last executing test programs: 4.10630138s ago: executing program 0 (id=4206): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/4122, 0x101a) pivot_root(&(0x7f0000001140)='./file0/../file0/../file0/../file0\x00', &(0x7f00000003c0)='./file0/../file0/../file0/../file0\x00') 3.446925801s ago: executing program 2 (id=4217): mlockall(0x7) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000fc0)={[{@stripe={'stripe', 0x3d, 0x401}}, {@errors_remount}, {@nomblk_io_submit}, {@barrier}, {@jqfmt_vfsv1}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001140)=ANY=[@ANYRESDEC], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) preadv(r1, &(0x7f0000001100)=[{&(0x7f0000001980)=""/4069, 0xff4}, {&(0x7f00000013c0)=""/234, 0xea}], 0x6a, 0x1ffff000, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010000100000000000000000000000000dc5353429a91", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00)\x00\x00\x00\x00\x00'], 0x28}}, 0x0) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x108}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x418484, &(0x7f0000000440), 0x1, 0x775, &(0x7f0000001180)="$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") mount(&(0x7f00000003c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x1718, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a4b78c660e677df701908b9aaa3f6a00400", "036c47c6780820d1cbf7896de1fdcf335263bdbcef0100a197fce47ddfdd753abd9501ce721b6ae9b49600002a000000000000000000000000000018c900", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) 3.207181894s ago: executing program 0 (id=4224): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101a00, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x81) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000056, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@noblock_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x54f, &(0x7f0000000b00)="$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") r0 = creat(&(0x7f0000003840)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) ftruncate(r0, 0x1f) r2 = open(0x0, 0x14507e, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f8) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000000000)="c7", 0x1}], 0x1, 0xdcd, 0xa) 3.203216094s ago: executing program 2 (id=4225): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) close(r0) 3.138280199s ago: executing program 0 (id=4227): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)="435703", 0x3}, {0x0}], 0x2) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_create(r1, &(0x7f0000000040)=@access={'system_u:object_r:gpg_helper_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x0, 0x2b}, 0x4c) 3.13815269s ago: executing program 2 (id=4228): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) syz_init_net_socket$802154_raw(0x24, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000002900)={0x1, 0x3, 0x7f, 0x0, 0x6}, 0xc) r4 = semget$private(0x0, 0x6, 0x0) semop(r4, &(0x7f0000000080)=[{0x4, 0xf, 0x1000}, {0x4, 0x0, 0x800}], 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r6 = dup2(r5, r5) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) 3.114402182s ago: executing program 0 (id=4229): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x10040, &(0x7f0000000200)={[{@journal_dev}, {@nouid32}]}, 0xfe, 0x269, &(0x7f0000000780)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0x3fffffffffffe52, 0x10003, '\x00', [{}, {0xffffffff}]}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40000, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0xffe7}], 0x1, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @dev}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x8b}, @noop]}}}], 0x38}, 0x0) 2.952733257s ago: executing program 0 (id=4231): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) (fail_nth: 4) 2.947662697s ago: executing program 2 (id=4234): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) 2.768891284s ago: executing program 2 (id=4235): mlockall(0x7) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000fc0)={[{@stripe={'stripe', 0x3d, 0x401}}, {@errors_remount}, {@nomblk_io_submit}, {@barrier}, {@jqfmt_vfsv1}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001140)=ANY=[@ANYRESDEC], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)) preadv(r1, &(0x7f0000001100)=[{&(0x7f0000001980)=""/4069, 0xff4}, {&(0x7f00000013c0)=""/234, 0xea}], 0x6a, 0x1ffff000, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010000100000000000000000000000000dc5353429a91", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00)\x00\x00\x00\x00\x00'], 0x28}}, 0x0) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x108}}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x418484, &(0x7f0000000440), 0x1, 0x775, &(0x7f0000001180)="$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") mount(&(0x7f00000003c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x1718, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a4b78c660e677df701908b9aaa3f6a00400", "036c47c6780820d1cbf7896de1fdcf335263bdbcef0100a197fce47ddfdd753abd9501ce721b6ae9b49600002a000000000000000000000000000018c900", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00"}) 2.746502456s ago: executing program 0 (id=4236): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="01", 0x1}], 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r2 = gettid() ptrace(0x10, 0x1) timer_create(0x0, &(0x7f0000000140)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) ptrace$getsig(0x4202, r2, 0x9, &(0x7f00000001c0)) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = gettid() r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x60) listen(r5, 0x0) accept4$nfc_llcp(r5, 0x0, 0x0, 0x0) rt_sigqueueinfo(r4, 0x21, &(0x7f0000002d00)={0x0, 0x0, 0xffffffff}) (fail_nth: 3) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) 2.734880187s ago: executing program 2 (id=4238): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="01", 0x1}], 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r2 = gettid() ptrace(0x10, 0x1) timer_create(0x0, &(0x7f0000000140)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) ptrace$getsig(0x4202, r2, 0x9, &(0x7f00000001c0)) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = gettid() r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x60) listen(r5, 0x0) accept4$nfc_llcp(r5, 0x0, 0x0, 0x0) rt_sigqueueinfo(r4, 0x21, &(0x7f0000002d00)={0x0, 0x0, 0xffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bind$bt_sco(r3, &(0x7f0000000040), 0x8) accept4(r3, 0x0, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) 655.589199ms ago: executing program 3 (id=4283): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)='\x00!', 0x2}], 0x1, 0x0, 0x0) 654.894789ms ago: executing program 1 (id=4284): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./bus/file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x3000, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mount(&(0x7f0000000080)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x103004, 0x0) 638.150641ms ago: executing program 1 (id=4285): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x18000, &(0x7f0000000000), 0x80, 0x63d, &(0x7f0000001280)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x100c40a, &(0x7f0000000080)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYRES16, @ANYRES64], 0xfb, 0x692, &(0x7f0000000b40)="$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") r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r5}, 0x10) r6 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') openat$binfmt(0xffffffffffffff9c, r6, 0x42, 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8943, &(0x7f0000001980)={'macvtap0\x00', 0x0}) 608.879513ms ago: executing program 3 (id=4288): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101a00, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x81) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000056, &(0x7f0000000380)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@noblock_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@data_err_ignore}, {@grpquota}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x54f, &(0x7f0000000b00)="$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") r0 = creat(&(0x7f0000003840)='./bus\x00', 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) ftruncate(r0, 0x1f) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f8) pwritev(r1, &(0x7f0000000680), 0x0, 0xdcd, 0xa) 533.64169ms ago: executing program 3 (id=4292): getresgid(&(0x7f0000000c40), &(0x7f0000000140)=0x0, &(0x7f0000000240)=0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000700)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r1, @ANYRES16=r0, @ANYRES16, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76322f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$eJzs2zFrE2EYB/Dn2rRe7GAHJ1E4cHEK6icwSAUxIEQy6GSgurQipEsUxH4eZz+EX8alg2SLXO5om2sLjWdyEn8/ON6H/O/guSF53uHN27sfDvY/Hr3f+nISaZLFRsSTmETs5lUpKdd0Vm/HnCTq+FXraQDgj/T7w27TPbBco1F3eDsidi4kg2+NNAQAAAAAAAAAAEBti5z/34j4Wj3/f7zifgGA+pz/X1/tch2NusN7xf6twvl/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDmT6fTWNL/Sci2vGxGRRkQ7Im5GRCsi8s+b7hcAqG8ynZ/7V83/iEgiwvwHgDXw6vWbF91eb6+fZWnEz+PxYDwo1iJ/9ry39zCb2T176mQ8Hmye5o+KPJvPt2b7hjx/fGm+HQ/uF3mePX3Zq+Q7sb/81weA/1InO3Vuvm+WV0Snc1mez+eiOrc/qMzvVtxprew1AIAFHH36fDA8PHw3+utFsthT7bKhq+/53lpWq4prFT+Sf6INRd0ivc7NDf8wAUt39qWvJmkzDQEAAAAAAAAAAAAAABes4i9HTb8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADr53cAAAD//8h6UUs=") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x200000, &(0x7f0000000380)={[{@jqfmt_vfsv0}, {@min_batch_time={'min_batch_time', 0x3d, 0xc0}}, {@grpid}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nouid32}, {@sysvgroups}, {@resgid={'resgid', 0x3d, r1}}, {@debug}]}, 0xdc, 0x564, &(0x7f0000000940)="$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") socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) rt_sigaction(0xc, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 477.712346ms ago: executing program 3 (id=4297): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f0000000c00)={[{@noload}, {@noblock_validity}, {@discard}, {@errors_remount}, {@inode_readahead_blks, 0x0}, {@noauto_da_alloc}, {@noload}, {@journal_checksum}, {@mblk_io_submit}, {@noacl}, {@usrjquota}, {@nolazytime}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@nobarrier}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@resgid}], [{@audit}, {@euid_gt}], 0x2c}, 0x2, 0x4f8, &(0x7f0000000700)="$eJzs3EtvVGUfAPD/mbaUvtC3fXm9cVFG0dhopLRcFy6AaMLGxERjcFnbQpAChtYESCPFGEhcaPgEXnYmfgJXujFqXGjcStwaE2K6AV2YY87MmTrt6fTGtGPp75fM8JzbPM//nPMwz2VOA9iwytlbErE1In6OiJ7q4uwdytV/7k5PDv8xPTmcRJq+8ntS2e/O9ORwbdfacVvyhb5SROm9JHYWs+0cv3zl7NDY2OjFfEX/RClPnRs6PXp69PzgkSMH9ncdPjR4sClxZmW6s+OdC7u2n3j95kvDJ2++8e3nWXnTfHt9HFW9lfdNS86hrbCmHOXZ57LOU0sv+rrQXZdO2rP3UusKw5Jld212uToq9b8n2ipLVT3x4rstLRywqtI0TTsLa2e+y6bSeklSPSBNr6XAfSCJVpcAaI3aF/2d6aynOjlc7Aff324fi0oPKIv7bv6qbmmv9GDLvdW+Uccq5f9ARJyc+vOj7BXzjkMAADTXl8cibhyvtjtqr+qWUjxUt99/87mh3oj4X0Rsi4j/5+2XByMq+z4cEY/UHdO9hFmA8pzlYvvnx648Ud9cbZqs/fd8Prc1u/03U/LetnypuxJ/R3LqzNjovvyc9EVHZ7Y8UPzomWG1r1746cNG+Zfr2n/ZK8u/1hbMy/Fb+5wBupGhiaF7jbvm9rXKib1ajD+J9qSWitgeETtW8PnZOTvzzGe7Gm2fFX8WZyH+Dxp/ePsKCjRH+knE09XrPxVz4o98/i+pzE+ee6t//PKV587Uz08OHD40eLB/c4yN7uuv3RVF3/1w/eU8WehGLHD9a1VjVSfSsuv/n3nv/5mZy94sNTNfO778PK7futGwT7PS+39T8molXZufvTQ0MXFxIGJTMlVcP/jPsZeGumbtn8Xft2f++r8t4q+P8+N2RkR2Ez8aEY9FxO687I9HxBMRsWeB+L85/uSbjbqQi8e/urL4R5Z1/Rsljn4fMf+mtrNff1HI+P1yIf6OaHT9D1RSffmakaGJzYvFtVBJ6xP3fAIBAABgHdgdEVsjKe3NB5q2Rqm0d2/ElpkRlPGJZ09dePv8SPUZgd7oKNVGunrqxkMH8rHhbDk7arBuOdu+vzJunKZp2pUtZ/33se7Whg4b3pYG9T/za/GRFuB+s6x5tEZPtAHr0tz6f2vJRzb/BxnA2mrC72iAdUr9h41ryfV/tZ6CA1pmvvp/NeJuC4oCrLH56v9rhTVH16QswNrS/4eNa+X1348BYL3z/Q8b0pIekl9BYtuJBfZJ2lcn08aJUiz8VwB6I2pram2ahT/wl1JEc0rY1tRIu2Zd09K8+2yOZuQVpUX3aV/GH2JY20Tp31GMaqIzIha5e2dutqu1xJXVLlilEnza2v+dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7t3fAQAA///tUdPr") 324.63121ms ago: executing program 1 (id=4298): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) syz_init_net_socket$802154_raw(0x24, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) socket(0xa, 0x3, 0x3a) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) 324.52102ms ago: executing program 1 (id=4299): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.numa_stat\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b0f, &(0x7f0000000000)={'gre0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) 324.13335ms ago: executing program 3 (id=4300): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x4, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7ff}}}, 0x3a) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./bus/file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x3000, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mount(&(0x7f0000000080)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x103004, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000140)={0x2, [0x0, 0x0]}) 308.202311ms ago: executing program 1 (id=4301): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000b700f300926ff8a27b7dbc1698f024fb2f29f8eb27a4389ec0820c948c8cc43bd64e57d3c66a0e9721a43fc3111317e6d7300062e5434e0f3e23d2b2c73e26f637dfc3f3249d36288a78ee625ad4c48080000017b10eb16a9812211b77216df07fdfea"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000200018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1802000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000300)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) 