dc0 [ 89.017339][ T2999] do_syscall_64+0xc9/0x1c0 [ 89.017357][ T2999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.017387][ T2999] [ 89.017391][ T2999] value changed: 0x00000000000001ff -> 0x0000000000000200 [ 89.017404][ T2999] [ 89.017407][ T2999] Reported by Kernel Concurrency Sanitizer on: [ 89.017416][ T2999] CPU: 0 UID: 0 PID: 2999 Comm: udevd Not tainted 6.13.0-rc1-syzkaller-00001-ge70140ba0d2b #0 [ 89.017442][ T2999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 89.017454][ T2999] ==================================================================