307.115591ms ago: executing program 3 (id=4302): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) socket$packet(0x11, 0x3, 0x300) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adff012255f674412d02000000880b5f04596a5e99fce658be2f200c699223886d8be4b50000005ab527ee3697f98125f30e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683623f1a5dc6e3c7e20eb7a98ecf3bd2cf898e924abe26ac296f660e69ba982fd76e00dcff7f0000ca6b78ad833488cfe4109eaf009eddcf21f5c63cde2f00150200000001000000520a0000151d010000000100bf00000000cc587424363da52001a3cdf2000000db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856eb1ed9474480737a55ebb0bd701f7fb21135c6172eba7eb8a341f07e5a2d1e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d93a433f50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56dbe37551b870b2851c3f0a1a9ebfcba105a6ccdd01b0f04edb256c0200000073f6db43661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b351ebc5223f54d6bec93f4ef088e5d1be2515226988d664709ff03f1aa3dc7f1580ace9bf2afd28d0700000000000000d6eb372713255012e028cb2654d493a0b43bf21375709f348f5eda2967199cc936859a538100070000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bb700000000000000000c586272c3f4d79bc36315745cb149f3cb385e6add14652003c7cdd3324f07d134d3a6c718bbd1aafe1140cff0be4c6f8df084c5e9734ae30aa9af030025f01ab03a9b1074407136bc506031f0916a39d3057d55183612b39e73ae8e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dca476b97419a3b76ed62409d004d7fbe362145d19605d760df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3ba47d8f71d290ed1b1a11f7a67125170c88c3b6a50692cc0064fc6bbd312536ac15016c85c6332226401b110da9c786eeca22debc99335587b54c13c3107008fa069af8223b38ced735c2d906551004d8dc10d88738488da01ffa4add56474573c964a270000f2f16625c0c10200000000c7a5ca60fdad159f2e44171f39638410020000004825d081f2d987f05c534187738655d7dc958f2046fa0c1619a6554b82d9c162eb61ca74f1ffdaccf0ea5f06e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada8000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb01352638f56dae0249d15ba8767259658878b7492cfbacde9b57cf4de00788adce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433e866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7cc76d7a23d06acb1d2d4c58faea84158bb440df2a694f4cdcaa4f65c22efffffffffffdd00000000d503d79986958115ae07b70f991430b7fb475d77b869ee02000000000000000000001ffff0ef89b2a68d2b05c995445d8a7700bcdfbec74fb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c33445d443a67467893b9bf0d1c8130ae6b226900000635376413c29f7c6f7b7e29b9a0c64e68328661f0c06e21f7d7dc22174ea4447a6f60edef3a4168d40200fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000007000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164ef876915a3f2491e4793e590dcc71de10da96366c1e992c0068c940dd4422c9882d3aa0f8a797b8fea6efcfb5276b7679f15559edaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd04000000de17e1e13b93669b79556abb722d9c085b189b5fd1f30e8dc813f608830b110001732135e8e7262f290000923bfb6b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe552018014a463abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646a1cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489e8946d5c8156197bcb66fd5606c63e3389ee9e8552381646365066ef9a36a449c96485c22ad1aa423b7b89efbc6cd54000bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1e7b9b0671f4f58515b45ecb9964f3c4ddb8234391d514f8d996d8d6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde0000000000000040000000ec3c12ecee8fc3a40000000000000000e215b00ce2570b930723cbadb4033d1b8aaa2cfb3fb89e4a6e89737fd6232218a9e0c099d1eb59d60b3cca089785642f327139bc4394fb6d547a9b3c22599e780c1da7433fb47615d372e3fffe9703e37d5c87d513165278650738efcc04d27b766cf7f60066edd292f6c8a2174f391ed164bb1816819ceb3e378e776d422bc946cd9501accebeac3a5b31d8abc68ae537cd44a04e6bc21c35a7beab2610c51e593676bf635a20f597f4631b91454d182f826071f5210bd6d93173589929b23801e63c2266fde13b5a04b8d48be057c752bc415a756ea9b4d34156c4f73dd5e5924ef101a5fcdaf37c7ba2c4a9de9b000000000000000000000000000000a73b862e4b63c245616b522345587d0ee65a6902bdd0abd941e8aba37510b222ae544f395edd1b92ad53fc68f08ea00edc5e10d768836169dd296d56b306e8b75778c37571792a6c3d8b02ef378ebd59422cdd008bef6f80a80a68641ea5ed4f1126bb676098c10bf663eb3fb8c839364d28fd046dc64b35f9c3397ce6f4ad357b0000000000090000000088c7a8e2638f650a6f04a6f33a090f59414d6ebcbc687e66d600000000bd0a58ea6d36fc2cf9b9a71c137a2a22adb1006f371d4faf47285fd66fe0389afb96854bb360edcdf11b4ff6dd578bba93e949d240cde9b5836cb46032484dc19c93db7b6e5afa10547c78e76a3111557346e52566df196fd630561bb908fff4d2e19562aabd43742a26a43799f8636fa04ceb40c9e4ca1cfbbc7b949cd245a3ee118fd0d4f639444539af8766028d4ac4d4c548e290199e0dacbb4f6796b39bf32934d941ba2f88e3ebd0cf8e24f99eca86e4ca9b2cd2b54044a7fc4631572a6378a32df288785f146275c1f548e2a0c1016744e05f9de5044373d7650125027547eefe7b2d8c8871bb65395fae99d8456883705bfdfb00001854b2e5efa8aaf25827d659f592b1575281ec125de7fb91cd81d91dcb19f5cdf1e1e2b4a8a1389753a09110538689e38e07fb2dc72bd4fd11d7bc16aac5d85c6101bb722895248e463a5fb45ce0e564e90cb19d5993b471687ae4165e29cf2f58082115f5f8569896eedfd798733223e6d6584997510c374912ab798bd4af4654c01bb2c411bc36468ddd62b4eba5cfc8953526e0e5b1359797956152d0098ce47c62c3fe5a23219389622b7f65bf03527d25c3941b9cf1ffeedf6d99082bb57ea871c12213cc40900f83033bc18c529171fae324c315bc6ce358831d0230412212acfd5fc8d5cb0d028cf568e8bb40e27befe2ff01f7c6674a4d86d900633ea36641e0a781ea0ea7f2d928b8b22e2f97dd13348927375baea6863bef4acf4299096ada5cdd2a0eaafaa760a79d102d1e0c0000000000000000007926653b8d79ce16a432f124786a0bc3c5b7d196822492ae1ccf91aeac16406ad6f9cd3d96d57fceba8360ae49f73351814c9c2972f11064aaf3739d9100f9c0e4d0cb17d50c82e305ba7d62cf1cc6da26e34982a8c74dd8122cf5b5e7c34fd2712a0cef05e4d8ec7dd363219676bd9b19943185b132eb35a695e208dfa5cecdb1d6425c8879063c0f11bd64291a4209ee6dc1d9e9010013f6148c603e6a335e298efd6ab5cccc47a2c568c6afec54f8251bd840752addf200371361c9eedf05ed98585cf6d99e9e56055064bda2d373369761238c278147cd0eb7799f6b9c9fcaa3fd282154994f5b25420c86db9b6401e885de1c615a719a1c83e8fbbb181282dbaf3313a4e4a4877e9f37607e2cd6da0cf6371ec06a75f5a4206b2418ad8897ae149085d63f01f22eca44033234b3930b4d5da756669a1d59d69e7de54abf439988ed7ec33c2d0a901bb0985a24878984d8a4340fa9a356d100926fb5f2ef9976366a61b8cc2bcb1c072b0e9c564852388e1edff10d75b3832792e471cc15b40380f94d834243080158603fbc9134d6983c540525447478984611c0d9666941bfc0a30db47a8828b6e5c51aee2094599b4ce52795750e1764f1657ca8c5633c71287239dddf5c651496f7bbd148c937f083d2e4e0197dbc6ff0649c"], &(0x7f00002bf000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fedbdf253b00000800009900010000001c000000"], 0x20}, 0x1, 0x0, 0x0, 0x404c804}, 0x40) 279.118424ms ago: executing program 1 (id=4304): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x7, 0x4) recvmmsg(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 170.544614ms ago: executing program 4 (id=4306): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./bus/file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x3000, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mount(&(0x7f0000000080)=@filename='./file0/file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x103004, 0x0) 159.234955ms ago: executing program 4 (id=4307): getresgid(&(0x7f0000000c40), &(0x7f0000000140)=0x0, &(0x7f0000000240)=0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000700)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r1, @ANYRES16=r0, @ANYRES16, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76322f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$eJzs2zFrE2EYB/Dn2rRe7GAHJ1E4cHEK6icwSAUxIEQy6GSgurQipEsUxH4eZz+EX8alg2SLXO5om2sLjWdyEn8/ON6H/O/guSF53uHN27sfDvY/Hr3f+nISaZLFRsSTmETs5lUpKdd0Vm/HnCTq+FXraQDgj/T7w27TPbBco1F3eDsidi4kg2+NNAQAAAAAAAAAAEBti5z/34j4Wj3/f7zifgGA+pz/X1/tch2NusN7xf6twvl/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDmT6fTWNL/Sci2vGxGRRkQ7Im5GRCsi8s+b7hcAqG8ynZ/7V83/iEgiwvwHgDXw6vWbF91eb6+fZWnEz+PxYDwo1iJ/9ry39zCb2T176mQ8Hmye5o+KPJvPt2b7hjx/fGm+HQ/uF3mePX3Zq+Q7sb/81weA/1InO3Vuvm+WV0Snc1mez+eiOrc/qMzvVtxprew1AIAFHH36fDA8PHw3+utFsthT7bKhq+/53lpWq4prFT+Sf6INRd0ivc7NDf8wAUt39qWvJmkzDQEAAAAAAAAAAAAAABes4i9HTb8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADr53cAAAD//8h6UUs=") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x200000, &(0x7f0000000380)={[{@jqfmt_vfsv0}, {@min_batch_time={'min_batch_time', 0x3d, 0xc0}}, {@grpid}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nouid32}, {@sysvgroups}, {@resgid={'resgid', 0x3d, r1}}, {@debug}]}, 0xdc, 0x564, &(0x7f0000000940)="$eJzs3V1rHFUYAOB3Nkm/tSmUol5IoRdWajdN4kcFwXopWizofV2SaSjZdEt2U5pYsL2wN95IEUQsiD/Aey+Lf8BfUdBCkRL0QoTIbGbTbbMfSbp1t93ngUnOmZnNmXdn3pNzdnbZAIbW0exHIeLliPgmiTjYtG008o1H1/dbfXBtJluSWFv79M8kknxdY/8k/70/r7wUEb9+FXGisLnd6vLKfKlcThfz+kRt4fJEdXnl5MWF0lw6l16amp4+/db01LvvvN2zWF8/9/f3n9z58PTXx1a/+/neoVtJnIkD+bbmOJ7A9ebK0dK/eWkszjy242QPGhskSb8PgB0ZyfN8LLI+4GCM5FkPPP++jIg1YEgl8h+GVGMc0Jjb92ge/My4/8H6BGhz/KPrr43EnvrcaN9q8sjMKJvvjveg/ayNX/64fStbovPrEHu71AG25fqNiDg1Orq5/0vy/m/nTtVfPO7s8TaG7f8P9NOdbPzzRqvxT2Fj/BMtxj/7W+TuTnTP/8K9HjTTVjb+e6/l+Hej6xofyWsv1Md8Y8mFi+X0VES8GBHHY2x3Vu90P+f06t21dtuax3/ZkrXfGAvmx3FvdPejj5kt1UpPEnOz+zciXmk5/k02zn/S4vxnz8e5LbZxJL39artt3eN/utZ+init5fl/eEcr6Xx/cqJ+PUw0rorN/rp55Ld27fc7/uz87+sc/3jSfL+2uv02ftzzT9pu206v/13JZ/Xyrnzd1VKttjgZsSv5ePP6qYePbdQb+2fxHz/Wuf9rdf1nk6/Ptxj/zcM32+46COd/dlvnf/uFux998UO79rd2/t+sl47na7bS/231AJ/kuQMAAAAAAIBBU4iIA5EUihvlQqFYXH9/x+HYVyhXqrUTFypLl2aj/lnZ8RgrNO50H2x6P8Rk/n7YRn3qsfp0RByKiG9H9tbrxZlKebbfwQMAAAAAAAAAAAAAAAAAAMCA2N/m8/+Z30f6fXTAU1f/YoPd/T4KoB+6fuV/L77pCRhIXfMfeG7Jfxhe8h+Gl/yH4SX/YXjJfxhe8h+Gl/wHAAAAAAAAAAAAAAAAAAAAAAAAAACAnjp39my2rK0+uDaT1WevLC/NV66cnE2r88WFpZniTGXxcnGuUpkrp8WZykK3v1euVC5PTsXS1YlaWq1NVJdXzi9Uli7Vzl9cKM2l59Ox/yUqAAAAAAAAAAAAAAAAAAAAeLZUl1fmS+VyuqjQtvB+DMRhPM0A1+3o4aODEoVCTwt97pgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoMl/AQAA//9k/TZJ") bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14, @ANYRES32=0x0, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) rt_sigaction(0xc, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 122.535438ms ago: executing program 4 (id=4308): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="ea", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xa0bf83d7d46f2cbb}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffff00}) close_range(r2, 0xffffffffffffffff, 0x0) 104.88405ms ago: executing program 4 (id=4309): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4, @remote}, 0x10, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) syz_read_part_table(0x5c9, &(0x7f0000000880)="$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") 51.301885ms ago: executing program 4 (id=4310): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) syz_init_net_socket$802154_raw(0x24, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) socket(0xa, 0x3, 0x3a) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r3 = dup2(r2, r2) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) 0s ago: executing program 4 (id=4311): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x3) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") sched_setaffinity(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r8, &(0x7f0000004200)='t', 0x1) sendfile(r8, r7, 0x0, 0x3ffff) sendfile(r8, r7, 0x0, 0x7ffff000) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x1c0, 0x12, 0x60a, 0x1c0, 0x202, 0x2b0, 0x2e8, 0x2e8, 0x2b0, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000000000000617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x2, 0x3}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000060000", @ANYRESOCT=r6, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): 563][T16220] syz.3.3642: attempt to access beyond end of device [ 264.854563][T16220] loop3: rw=0, sector=182, nr_sectors = 1 limit=128 [ 264.861553][T16228] loop2: detected capacity change from 0 to 2048 [ 264.867856][T16220] Buffer I/O error on dev loop3, logical block 182, async page read [ 264.875332][T16228] EXT4-fs: Ignoring removed nomblk_io_submit option [ 264.882486][T16220] syz.3.3642: attempt to access beyond end of device [ 264.882486][T16220] loop3: rw=0, sector=183, nr_sectors = 1 limit=128 [ 264.889413][T16228] EXT4-fs (loop2): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 264.901939][T16220] Buffer I/O error on dev loop3, logical block 183, async page read [ 264.902165][T16220] syz.3.3642: attempt to access beyond end of device [ 264.902165][T16220] loop3: rw=0, sector=184, nr_sectors = 1 limit=128 [ 264.933271][T16220] Buffer I/O error on dev loop3, logical block 184, async page read [ 264.941350][T16220] Buffer I/O error on dev loop3, logical block 177, async page read [ 264.950352][T16220] Buffer I/O error on dev loop3, logical block 178, async page read [ 264.964585][T16199] vhci_hcd: connection closed [ 264.968163][ T5703] vhci_hcd: stop threads [ 264.977333][ T5703] vhci_hcd: release socket [ 264.981759][ T5703] vhci_hcd: disconnect device [ 264.992906][T16234] binfmt_misc: register: failed to install interpreter file ./file/file0 [ 265.030310][T16236] loop3: detected capacity change from 0 to 2048 [ 265.031709][T16238] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 265.037487][T16236] EXT4-fs: Ignoring removed nomblk_io_submit option [ 265.043163][T16238] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 265.043264][T16238] vhci_hcd vhci_hcd.0: Device attached [ 265.057898][T16236] EXT4-fs (loop3): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 265.066347][T16239] vhci_hcd: connection closed [ 265.074807][ T5703] vhci_hcd: stop threads [ 265.083770][ T5703] vhci_hcd: release socket [ 265.088279][ T5703] vhci_hcd: disconnect device [ 265.177022][T16252] loop3: detected capacity change from 0 to 1024 [ 265.183830][T16252] EXT4-fs: Ignoring removed bh option [ 265.196721][T16253] loop1: detected capacity change from 0 to 1024 [ 265.203719][T16253] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 265.225133][T16253] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 265.233458][T16253] EXT4-fs (loop1): too many log groups per flexible block group [ 265.241234][T16253] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 265.241423][T16258] loop0: detected capacity change from 0 to 1024 [ 265.255416][T16258] EXT4-fs: Ignoring removed bh option [ 265.259753][T16253] EXT4-fs (loop1): mount failed [ 265.287056][T16260] loop3: detected capacity change from 0 to 2048 [ 265.293767][T16260] EXT4-fs: Ignoring removed nomblk_io_submit option [ 265.301279][T16260] EXT4-fs (loop3): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 265.323959][T16246] loop1: detected capacity change from 0 to 164 [ 265.340637][T16246] Unable to read rock-ridge attributes [ 265.519288][T16286] binfmt_misc: register: failed to install interpreter file ./file/file0 [ 265.565096][T16190] can0 (unregistered): slcan off ptm0. [ 265.586396][T16292] binfmt_misc: register: failed to install interpreter file ./file/file0 [ 265.648189][T16298] loop0: detected capacity change from 0 to 2048 [ 265.655002][T16298] EXT4-fs: Ignoring removed nomblk_io_submit option [ 265.662220][T16298] EXT4-fs (loop0): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 265.691112][T16302] loop2: detected capacity change from 0 to 1024 [ 265.698808][T16302] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 265.709948][T16302] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 265.718019][T16302] EXT4-fs (loop2): too many log groups per flexible block group [ 265.725806][T16302] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 265.733614][T16302] EXT4-fs (loop2): mount failed [ 265.795402][T16301] loop2: detected capacity change from 0 to 164 [ 265.802486][T16301] Unable to read rock-ridge attributes [ 265.847266][T16316] binfmt_misc: register: failed to install interpreter file ./file/file0 [ 265.944656][T16321] can0: slcan on ptm0. [ 266.003342][T16321] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 266.009902][T16321] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 266.017639][T16321] vhci_hcd vhci_hcd.0: Device attached [ 266.064337][T16330] vhci_hcd: connection closed [ 266.064539][ T11] vhci_hcd: stop threads [ 266.073615][ T11] vhci_hcd: release socket [ 266.078082][ T11] vhci_hcd: disconnect device [ 266.078611][T16335] FAULT_INJECTION: forcing a failure. [ 266.078611][T16335] name failslab, interval 1, probability 0, space 0, times 0 [ 266.095522][T16335] CPU: 1 UID: 0 PID: 16335 Comm: syz.2.3681 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 266.106276][T16335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 266.116391][T16335] Call Trace: [ 266.119653][T16335] [ 266.122679][T16335] dump_stack_lvl+0xf2/0x150 [ 266.127313][T16335] dump_stack+0x15/0x20 [ 266.131448][T16335] should_fail_ex+0x223/0x230 [ 266.136113][T16335] ? alloc_fs_context+0x44/0x4e0 [ 266.141052][T16335] should_failslab+0x8f/0xb0 [ 266.145873][T16335] __kmalloc_cache_noprof+0x4b/0x2a0 [ 266.151408][T16335] alloc_fs_context+0x44/0x4e0 [ 266.156256][T16335] ? strncmp+0x34/0x70 [ 266.160437][T16335] fs_context_for_mount+0x21/0x30 [ 266.165448][T16335] do_new_mount+0xf3/0x690 [ 266.169861][T16335] path_mount+0x49b/0xb30 [ 266.174271][T16335] __se_sys_mount+0x27c/0x2d0 [ 266.178936][T16335] __x64_sys_mount+0x67/0x80 [ 266.183584][T16335] x64_sys_call+0x203e/0x2d60 [ 266.188343][T16335] do_syscall_64+0xc9/0x1c0 [ 266.192835][T16335] ? clear_bhb_loop+0x55/0xb0 [ 266.197563][T16335] ? clear_bhb_loop+0x55/0xb0 [ 266.202254][T16335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.208150][T16335] RIP: 0033:0x7f32afb8dff9 [ 266.212570][T16335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.232327][T16335] RSP: 002b:00007f32ae807038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 266.240792][T16335] RAX: ffffffffffffffda RBX: 00007f32afd45f80 RCX: 00007f32afb8dff9 [ 266.248747][T16335] RDX: 0000000020003000 RSI: 0000000020002fc0 RDI: 0000000000000000 [ 266.256778][T16335] RBP: 00007f32ae807090 R08: 0000000020003040 R09: 0000000000000000 [ 266.264782][T16335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 266.272742][T16335] R13: 0000000000000000 R14: 00007f32afd45f80 R15: 00007fffbafa31c8 [ 266.280722][T16335] [ 266.337810][T16319] can0 (unregistered): slcan off ptm0. [ 266.353335][T16347] binfmt_misc: register: failed to install interpreter file ./file/file0 [ 266.367432][T16348] loop1: detected capacity change from 0 to 512 [ 266.380306][T16348] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 266.392034][ T29] kauditd_printk_skb: 390 callbacks suppressed [ 266.392047][ T29] audit: type=1400 audit(1728206675.754:29671): avc: denied { read } for pid=16349 comm="syz.4.3689" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 266.421915][ T29] audit: type=1400 audit(1728206675.754:29672): avc: denied { open } for pid=16349 comm="syz.4.3689" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 266.446022][ T29] audit: type=1400 audit(1728206675.754:29673): avc: denied { read } for pid=16350 comm="syz.2.3688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 266.470767][T16348] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 266.487710][T16348] EXT4-fs (loop1): orphan cleanup on readonly fs [ 266.506527][T16348] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3686: bg 0: block 361: padding at end of block bitmap is not set [ 266.525936][T16348] EXT4-fs (loop1): Remounting filesystem read-only [ 266.541216][T16348] EXT4-fs (loop1): 1 truncate cleaned up [ 266.553893][T16348] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 266.567584][T16365] loop2: detected capacity change from 0 to 1024 [ 266.592867][T16365] EXT4-fs: Ignoring removed nomblk_io_submit option [ 266.615917][T16365] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 266.804811][T16379] loop1: detected capacity change from 0 to 512 [ 266.819038][T16379] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 266.850827][T16379] EXT4-fs (loop1): 1 truncate cleaned up [ 266.964822][ T29] audit: type=1326 audit(1728206676.334:29674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.0.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 267.016848][ T29] audit: type=1326 audit(1728206676.374:29675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.0.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 267.040539][ T29] audit: type=1326 audit(1728206676.374:29676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.0.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 267.064126][ T29] audit: type=1326 audit(1728206676.374:29677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.0.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 267.088000][ T29] audit: type=1326 audit(1728206676.374:29678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.0.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 267.112016][ T29] audit: type=1326 audit(1728206676.374:29679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.0.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 267.136439][ T29] audit: type=1326 audit(1728206676.374:29680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.0.3699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 267.488123][T16388] loop2: detected capacity change from 0 to 1024 [ 267.508685][T16388] EXT4-fs: Ignoring removed nobh option [ 267.514424][T16388] EXT4-fs: Ignoring removed orlov option [ 267.692325][T16397] __nla_validate_parse: 18 callbacks suppressed [ 267.692338][T16397] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3705'. [ 267.707848][T16397] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3705'. [ 267.715673][T16399] loop1: detected capacity change from 0 to 2048 [ 267.723434][T16399] EXT4-fs: Ignoring removed nomblk_io_submit option [ 267.730751][T16399] EXT4-fs (loop1): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 267.731584][T16397] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3705'. [ 267.743446][T16401] bpf_get_probe_write_proto: 32 callbacks suppressed [ 267.743460][T16401] syz.3.3705[16401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.752679][T16397] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3705'. [ 267.757976][T16401] syz.3.3705[16401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.779543][T16401] syz.3.3705[16401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.783517][T16399] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3704'. [ 267.842336][T16397] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3705'. [ 267.851574][T16397] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3705'. [ 267.898939][T16410] FAULT_INJECTION: forcing a failure. [ 267.898939][T16410] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 267.912072][T16410] CPU: 0 UID: 0 PID: 16410 Comm: syz.1.3708 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 267.922960][T16410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 267.933009][T16410] Call Trace: [ 267.936280][T16410] [ 267.939253][T16410] dump_stack_lvl+0xf2/0x150 [ 267.943837][T16410] dump_stack+0x15/0x20 [ 267.948083][T16410] should_fail_ex+0x223/0x230 [ 267.952821][T16410] should_fail+0xb/0x10 [ 267.957085][T16410] should_fail_usercopy+0x1a/0x20 [ 267.962119][T16410] _copy_to_user+0x1e/0xa0 [ 267.966725][T16410] simple_read_from_buffer+0xa0/0x110 [ 267.972108][T16410] proc_fail_nth_read+0xf9/0x140 [ 267.977156][T16410] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 267.982701][T16410] vfs_read+0x195/0x720 [ 267.987015][T16410] ? __rcu_read_unlock+0x4e/0x70 [ 267.991949][T16410] ? __fget_files+0x1d4/0x210 [ 267.996625][T16410] ksys_read+0xeb/0x1b0 [ 268.000777][T16410] __x64_sys_read+0x42/0x50 [ 268.005288][T16410] x64_sys_call+0x27d3/0x2d60 [ 268.009957][T16410] do_syscall_64+0xc9/0x1c0 [ 268.014448][T16410] ? clear_bhb_loop+0x55/0xb0 [ 268.019204][T16410] ? clear_bhb_loop+0x55/0xb0 [ 268.023939][T16410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.029838][T16410] RIP: 0033:0x7fc296ebca3c [ 268.034269][T16410] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 268.053913][T16410] RSP: 002b:00007fc295b37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 268.062344][T16410] RAX: ffffffffffffffda RBX: 00007fc297075f80 RCX: 00007fc296ebca3c [ 268.070373][T16410] RDX: 000000000000000f RSI: 00007fc295b370a0 RDI: 0000000000000006 [ 268.078336][T16410] RBP: 00007fc295b37090 R08: 0000000000000000 R09: 0000000000000000 [ 268.086362][T16410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.094409][T16410] R13: 0000000000000000 R14: 00007fc297075f80 R15: 00007ffc88a93348 [ 268.102456][T16410] [ 268.152904][T16417] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3711'. [ 268.153923][T16415] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3710'. [ 268.162989][T16417] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3711'. [ 268.187631][T16413] can0: slcan on ptm0. [ 268.221687][T16423] syz.0.3712[16423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.221815][T16423] syz.0.3712[16423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.233509][T16423] syz.0.3712[16423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.248635][T16419] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(9) [ 268.266547][T16419] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 268.274179][T16419] vhci_hcd vhci_hcd.0: Device attached [ 268.320640][T16429] loop0: detected capacity change from 0 to 2048 [ 268.327818][T16429] EXT4-fs: Ignoring removed nomblk_io_submit option [ 268.334796][T16425] vhci_hcd: connection closed [ 268.335229][ T2057] vhci_hcd: stop threads [ 268.341497][T16429] EXT4-fs (loop0): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 268.344171][ T2057] vhci_hcd: release socket [ 268.344188][ T2057] vhci_hcd: disconnect device [ 268.384928][T16412] can0 (unregistered): slcan off ptm0. [ 268.437939][T16436] loop1: detected capacity change from 0 to 2048 [ 268.444651][T16436] EXT4-fs: Ignoring removed nomblk_io_submit option [ 268.452352][T16436] EXT4-fs (loop1): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 268.562125][T16451] loop2: detected capacity change from 0 to 1024 [ 268.576035][T16451] EXT4-fs: Ignoring removed bh option [ 268.582441][T16448] syz.0.3718[16448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.582521][T16448] syz.0.3718[16448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.594221][T16448] syz.0.3718[16448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.618866][T16451] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 3 with max blocks 1 with error 28 [ 268.642613][T16451] EXT4-fs (loop2): This should not happen!! Data will be lost [ 268.642613][T16451] [ 268.652571][T16451] EXT4-fs (loop2): Total free blocks count 0 [ 268.658637][T16451] EXT4-fs (loop2): Free/Dirty block details [ 268.664842][T16451] EXT4-fs (loop2): free_blocks=0 [ 268.669931][T16451] EXT4-fs (loop2): dirty_blocks=0 [ 268.675202][T16451] EXT4-fs (loop2): Block reservation details [ 268.681176][T16451] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 268.732656][T16465] syz.2.3725[16465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.151306][T16514] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 269.169347][T16514] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 269.177168][T16514] vhci_hcd vhci_hcd.0: Device attached [ 269.187051][T16515] vhci_hcd: connection closed [ 269.187498][ T5707] vhci_hcd: stop threads [ 269.196494][ T5707] vhci_hcd: release socket [ 269.201026][ T5707] vhci_hcd: disconnect device [ 269.240604][T16518] can0: slcan on ptm0. [ 269.279739][T16518] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 269.286338][T16518] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 269.294334][T16518] vhci_hcd vhci_hcd.0: Device attached [ 269.343089][T16523] vhci_hcd: connection closed [ 269.343271][ T5707] vhci_hcd: stop threads [ 269.352306][ T5707] vhci_hcd: release socket [ 269.357009][ T5707] vhci_hcd: disconnect device [ 269.374962][T16517] can0 (unregistered): slcan off ptm0. [ 269.569486][T16528] loop3: detected capacity change from 0 to 2048 [ 269.576310][T16528] EXT4-fs: Ignoring removed nomblk_io_submit option [ 269.583476][T16528] EXT4-fs (loop3): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 269.680709][T16539] loop3: detected capacity change from 0 to 2048 [ 269.687601][T16539] EXT4-fs: Ignoring removed nomblk_io_submit option [ 269.695742][T16539] EXT4-fs (loop3): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 269.827494][T16556] serio: Serial port ptm0 [ 269.851140][T16559] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 269.857674][T16559] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 269.865505][T16559] vhci_hcd vhci_hcd.0: Device attached [ 269.872190][T16560] vhci_hcd: connection closed [ 269.872354][ T11] vhci_hcd: stop threads [ 269.881380][ T11] vhci_hcd: release socket [ 269.885885][ T11] vhci_hcd: disconnect device [ 269.901443][T16562] loop3: detected capacity change from 0 to 512 [ 269.911707][T16562] /dev/loop3: Can't open blockdev [ 270.058948][T16570] loop4: detected capacity change from 0 to 1024 [ 270.065575][T16570] EXT4-fs: Ignoring removed nobh option [ 270.071152][T16570] EXT4-fs: Ignoring removed orlov option [ 270.106216][T16577] loop3: detected capacity change from 0 to 512 [ 270.114589][T16577] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 270.135958][T16577] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 270.144202][T16577] EXT4-fs (loop3): orphan cleanup on readonly fs [ 270.151716][T16577] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3764: bg 0: block 361: padding at end of block bitmap is not set [ 270.168542][T16577] EXT4-fs (loop3): Remounting filesystem read-only [ 270.175506][T16577] EXT4-fs (loop3): 1 truncate cleaned up [ 270.181948][T16577] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 270.284239][T16591] loop4: detected capacity change from 0 to 1024 [ 270.291177][T16591] EXT4-fs: Ignoring removed bh option [ 270.332718][T16589] can0: slcan on ptm1. [ 270.339292][T16605] loop3: detected capacity change from 0 to 1024 [ 270.346808][T16605] EXT4-fs: Ignoring removed nobh option [ 270.352396][T16605] EXT4-fs: Ignoring removed orlov option [ 270.367818][T16589] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(9) [ 270.370564][T16611] loop4: detected capacity change from 0 to 128 [ 270.374330][T16589] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 270.374395][T16589] vhci_hcd vhci_hcd.0: Device attached [ 270.383862][T16611] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 270.401633][T16611] FAT-fs (loop4): Filesystem has been set read-only [ 270.424155][T16608] vhci_hcd: connection closed [ 270.424496][T16611] bio_check_eod: 216 callbacks suppressed [ 270.424508][T16611] syz.4.3777: attempt to access beyond end of device [ 270.424508][T16611] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 270.449338][T16611] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 270.450229][ T11] vhci_hcd: stop threads [ 270.457198][T16611] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 270.461443][ T11] vhci_hcd: release socket [ 270.461452][ T11] vhci_hcd: disconnect device [ 270.478698][T16611] syz.4.3777: attempt to access beyond end of device [ 270.478698][T16611] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 270.496009][T16611] syz.4.3777: attempt to access beyond end of device [ 270.496009][T16611] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 270.496036][T16588] can0 (unregistered): slcan off ptm1. [ 270.516311][T16611] syz.4.3777: attempt to access beyond end of device [ 270.516311][T16611] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 270.877904][T16631] loop1: detected capacity change from 0 to 1024 [ 270.884651][T16631] EXT4-fs: Ignoring removed bh option [ 270.943617][T16644] loop1: detected capacity change from 0 to 2048 [ 270.987615][T16649] loop1: detected capacity change from 0 to 1024 [ 270.994339][T16649] EXT4-fs: Ignoring removed nobh option [ 270.999965][T16649] EXT4-fs: Ignoring removed orlov option [ 271.099300][T16661] loop2: detected capacity change from 0 to 1024 [ 271.106876][T16661] EXT4-fs: Ignoring removed nobh option [ 271.112471][T16661] EXT4-fs: Ignoring removed orlov option [ 271.173879][T16666] Cannot find add_set index 0 as target [ 271.198912][T16668] loop1: detected capacity change from 0 to 256 [ 271.251288][T16674] FAULT_INJECTION: forcing a failure. [ 271.251288][T16674] name failslab, interval 1, probability 0, space 0, times 0 [ 271.263974][T16674] CPU: 0 UID: 0 PID: 16674 Comm: syz.1.3801 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 271.274743][T16674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 271.284848][T16674] Call Trace: [ 271.288122][T16674] [ 271.291044][T16674] dump_stack_lvl+0xf2/0x150 [ 271.295643][T16674] dump_stack+0x15/0x20 [ 271.299826][T16674] should_fail_ex+0x223/0x230 [ 271.304513][T16674] ? __alloc_skb+0x10b/0x310 [ 271.309111][T16674] should_failslab+0x8f/0xb0 [ 271.313701][T16674] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 271.319667][T16674] __alloc_skb+0x10b/0x310 [ 271.324095][T16674] audit_log_start+0x368/0x6b0 [ 271.328865][T16674] audit_seccomp+0x4b/0x130 [ 271.333585][T16674] __seccomp_filter+0x6fa/0x1180 [ 271.338535][T16674] ? proc_fail_nth_write+0x12a/0x150 [ 271.343870][T16674] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 271.349511][T16674] ? vfs_write+0x580/0x910 [ 271.353936][T16674] __secure_computing+0x9f/0x1c0 [ 271.358978][T16674] syscall_trace_enter+0xd1/0x1f0 [ 271.364020][T16674] do_syscall_64+0xaa/0x1c0 [ 271.368600][T16674] ? clear_bhb_loop+0x55/0xb0 [ 271.373339][T16674] ? clear_bhb_loop+0x55/0xb0 [ 271.378032][T16674] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 271.384013][T16674] RIP: 0033:0x7fc296ebdff9 [ 271.388427][T16674] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.408071][T16674] RSP: 002b:00007fc295b37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 271.416506][T16674] RAX: ffffffffffffffda RBX: 00007fc297075f80 RCX: 00007fc296ebdff9 [ 271.424480][T16674] RDX: 0000000000000002 RSI: ffffffffffffffff RDI: 000000000000420c [ 271.432511][T16674] RBP: 00007fc295b37090 R08: 0000000000000000 R09: 0000000000000000 [ 271.440486][T16674] R10: 00000000200005c0 R11: 0000000000000246 R12: 0000000000000001 [ 271.441449][T16679] loop4: detected capacity change from 0 to 2048 [ 271.448965][T16674] R13: 0000000000000000 R14: 00007fc297075f80 R15: 00007ffc88a93348 [ 271.448988][T16674] [ 271.449154][T16674] audit_log_lost: 552 callbacks suppressed [ 271.449223][T16674] audit: audit_lost=8 audit_rate_limit=0 audit_backlog_limit=64 [ 271.472690][T16679] EXT4-fs: Ignoring removed nomblk_io_submit option [ 271.479942][T16674] audit: out of memory in audit_log_start [ 271.482223][ T29] audit: type=1326 audit(1728206680.864:30233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16673 comm="syz.1.3801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fc296ebca3c code=0x7ffc0000 [ 271.521842][ T29] audit: type=1326 audit(1728206680.894:30234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16673 comm="syz.1.3801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc296ebcadf code=0x7ffc0000 [ 271.531359][T16679] EXT4-fs (loop4): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 271.545408][ T29] audit: type=1326 audit(1728206680.894:30235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16673 comm="syz.1.3801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc296ebcc8a code=0x7ffc0000 [ 271.578834][ T29] audit: type=1326 audit(1728206680.894:30236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16673 comm="syz.1.3801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc296ebdff9 code=0x7ffc0000 [ 271.602390][ T29] audit: type=1326 audit(1728206680.894:30237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16673 comm="syz.1.3801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc296ebdff9 code=0x7ffc0000 [ 271.671822][T16685] FAULT_INJECTION: forcing a failure. [ 271.671822][T16685] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 271.685039][T16685] CPU: 1 UID: 0 PID: 16685 Comm: syz.1.3804 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 271.695798][T16685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 271.705846][T16685] Call Trace: [ 271.709115][T16685] [ 271.712103][T16685] dump_stack_lvl+0xf2/0x150 [ 271.716704][T16685] dump_stack+0x15/0x20 [ 271.720937][T16685] should_fail_ex+0x223/0x230 [ 271.725681][T16685] should_fail+0xb/0x10 [ 271.729848][T16685] should_fail_usercopy+0x1a/0x20 [ 271.734871][T16685] _copy_from_user+0x1e/0xd0 [ 271.739500][T16685] copy_msghdr_from_user+0x54/0x2a0 [ 271.744695][T16685] __sys_sendmsg+0x171/0x270 [ 271.749350][T16685] __x64_sys_sendmsg+0x46/0x50 [ 271.754134][T16685] x64_sys_call+0x2689/0x2d60 [ 271.758883][T16685] do_syscall_64+0xc9/0x1c0 [ 271.763488][T16685] ? clear_bhb_loop+0x55/0xb0 [ 271.768174][T16685] ? clear_bhb_loop+0x55/0xb0 [ 271.772949][T16685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 271.778843][T16685] RIP: 0033:0x7fc296ebdff9 [ 271.783249][T16685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.802874][T16685] RSP: 002b:00007fc295b37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 271.811277][T16685] RAX: ffffffffffffffda RBX: 00007fc297075f80 RCX: 00007fc296ebdff9 [ 271.819261][T16685] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 271.827219][T16685] RBP: 00007fc295b37090 R08: 0000000000000000 R09: 0000000000000000 [ 271.835179][T16685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 271.843147][T16685] R13: 0000000000000000 R14: 00007fc297075f80 R15: 00007ffc88a93348 [ 271.851115][T16685] [ 271.895478][T16689] loop3: detected capacity change from 0 to 1024 [ 271.909623][T16689] EXT4-fs: Ignoring removed nobh option [ 271.915284][T16689] EXT4-fs: Ignoring removed orlov option [ 271.921300][ T29] audit: type=1400 audit(1728206681.284:30238): avc: denied { mount } for pid=16691 comm="syz.1.3808" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 271.921346][T16695] loop4: detected capacity change from 0 to 512 [ 271.958239][ T29] audit: type=1400 audit(1728206681.334:30239): avc: denied { unmount } for pid=14602 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 271.980504][T16695] EXT4-fs: Ignoring removed oldalloc option [ 271.986797][T16695] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 272.013726][T16695] EXT4-fs (loop4): 1 truncate cleaned up [ 272.033811][T16705] bridge_slave_1: left allmulticast mode [ 272.039542][T16705] bridge_slave_1: left promiscuous mode [ 272.045185][T16705] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.061899][T16705] bridge_slave_0: left allmulticast mode [ 272.067751][T16705] bridge_slave_0: left promiscuous mode [ 272.073501][T16705] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.091565][ T29] audit: type=1326 audit(1728206681.464:30240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16701 comm="syz.1.3810" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc296ebdff9 code=0x7ffc0000 [ 272.112348][T16713] loop2: detected capacity change from 0 to 128 [ 272.125020][T16713] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 272.133295][T16713] FAT-fs (loop2): Filesystem has been set read-only [ 272.140295][T16713] syz.2.3814: attempt to access beyond end of device [ 272.140295][T16713] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 272.155973][T16713] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 272.163854][T16713] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 272.172327][T16713] syz.2.3814: attempt to access beyond end of device [ 272.172327][T16713] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 272.187747][T16713] syz.2.3814: attempt to access beyond end of device [ 272.187747][T16713] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 272.224897][T16718] loop4: detected capacity change from 0 to 1024 [ 272.231936][T16713] syz.2.3814: attempt to access beyond end of device [ 272.231936][T16713] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 272.246942][T16718] EXT4-fs: Ignoring removed bh option [ 272.268733][T16716] loop1: detected capacity change from 0 to 2048 [ 272.277037][T16716] EXT4-fs: Ignoring removed nomblk_io_submit option [ 272.333905][T16716] EXT4-fs (loop1): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 272.437511][T16735] loop4: detected capacity change from 0 to 1024 [ 272.464873][T16735] EXT4-fs: Ignoring removed nobh option [ 272.470467][T16735] EXT4-fs: Ignoring removed orlov option [ 272.560020][T16751] loop4: detected capacity change from 0 to 128 [ 272.590917][T16751] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 272.598833][T16751] FAT-fs (loop4): Filesystem has been set read-only [ 272.622353][T16751] syz.4.3828: attempt to access beyond end of device [ 272.622353][T16751] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 272.637419][T16751] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 272.645286][T16751] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 272.654638][T16751] syz.4.3828: attempt to access beyond end of device [ 272.654638][T16751] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 272.696256][T16764] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 272.702826][T16764] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 272.710481][T16764] vhci_hcd vhci_hcd.0: Device attached [ 272.718304][T16766] vhci_hcd: connection closed [ 272.718532][ T5707] vhci_hcd: stop threads [ 272.727557][ T5707] vhci_hcd: release socket [ 272.731995][ T5707] vhci_hcd: disconnect device [ 273.053493][T16782] loop1: detected capacity change from 0 to 1024 [ 273.060789][T16782] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 273.081799][T16782] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 273.089853][T16782] EXT4-fs (loop1): too many log groups per flexible block group [ 273.097569][T16782] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 273.104462][T16782] EXT4-fs (loop1): mount failed [ 273.165278][T16782] loop1: detected capacity change from 0 to 164 [ 273.182617][T16782] Unable to read rock-ridge attributes [ 273.192590][T16781] Unable to read rock-ridge attributes [ 273.205663][T16781] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 273.235697][T16786] __nla_validate_parse: 50 callbacks suppressed [ 273.235712][T16786] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3839'. [ 273.284969][T16786] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3839'. [ 273.286867][T16789] bpf_get_probe_write_proto: 14 callbacks suppressed [ 273.286881][T16789] syz.1.3839[16789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.319653][T16786] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3839'. [ 273.334171][T16789] syz.1.3839[16789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.349790][T16792] loop4: detected capacity change from 0 to 256 [ 273.365985][T16786] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3839'. [ 273.379207][T16797] loop0: detected capacity change from 0 to 128 [ 273.395113][T16789] syz.1.3839[16789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.396992][T16792] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 273.422870][T16797] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 273.430800][T16797] FAT-fs (loop0): Filesystem has been set read-only [ 273.449983][T16797] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 273.457874][T16797] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 273.478633][T16786] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3839'. [ 273.488408][T16786] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3839'. [ 273.526919][T16801] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3845'. [ 273.531724][T16807] loop0: detected capacity change from 0 to 1024 [ 273.543797][T16807] EXT4-fs: Ignoring removed nomblk_io_submit option [ 273.545079][T16806] loop4: detected capacity change from 0 to 512 [ 273.558027][T16809] syz.1.3849[16809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.558085][T16809] syz.1.3849[16809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.563017][T16807] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 273.569916][T16801] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3845'. [ 273.600720][T16809] syz.1.3849[16809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.611008][T16806] EXT4-fs: Ignoring removed bh option [ 273.635646][T16814] syz.2.3845[16814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.635746][T16814] syz.2.3845[16814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.661512][T16806] EXT4-fs (loop4): orphan cleanup on readonly fs [ 273.684340][T16814] syz.2.3845[16814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.689608][T16806] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 273.712841][T16801] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3845'. [ 273.715315][T16818] loop1: detected capacity change from 0 to 1024 [ 273.730485][T16801] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3845'. [ 273.734802][T16818] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 273.752256][T16806] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.3848: invalid indirect mapped block 8 (level 2) [ 273.775264][T16818] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 273.783457][T16818] EXT4-fs (loop1): too many log groups per flexible block group [ 273.791202][T16818] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 273.799266][T16818] EXT4-fs (loop1): mount failed [ 273.805912][T16806] EXT4-fs (loop4): Remounting filesystem read-only [ 273.812586][T16806] EXT4-fs (loop4): 1 truncate cleaned up [ 273.818760][T16806] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 273.885340][T16815] loop1: detected capacity change from 0 to 164 [ 273.892614][T16815] Unable to read rock-ridge attributes [ 273.905430][T16815] Unable to read rock-ridge attributes [ 273.921903][T16815] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 273.966937][T16834] loop2: detected capacity change from 0 to 1024 [ 273.984588][T16834] EXT4-fs: Ignoring removed nomblk_io_submit option [ 274.001448][T16834] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 274.032134][T16841] loop3: detected capacity change from 0 to 128 [ 274.051217][T16836] loop1: detected capacity change from 0 to 512 [ 274.058913][T16836] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 274.071640][T16841] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 274.079623][T16841] FAT-fs (loop3): Filesystem has been set read-only [ 274.088735][T16841] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 274.096669][T16841] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 274.166307][T16849] syz.1.3860[16849] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.220203][T16856] loop0: detected capacity change from 0 to 1024 [ 274.252458][T16856] EXT4-fs: Ignoring removed bh option [ 274.318412][T16867] loop0: detected capacity change from 0 to 512 [ 274.325579][T16867] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 274.336553][T16867] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 274.349685][T16867] EXT4-fs (loop0): orphan cleanup on readonly fs [ 274.368734][T16867] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3867: bg 0: block 361: padding at end of block bitmap is not set [ 274.398105][T16867] EXT4-fs (loop0): Remounting filesystem read-only [ 274.414016][T16867] EXT4-fs (loop0): 1 truncate cleaned up [ 274.430136][T16867] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 274.476092][T16878] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 274.624111][T16889] loop0: detected capacity change from 0 to 256 [ 274.634408][T16889] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 274.635039][T16891] loop3: detected capacity change from 0 to 164 [ 274.653785][T16891] FAULT_INJECTION: forcing a failure. [ 274.653785][T16891] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 274.667144][T16891] CPU: 1 UID: 0 PID: 16891 Comm: syz.3.3876 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 274.677911][T16891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 274.687951][T16891] Call Trace: [ 274.691211][T16891] [ 274.694136][T16891] dump_stack_lvl+0xf2/0x150 [ 274.698783][T16891] dump_stack+0x15/0x20 [ 274.702919][T16891] should_fail_ex+0x223/0x230 [ 274.707583][T16891] should_fail_alloc_page+0xfd/0x110 [ 274.712894][T16891] __alloc_pages_noprof+0x109/0x360 [ 274.718087][T16891] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 274.723523][T16891] alloc_pages_noprof+0xe1/0x100 [ 274.728505][T16891] isofs_lookup+0x3d/0x8c0 [ 274.732923][T16891] ? d_alloc_parallel+0xbfe/0xc80 [ 274.737958][T16891] ? selinux_inode_permission+0x341/0x410 [ 274.743719][T16891] ? down_read+0x171/0x4b0 [ 274.748154][T16891] __lookup_slow+0x184/0x250 [ 274.752834][T16891] lookup_slow+0x3c/0x60 [ 274.757153][T16891] walk_component+0x1f5/0x230 [ 274.761921][T16891] ? path_lookupat+0xfd/0x2b0 [ 274.766652][T16891] path_lookupat+0x10a/0x2b0 [ 274.771391][T16891] filename_lookup+0x127/0x300 [ 274.776277][T16891] user_path_at+0x3c/0x110 [ 274.780763][T16891] path_setxattr+0x179/0x360 [ 274.785357][T16891] ? get_pid_task+0x8e/0xc0 [ 274.789871][T16891] __x64_sys_lsetxattr+0x6a/0x80 [ 274.794977][T16891] x64_sys_call+0x2931/0x2d60 [ 274.799669][T16891] do_syscall_64+0xc9/0x1c0 [ 274.804162][T16891] ? clear_bhb_loop+0x55/0xb0 [ 274.808836][T16891] ? clear_bhb_loop+0x55/0xb0 [ 274.813723][T16891] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.819630][T16891] RIP: 0033:0x7fdc25bddff9 [ 274.824045][T16891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 274.843861][T16891] RSP: 002b:00007fdc24857038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 274.852444][T16891] RAX: ffffffffffffffda RBX: 00007fdc25d95f80 RCX: 00007fdc25bddff9 [ 274.860402][T16891] RDX: 0000000020000040 RSI: 00000000200000c0 RDI: 0000000020000100 [ 274.868370][T16891] RBP: 00007fdc24857090 R08: 0000000000000000 R09: 0000000000000000 [ 274.876407][T16891] R10: 000000000000fe37 R11: 0000000000000246 R12: 0000000000000001 [ 274.884451][T16891] R13: 0000000000000000 R14: 00007fdc25d95f80 R15: 00007fff217fe7c8 [ 274.892621][T16891] [ 275.000667][T16907] loop4: detected capacity change from 0 to 2048 [ 275.019205][T16907] EXT4-fs: Ignoring removed nomblk_io_submit option [ 275.027348][T16907] EXT4-fs (loop4): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 275.215300][T16923] loop3: detected capacity change from 0 to 512 [ 275.268825][T16923] ext4 filesystem being mounted at /175/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 275.291105][T16925] loop0: detected capacity change from 0 to 1024 [ 275.308488][T16927] can0: slcan on ttyS3. [ 275.322501][T16923] netlink: 'syz.3.3888': attribute type 10 has an invalid length. [ 275.332440][T16925] EXT4-fs: Ignoring removed nomblk_io_submit option [ 275.344151][T16923] team0: Device hsr_slave_0 failed to register rx_handler [ 275.367643][T16925] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 275.432118][T16935] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 275.438688][T16935] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 275.446484][T16935] vhci_hcd vhci_hcd.0: Device attached [ 275.452464][T16936] vhci_hcd: connection closed [ 275.452515][ T5700] vhci_hcd: stop threads [ 275.461533][ T5700] vhci_hcd: release socket [ 275.465979][ T5700] vhci_hcd: disconnect device [ 275.475508][T16927] can0 (unregistered): slcan off ttyS3. [ 275.612919][T16955] can0: slcan on ptm1. [ 275.659803][T16955] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 275.666328][T16955] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 275.673962][T16955] vhci_hcd vhci_hcd.0: Device attached [ 275.680754][T16973] netlink: 'syz.1.3904': attribute type 10 has an invalid length. [ 275.695618][T16972] loop3: detected capacity change from 0 to 1024 [ 275.696187][T16973] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 275.717435][T16972] /dev/loop3: Can't open blockdev [ 275.751668][T16970] vhci_hcd: connection closed [ 275.753399][ T5700] vhci_hcd: stop threads [ 275.762421][ T5700] vhci_hcd: release socket [ 275.767020][ T5700] vhci_hcd: disconnect device [ 275.794930][T16953] can0 (unregistered): slcan off ptm1. [ 275.826290][T16982] loop1: detected capacity change from 0 to 1024 [ 275.833214][T16982] EXT4-fs: Ignoring removed bh option [ 275.837412][T16984] loop3: detected capacity change from 0 to 1024 [ 275.845558][T16984] EXT4-fs: Ignoring removed bh option [ 275.925085][T16994] FAULT_INJECTION: forcing a failure. [ 275.925085][T16994] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 275.938254][T16994] CPU: 1 UID: 0 PID: 16994 Comm: syz.2.3913 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 275.949042][T16994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 275.959095][T16994] Call Trace: [ 275.962364][T16994] [ 275.965308][T16994] dump_stack_lvl+0xf2/0x150 [ 275.970005][T16994] dump_stack+0x15/0x20 [ 275.974147][T16994] should_fail_ex+0x223/0x230 [ 275.978860][T16994] should_fail+0xb/0x10 [ 275.983009][T16994] should_fail_usercopy+0x1a/0x20 [ 275.988031][T16994] _copy_from_user+0x1e/0xd0 [ 275.992618][T16994] move_addr_to_kernel+0x82/0x120 [ 275.997646][T16994] copy_msghdr_from_user+0x271/0x2a0 [ 276.002982][T16994] __sys_sendmsg+0x171/0x270 [ 276.007579][T16994] __x64_sys_sendmsg+0x46/0x50 [ 276.012339][T16994] x64_sys_call+0x2689/0x2d60 [ 276.017058][T16994] do_syscall_64+0xc9/0x1c0 [ 276.021583][T16994] ? clear_bhb_loop+0x55/0xb0 [ 276.026260][T16994] ? clear_bhb_loop+0x55/0xb0 [ 276.031008][T16994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.036898][T16994] RIP: 0033:0x7f32afb8dff9 [ 276.041364][T16994] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.061013][T16994] RSP: 002b:00007f32ae807038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 276.069427][T16994] RAX: ffffffffffffffda RBX: 00007f32afd45f80 RCX: 00007f32afb8dff9 [ 276.077399][T16994] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 276.085416][T16994] RBP: 00007f32ae807090 R08: 0000000000000000 R09: 0000000000000000 [ 276.093391][T16994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.101357][T16994] R13: 0000000000000000 R14: 00007f32afd45f80 R15: 00007fffbafa31c8 [ 276.109360][T16994] [ 276.126372][T17000] loop3: detected capacity change from 0 to 512 [ 276.133755][T17000] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 276.189240][T17011] loop4: detected capacity change from 0 to 1024 [ 276.210647][T17011] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 276.236677][T17011] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 276.244945][T17011] EXT4-fs (loop4): too many log groups per flexible block group [ 276.252611][T17011] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 276.268326][T17011] EXT4-fs (loop4): mount failed [ 276.346750][T17027] netlink: 'syz.1.3925': attribute type 10 has an invalid length. [ 276.350049][T17028] loop4: detected capacity change from 0 to 164 [ 276.355381][T17027] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 276.471898][T17028] Unable to read rock-ridge attributes [ 276.603297][T17002] Unable to read rock-ridge attributes [ 276.629580][T17002] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 276.717048][T17036] FAULT_INJECTION: forcing a failure. [ 276.717048][T17036] name failslab, interval 1, probability 0, space 0, times 0 [ 276.729777][T17036] CPU: 1 UID: 0 PID: 17036 Comm: syz.0.3930 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 276.740595][T17036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 276.750750][T17036] Call Trace: [ 276.754085][T17036] [ 276.757014][T17036] dump_stack_lvl+0xf2/0x150 [ 276.761607][T17036] dump_stack+0x15/0x20 [ 276.765779][T17036] should_fail_ex+0x223/0x230 [ 276.770494][T17036] ? __d_alloc+0x3d/0x340 [ 276.774847][T17036] should_failslab+0x8f/0xb0 [ 276.779440][T17036] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 276.785209][T17036] __d_alloc+0x3d/0x340 [ 276.789388][T17036] d_alloc_pseudo+0x1e/0x80 [ 276.793896][T17036] alloc_file_pseudo+0x70/0x140 [ 276.798819][T17036] __shmem_file_setup+0x1bb/0x1f0 [ 276.803910][T17036] shmem_file_setup+0x3b/0x50 [ 276.808672][T17036] __se_sys_memfd_create+0x31d/0x5c0 [ 276.814047][T17036] __x64_sys_memfd_create+0x31/0x40 [ 276.819256][T17036] x64_sys_call+0x2891/0x2d60 [ 276.823985][T17036] do_syscall_64+0xc9/0x1c0 [ 276.828501][T17036] ? clear_bhb_loop+0x55/0xb0 [ 276.833178][T17036] ? clear_bhb_loop+0x55/0xb0 [ 276.837849][T17036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.843739][T17036] RIP: 0033:0x7f14d969dff9 [ 276.848177][T17036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.867824][T17036] RSP: 002b:00007f14d8310d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 276.876244][T17036] RAX: ffffffffffffffda RBX: 00000000000005c9 RCX: 00007f14d969dff9 [ 276.884327][T17036] RDX: 00007f14d8310dec RSI: 0000000000000000 RDI: 00007f14d9710b02 [ 276.892289][T17036] RBP: 0000000020000880 R08: 00007f14d8310b07 R09: 0000000000000000 [ 276.900250][T17036] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 276.908210][T17036] R13: 00007f14d8310dec R14: 00007f14d8310df0 R15: 00007ffd8f0983d8 [ 276.916207][T17036] [ 276.969794][T17040] loop4: detected capacity change from 0 to 2048 [ 276.976940][T17040] EXT4-fs: Ignoring removed nomblk_io_submit option [ 276.997210][T17040] EXT4-fs (loop4): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 277.020158][T17040] EXT4-fs mount: 87 callbacks suppressed [ 277.020173][T17040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.028061][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 277.028073][ T29] audit: type=1326 audit(1728206686.404:30468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 277.058509][T17058] pim6reg1: entered promiscuous mode [ 277.073233][T17058] pim6reg1: entered allmulticast mode [ 277.080232][ T29] audit: type=1326 audit(1728206686.414:30469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f14d969c990 code=0x7ffc0000 [ 277.103988][ T29] audit: type=1326 audit(1728206686.414:30470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f14d969f827 code=0x7ffc0000 [ 277.127845][ T29] audit: type=1326 audit(1728206686.414:30471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 277.151359][ T29] audit: type=1326 audit(1728206686.414:30472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f14d969f827 code=0x7ffc0000 [ 277.175145][ T29] audit: type=1326 audit(1728206686.414:30473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f14d969cc8a code=0x7ffc0000 [ 277.198641][ T29] audit: type=1326 audit(1728206686.414:30474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 277.222308][ T29] audit: type=1326 audit(1728206686.414:30475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 277.245908][ T29] audit: type=1326 audit(1728206686.414:30476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 277.269501][ T29] audit: type=1326 audit(1728206686.414:30477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17047 comm="syz.0.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14d969dff9 code=0x7ffc0000 [ 277.294492][T14823] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.338656][T17064] loop0: detected capacity change from 0 to 128 [ 277.345860][T17064] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 277.354633][T17062] loop4: detected capacity change from 0 to 2048 [ 277.475902][T17075] netlink: 'syz.1.3945': attribute type 10 has an invalid length. [ 277.484432][T17075] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 277.489203][T17077] loop2: detected capacity change from 0 to 128 [ 277.525471][T17077] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 277.533338][T17077] FAT-fs (loop2): Filesystem has been set read-only [ 277.552640][T17077] bio_check_eod: 8 callbacks suppressed [ 277.552656][T17077] syz.2.3947: attempt to access beyond end of device [ 277.552656][T17077] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 277.596200][T17077] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 277.604180][T17077] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 277.620156][T17077] syz.2.3947: attempt to access beyond end of device [ 277.620156][T17077] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 277.637464][T17077] syz.2.3947: attempt to access beyond end of device [ 277.637464][T17077] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 277.641534][T17081] loop0: detected capacity change from 0 to 2048 [ 277.673919][T17081] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.721497][T17081] EXT4-fs (loop0): shut down requested (0) [ 277.802927][T17089] can0: slcan on ptm0. [ 277.895761][T17089] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 277.902297][T17089] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 277.910099][T17089] vhci_hcd vhci_hcd.0: Device attached [ 278.115792][T17106] vhci_hcd: connection closed [ 278.116041][ T5700] vhci_hcd: stop threads [ 278.125034][ T5700] vhci_hcd: release socket [ 278.129456][ T5700] vhci_hcd: disconnect device [ 278.144891][T17087] can0 (unregistered): slcan off ptm0. [ 278.174736][ T3341] vhci_hcd: vhci_device speed not set [ 278.582790][T15978] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.617734][T17117] loop0: detected capacity change from 0 to 512 [ 278.627529][T17117] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 278.654850][T17117] bpf_get_probe_write_proto: 48 callbacks suppressed [ 278.654872][T17117] syz.0.3958[17117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.697526][T17121] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 278.782106][T17134] syz.0.3967[17134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.782229][T17134] syz.0.3967[17134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.792762][T17132] loop4: detected capacity change from 0 to 2048 [ 278.793819][T17134] syz.0.3967[17134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.805389][T17132] EXT4-fs: Ignoring removed nomblk_io_submit option [ 278.830041][T17132] EXT4-fs (loop4): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 278.863164][T17136] loop1: detected capacity change from 0 to 1024 [ 278.870375][T17136] EXT4-fs: Ignoring removed nobh option [ 278.874077][T17132] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 278.875961][T17136] EXT4-fs: Ignoring removed orlov option [ 278.886022][T17136] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 278.945857][T17140] syz.3.3969[17140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.945972][T17140] syz.3.3969[17140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.957557][T17140] syz.3.3969[17140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.969370][T14823] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.017428][T17140] loop3: detected capacity change from 0 to 2048 [ 279.026308][T17151] __nla_validate_parse: 37 callbacks suppressed [ 279.026322][T17151] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3972'. [ 279.033832][T14602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.042994][T17151] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3972'. [ 279.072651][T17151] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3972'. [ 279.082400][T17151] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3972'. [ 279.112969][T17167] syz.4.3972[17167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.113105][T17167] syz.4.3972[17167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.130169][T17167] syz.4.3972[17167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.175573][T17151] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3972'. [ 279.198731][T17151] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3972'. [ 279.217991][T17177] loop3: detected capacity change from 0 to 2048 [ 279.249066][T17177] EXT4-fs: Ignoring removed nomblk_io_submit option [ 279.256887][T17177] EXT4-fs (loop3): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 279.286564][T17177] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 279.376979][T17188] loop1: detected capacity change from 0 to 2048 [ 279.386864][T14719] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.532822][T17195] loop1: detected capacity change from 0 to 2048 [ 279.541238][T17195] EXT4-fs: Ignoring removed mblk_io_submit option [ 279.577346][T17197] loop3: detected capacity change from 0 to 2048 [ 279.587092][T17195] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 279.681055][T14602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.700050][T17202] loop3: detected capacity change from 0 to 512 [ 279.730151][T17202] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.743831][T17202] ext4 filesystem being mounted at /199/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 279.778039][T14719] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.834292][T17211] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3992'. [ 279.844265][T17211] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3992'. [ 279.868308][T17211] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3992'. [ 279.877464][T17211] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3992'. [ 280.021365][T17228] loop1: detected capacity change from 0 to 1024 [ 280.034185][T17228] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 280.072565][T17228] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 280.090862][T17228] EXT4-fs (loop1): too many log groups per flexible block group [ 280.098602][T17228] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 280.106726][T17228] EXT4-fs (loop1): mount failed [ 280.147340][T17233] loop0: detected capacity change from 0 to 512 [ 280.165529][T17233] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 280.174153][T17233] EXT4-fs (loop0): blocks per group (34) and clusters per group (32768) inconsistent [ 280.241263][T17246] loop4: detected capacity change from 0 to 1024 [ 280.252782][T17246] EXT4-fs: Ignoring removed nomblk_io_submit option [ 280.265009][T17246] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 280.286341][T17248] loop1: detected capacity change from 0 to 1024 [ 280.293279][T17248] EXT4-fs: Ignoring removed bh option [ 280.326045][T17246] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.330630][T17248] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 280.381721][T14823] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.395984][T14602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.467031][T17277] loop2: detected capacity change from 0 to 2048 [ 281.562859][T17294] loop2: detected capacity change from 0 to 2048 [ 281.569567][T17294] EXT4-fs: Ignoring removed nomblk_io_submit option [ 281.577132][T17294] EXT4-fs (loop2): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 281.642385][T17294] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 281.722706][T14643] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.763864][T17302] loop2: detected capacity change from 0 to 1024 [ 281.772880][T17302] EXT4-fs: Ignoring removed nomblk_io_submit option [ 281.781027][T17302] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 281.817839][T17302] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.926831][T17307] loop0: detected capacity change from 0 to 1024 [ 281.933557][T17307] EXT4-fs: Ignoring removed bh option [ 281.947190][T17307] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.971264][T15978] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.077651][T17313] FAULT_INJECTION: forcing a failure. [ 282.077651][T17313] name failslab, interval 1, probability 0, space 0, times 0 [ 282.090315][T17313] CPU: 1 UID: 0 PID: 17313 Comm: syz.0.4026 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 282.101154][T17313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 282.111251][T17313] Call Trace: [ 282.114524][T17313] [ 282.117445][T17313] dump_stack_lvl+0xf2/0x150 [ 282.122022][T17313] dump_stack+0x15/0x20 [ 282.126204][T17313] should_fail_ex+0x223/0x230 [ 282.130925][T17313] ? getname_flags+0x81/0x3b0 [ 282.135586][T17313] should_failslab+0x8f/0xb0 [ 282.140253][T17313] kmem_cache_alloc_noprof+0x4c/0x290 [ 282.145696][T17313] ? __fget_files+0x1d4/0x210 [ 282.150482][T17313] getname_flags+0x81/0x3b0 [ 282.154969][T17313] user_path_at+0x26/0x110 [ 282.159379][T17313] do_sys_truncate+0x5b/0x130 [ 282.164055][T17313] __x64_sys_truncate+0x31/0x40 [ 282.168951][T17313] x64_sys_call+0x262f/0x2d60 [ 282.173636][T17313] do_syscall_64+0xc9/0x1c0 [ 282.178217][T17313] ? clear_bhb_loop+0x55/0xb0 [ 282.182959][T17313] ? clear_bhb_loop+0x55/0xb0 [ 282.187628][T17313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.193517][T17313] RIP: 0033:0x7f14d969dff9 [ 282.197913][T17313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.217575][T17313] RSP: 002b:00007f14d8311038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 282.226075][T17313] RAX: ffffffffffffffda RBX: 00007f14d9855f80 RCX: 00007f14d969dff9 [ 282.234120][T17313] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 282.242083][T17313] RBP: 00007f14d8311090 R08: 0000000000000000 R09: 0000000000000000 [ 282.250056][T17313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.258098][T17313] R13: 0000000000000000 R14: 00007f14d9855f80 R15: 00007ffd8f0983d8 [ 282.266066][T17313] [ 282.289779][T17318] loop1: detected capacity change from 0 to 512 [ 282.300167][T17318] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 282.318705][T17318] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 282.326869][T17318] EXT4-fs (loop1): orphan cleanup on readonly fs [ 282.328765][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 282.328776][ T29] audit: type=1326 audit(1728206691.704:30698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17322 comm="syz.4.4030" exe="/root/syz-executor" sig=31 arch=c000003e syscall=317 compat=0 ip=0x7f46b27cdff9 code=0x0 [ 282.362991][T17318] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4028: bg 0: block 361: padding at end of block bitmap is not set [ 282.378704][T17318] EXT4-fs (loop1): Remounting filesystem read-only [ 282.381478][T17321] loop0: detected capacity change from 0 to 128 [ 282.386720][T17318] EXT4-fs (loop1): 1 truncate cleaned up [ 282.397628][T17318] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 282.409616][T17318] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 282.416733][T17318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 282.426890][T17321] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 282.440216][T17321] ext4 filesystem being mounted at /81/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 282.505983][T15978] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 282.518347][T17334] loop1: detected capacity change from 0 to 2048 [ 282.521003][T17336] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 282.525692][T17334] EXT4-fs: Ignoring removed nomblk_io_submit option [ 282.531220][T17336] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 282.545621][T17336] vhci_hcd vhci_hcd.0: Device attached [ 282.553984][T17337] vhci_hcd: connection closed [ 282.555092][ T11] vhci_hcd: stop threads [ 282.555239][T17334] EXT4-fs (loop1): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 282.559910][ T11] vhci_hcd: release socket [ 282.559922][ T11] vhci_hcd: disconnect device [ 282.564442][ T29] audit: type=1326 audit(1728206691.924:30699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17329 comm="syz.4.4031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 282.602586][T17334] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.606832][ T29] audit: type=1326 audit(1728206691.924:30700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17329 comm="syz.4.4031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 282.642705][ T29] audit: type=1326 audit(1728206691.924:30701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17329 comm="syz.4.4031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 282.666300][ T29] audit: type=1326 audit(1728206691.924:30702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17329 comm="syz.4.4031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 282.689881][ T29] audit: type=1326 audit(1728206691.924:30703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17329 comm="syz.4.4031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 282.713446][ T29] audit: type=1326 audit(1728206691.934:30704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17329 comm="syz.4.4031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 282.737057][ T29] audit: type=1326 audit(1728206691.934:30705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17329 comm="syz.4.4031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 282.761002][ T29] audit: type=1326 audit(1728206691.954:30706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17329 comm="syz.4.4031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 282.761392][T14643] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.784568][ T29] audit: type=1326 audit(1728206691.954:30707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17329 comm="syz.4.4031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 282.817930][T14602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.840818][T17349] loop2: detected capacity change from 0 to 512 [ 282.848100][T17351] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17351 comm=syz.1.4037 [ 282.848546][T17349] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 282.873592][T17353] loop0: detected capacity change from 0 to 128 [ 282.880600][T17353] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ18446744073709551615' [ 282.897613][T17353] netlink: 'syz.0.4039': attribute type 3 has an invalid length. [ 282.905095][T17355] loop1: detected capacity change from 0 to 1024 [ 282.921335][T17355] EXT4-fs: Ignoring removed nobh option [ 282.922112][T17357] loop2: detected capacity change from 0 to 1024 [ 282.926953][T17355] EXT4-fs: Ignoring removed orlov option [ 282.939809][T17357] EXT4-fs: Ignoring removed nobh option [ 282.941608][T17359] loop0: detected capacity change from 0 to 1024 [ 282.945510][T17357] EXT4-fs: Ignoring removed orlov option [ 282.953311][T17359] EXT4-fs: Ignoring removed bh option [ 282.970679][T17355] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.984621][T17357] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.994180][T17359] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.010576][T14602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.020912][T14643] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.031844][T15978] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.053785][T17369] loop2: detected capacity change from 0 to 512 [ 283.062510][T17369] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=f040e01c, mo2=0002] [ 283.076272][T17371] loop0: detected capacity change from 0 to 2048 [ 283.082816][T17369] System zones: 1-12 [ 283.092957][T17369] EXT4-fs error (device loop2): __ext4_iget:4952: inode #11: block 1: comm syz.2.4044: invalid block [ 283.104312][T17369] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.4044: couldn't read orphan inode 11 (err -117) [ 283.119439][T17369] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.120110][T17378] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 283.135887][T17379] loop3: detected capacity change from 0 to 512 [ 283.137991][T17378] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 283.151947][T17378] vhci_hcd vhci_hcd.0: Device attached [ 283.161439][T17379] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 283.189120][T17379] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 283.193764][T17386] loop0: detected capacity change from 0 to 256 [ 283.201399][T17380] vhci_hcd: connection closed [ 283.203866][ T11] vhci_hcd: stop threads [ 283.204152][T17379] EXT4-fs (loop3): orphan cleanup on readonly fs [ 283.208587][ T11] vhci_hcd: release socket [ 283.208596][ T11] vhci_hcd: disconnect device [ 283.235673][T17379] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4048: bg 0: block 361: padding at end of block bitmap is not set [ 283.255251][T17379] EXT4-fs (loop3): Remounting filesystem read-only [ 283.280576][T14643] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.284922][T17379] EXT4-fs (loop3): 1 truncate cleaned up [ 283.296454][T17379] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 283.308580][T17379] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 283.316252][T17379] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 283.328435][T17389] can0: slcan on ptm0. [ 283.373801][T17396] loop3: detected capacity change from 0 to 1024 [ 283.383339][T17396] EXT4-fs: Ignoring removed nobh option [ 283.386034][T17389] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 283.388996][T17396] EXT4-fs: Ignoring removed orlov option [ 283.395463][T17389] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 283.395595][T17389] vhci_hcd vhci_hcd.0: Device attached [ 283.411863][T17402] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 283.421264][T17402] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 283.429097][T17402] vhci_hcd vhci_hcd.0: Device attached [ 283.437384][T17403] vhci_hcd: connection closed [ 283.438163][ T2057] vhci_hcd: stop threads [ 283.447383][ T2057] vhci_hcd: release socket [ 283.451897][ T2057] vhci_hcd: disconnect device [ 283.458592][T17396] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.463645][T17399] vhci_hcd: connection closed [ 283.473013][ T2057] vhci_hcd: stop threads [ 283.481957][ T2057] vhci_hcd: release socket [ 283.486461][ T2057] vhci_hcd: disconnect device [ 283.492368][T14719] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.504958][T17388] can0 (unregistered): slcan off ptm0. [ 283.715199][T17417] loop4: detected capacity change from 0 to 128 [ 283.723964][T17417] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 283.731920][T17417] FAT-fs (loop4): Filesystem has been set read-only [ 283.738696][T17417] syz.4.4061: attempt to access beyond end of device [ 283.738696][T17417] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 283.752646][T17419] loop1: detected capacity change from 0 to 1024 [ 283.753771][T17417] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 283.759573][T17419] EXT4-fs: Ignoring removed bh option [ 283.766924][T17417] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 283.780238][T17417] syz.4.4061: attempt to access beyond end of device [ 283.780238][T17417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 283.794318][T17417] syz.4.4061: attempt to access beyond end of device [ 283.794318][T17417] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 283.807181][T17419] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.835341][T14602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.846842][T17425] loop4: detected capacity change from 0 to 1024 [ 283.853758][T17425] EXT4-fs: Ignoring removed bh option [ 283.877419][T17425] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.885338][T17431] loop1: detected capacity change from 0 to 2048 [ 283.901661][T14823] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.927266][T17435] loop4: detected capacity change from 0 to 1024 [ 283.928797][T17437] bpf_get_probe_write_proto: 21 callbacks suppressed [ 283.928810][T17437] syz.1.4069[17437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.934108][T17435] EXT4-fs: Ignoring removed nobh option [ 283.940485][T17437] syz.1.4069[17437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.951731][T17435] EXT4-fs: Ignoring removed orlov option [ 283.957458][T17437] syz.1.4069[17437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.986249][T17437] loop1: detected capacity change from 0 to 2048 [ 283.986500][T17435] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.035690][T14823] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.045547][T17444] loop2: detected capacity change from 0 to 2048 [ 284.063823][T17446] loop0: detected capacity change from 0 to 512 [ 284.071415][T17446] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 284.093213][T17446] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 284.111212][T17446] EXT4-fs (loop0): orphan cleanup on readonly fs [ 284.122578][T17446] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4073: bg 0: block 361: padding at end of block bitmap is not set [ 284.128481][T17451] loop4: detected capacity change from 0 to 512 [ 284.138700][T17446] EXT4-fs (loop0): Remounting filesystem read-only [ 284.150361][T17446] EXT4-fs (loop0): 1 truncate cleaned up [ 284.156566][T17446] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 284.169170][T17451] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.170172][T17446] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 284.182263][T17451] ext4 filesystem being mounted at /157/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 284.199637][T17446] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 284.252296][T17464] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 284.252371][T17466] loop0: detected capacity change from 0 to 2048 [ 284.258863][T17464] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 284.258974][T17464] vhci_hcd vhci_hcd.0: Device attached [ 284.283491][T17467] vhci_hcd: connection closed [ 284.285816][ T2057] vhci_hcd: stop threads [ 284.294748][ T2057] vhci_hcd: release socket [ 284.299151][ T2057] vhci_hcd: disconnect device [ 284.307930][T14823] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.336930][T17472] loop0: detected capacity change from 0 to 1024 [ 284.343670][T17472] EXT4-fs: Ignoring removed nobh option [ 284.349280][T17472] EXT4-fs: Ignoring removed orlov option [ 284.361906][T17476] syz.4.4084[17476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.362004][T17476] syz.4.4084[17476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.373928][T17476] syz.4.4084[17476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.376104][T17472] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.401591][T17476] loop4: detected capacity change from 0 to 2048 [ 284.427891][T15978] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.485940][T17482] loop0: detected capacity change from 0 to 2048 [ 284.492556][T17482] EXT4-fs: Ignoring removed nomblk_io_submit option [ 284.500073][T17482] EXT4-fs (loop0): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 284.515997][T17482] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 284.531177][T17482] __nla_validate_parse: 5 callbacks suppressed [ 284.531191][T17482] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4095'. [ 284.543273][T17488] loop3: detected capacity change from 0 to 1024 [ 284.548982][T17489] can0: slcan on ptm0. [ 284.554233][T17488] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 284.567546][T17488] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 284.577604][T17488] EXT4-fs (loop3): too many log groups per flexible block group [ 284.585318][T17488] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 284.592571][T17488] EXT4-fs (loop3): mount failed [ 284.592989][T15978] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.597750][T17489] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 284.612873][T17489] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 284.620543][T17489] vhci_hcd vhci_hcd.0: Device attached [ 284.683262][T17485] loop3: detected capacity change from 0 to 164 [ 284.691554][T17485] Unable to read rock-ridge attributes [ 284.698689][T17485] Unable to read rock-ridge attributes [ 284.706139][T17485] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 284.731204][T17503] loop3: detected capacity change from 0 to 256 [ 284.737905][T17503] vfat: Bad value for 'uid' [ 284.742414][T17503] vfat: Bad value for 'uid' [ 284.747991][T17503] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4091'. [ 284.756977][T17503] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4091'. [ 284.782452][T17505] loop3: detected capacity change from 0 to 512 [ 284.789569][T17505] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 284.816607][T17505] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 284.824738][T17505] EXT4-fs (loop3): orphan cleanup on readonly fs [ 284.842229][T17505] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4092: bg 0: block 361: padding at end of block bitmap is not set [ 284.864860][T17505] EXT4-fs (loop3): Remounting filesystem read-only [ 284.891162][T17512] loop2: detected capacity change from 0 to 512 [ 284.899580][T17505] EXT4-fs (loop3): 1 truncate cleaned up [ 284.911762][T17505] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 284.927282][T17512] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 285.005707][T17505] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 285.014990][T17505] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 285.182228][T17537] loop3: detected capacity change from 0 to 512 [ 285.191043][T17537] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 285.220922][T17541] loop2: detected capacity change from 0 to 512 [ 285.228326][T17541] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 285.240400][T17541] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 285.255945][T17541] EXT4-fs (loop2): orphan cleanup on readonly fs [ 285.265187][T17541] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4110: bg 0: block 361: padding at end of block bitmap is not set [ 285.282841][T17541] EXT4-fs (loop2): Remounting filesystem read-only [ 285.295851][T17541] EXT4-fs (loop2): 1 truncate cleaned up [ 285.306134][T17541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 285.318152][T17491] vhci_hcd: connection closed [ 285.323183][ T5700] vhci_hcd: stop threads [ 285.323230][T17541] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 285.327927][ T5700] vhci_hcd: release socket [ 285.332524][T17541] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 285.338728][ T5700] vhci_hcd: disconnect device [ 285.359780][T17550] syz.0.4114[17550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.359839][T17550] syz.0.4114[17550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.371511][T17550] syz.0.4114[17550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.474147][T17579] syz.0.4127[17579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.480207][T17577] loop3: detected capacity change from 0 to 1024 [ 285.504296][T17577] EXT4-fs: Ignoring removed nomblk_io_submit option [ 285.511733][T17577] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 285.523217][T17581] FAULT_INJECTION: forcing a failure. [ 285.523217][T17581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 285.536320][T17581] CPU: 1 UID: 0 PID: 17581 Comm: syz.0.4128 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 285.547099][T17581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 285.557158][T17581] Call Trace: [ 285.560444][T17581] [ 285.563453][T17581] dump_stack_lvl+0xf2/0x150 [ 285.568152][T17581] dump_stack+0x15/0x20 [ 285.572377][T17581] should_fail_ex+0x223/0x230 [ 285.577067][T17581] should_fail+0xb/0x10 [ 285.581241][T17581] should_fail_usercopy+0x1a/0x20 [ 285.586368][T17581] _copy_from_user+0x1e/0xd0 [ 285.590964][T17581] __sys_bpf+0x14e/0x7a0 [ 285.595211][T17581] __x64_sys_bpf+0x43/0x50 [ 285.599658][T17581] x64_sys_call+0x2625/0x2d60 [ 285.604350][T17581] do_syscall_64+0xc9/0x1c0 [ 285.608923][T17581] ? clear_bhb_loop+0x55/0xb0 [ 285.613673][T17581] ? clear_bhb_loop+0x55/0xb0 [ 285.618363][T17581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.624338][T17581] RIP: 0033:0x7f14d969dff9 [ 285.628776][T17581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.648382][T17581] RSP: 002b:00007f14d8311038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 285.656824][T17581] RAX: ffffffffffffffda RBX: 00007f14d9855f80 RCX: 00007f14d969dff9 [ 285.664874][T17581] RDX: 0000000000000038 RSI: 0000000020000240 RDI: 000000000000001a [ 285.672912][T17581] RBP: 00007f14d8311090 R08: 0000000000000000 R09: 0000000000000000 [ 285.680982][T17581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 285.689001][T17581] R13: 0000000000000000 R14: 00007f14d9855f80 R15: 00007ffd8f0983d8 [ 285.697110][T17581] [ 285.713516][T17577] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.739346][T17586] loop0: detected capacity change from 0 to 512 [ 285.754136][T14719] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.765355][T17586] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 285.813611][T17586] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 285.823637][T17586] EXT4-fs (loop0): orphan cleanup on readonly fs [ 285.834618][T17586] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4129: bg 0: block 361: padding at end of block bitmap is not set [ 285.856088][T17586] EXT4-fs (loop0): Remounting filesystem read-only [ 285.874333][T17586] EXT4-fs (loop0): 1 truncate cleaned up [ 285.880507][T17586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 285.894324][T17586] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 285.901250][T17586] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 285.939250][T17597] loop1: detected capacity change from 0 to 2048 [ 285.947342][T17483] can0 (unregistered): slcan off ptm0. [ 285.983941][T17610] netlink: 'syz.0.4137': attribute type 3 has an invalid length. [ 286.055938][T17612] loop3: detected capacity change from 0 to 1024 [ 286.060291][T17620] loop0: detected capacity change from 0 to 256 [ 286.083380][T17612] EXT4-fs: Ignoring removed nomblk_io_submit option [ 286.105086][T17612] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 286.116029][T17620] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 286.254533][T17632] loop3: detected capacity change from 0 to 512 [ 286.336016][T17632] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 286.427260][T17640] loop2: detected capacity change from 0 to 2048 [ 286.446908][T17632] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 286.506303][T17632] EXT4-fs (loop3): orphan cleanup on readonly fs [ 286.547097][T17632] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4147: bg 0: block 361: padding at end of block bitmap is not set [ 286.607572][T17632] EXT4-fs (loop3): Remounting filesystem read-only [ 286.648184][T17632] EXT4-fs (loop3): 1 truncate cleaned up [ 286.656574][T17632] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 286.781302][T17650] loop3: detected capacity change from 0 to 128 [ 286.792646][T17650] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 286.800562][T17650] FAT-fs (loop3): Filesystem has been set read-only [ 286.808226][T17650] syz.3.4156: attempt to access beyond end of device [ 286.808226][T17650] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 286.822060][T17650] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 286.829990][T17650] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 286.848369][T17650] syz.3.4156: attempt to access beyond end of device [ 286.848369][T17650] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 286.863096][T17650] syz.3.4156: attempt to access beyond end of device [ 286.863096][T17650] loop3: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 286.911574][T17658] loop3: detected capacity change from 0 to 1024 [ 286.976931][T17661] loop1: detected capacity change from 0 to 256 [ 286.990748][T17658] EXT4-fs: Ignoring removed nomblk_io_submit option [ 287.000231][T17661] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 287.014222][T17658] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 287.278070][T17674] loop3: detected capacity change from 0 to 1024 [ 287.292845][T17674] EXT4-fs: Ignoring removed bh option [ 287.377968][T17678] loop3: detected capacity change from 0 to 2048 [ 287.460326][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 287.460413][ T29] audit: type=1326 audit(1728206696.834:30834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17683 comm="syz.4.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 287.515509][ T29] audit: type=1326 audit(1728206696.874:30835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17683 comm="syz.4.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 287.539181][ T29] audit: type=1326 audit(1728206696.874:30836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17683 comm="syz.4.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 287.540271][T17686] loop3: detected capacity change from 0 to 1024 [ 287.562883][ T29] audit: type=1326 audit(1728206696.874:30837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17683 comm="syz.4.4166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 287.621319][T17686] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 287.623259][T17690] loop4: detected capacity change from 0 to 1024 [ 287.637201][T17692] loop0: detected capacity change from 0 to 1024 [ 287.646371][T17692] EXT4-fs: Ignoring removed nomblk_io_submit option [ 287.648450][T17690] EXT4-fs: Ignoring removed orlov option [ 287.653279][T17692] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 287.658616][T17690] EXT4-fs: Ignoring removed nomblk_io_submit option [ 287.676515][T17686] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e842e118, mo2=0000] [ 287.684595][T17686] System zones: 0-1, 3-12 [ 287.689960][T17686] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.4167: Invalid block bitmap block 0 in block_group 0 [ 287.704222][T17686] Quota error (device loop3): write_blk: dquota write failed [ 287.711658][T17686] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 287.721769][T17686] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.4167: Failed to acquire dquot type 0 [ 287.735756][T17690] netlink: 104 bytes leftover after parsing attributes in process `syz.4.4169'. [ 287.737086][ T29] audit: type=1400 audit(1728206697.114:30838): avc: denied { nlmsg_read } for pid=17689 comm="syz.4.4169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 287.744856][T17686] EXT4-fs error (device loop3): ext4_free_blocks:6589: comm syz.3.4167: Freeing blocks not in datazone - block = 0, count = 4096 [ 287.779187][T17686] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4167: Invalid inode bitmap blk 0 in block_group 0 [ 287.792474][T17686] EXT4-fs error (device loop3) in ext4_free_inode:360: Corrupt filesystem [ 287.801353][ T5700] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 287.810444][ T5700] EXT4-fs error (device loop3): ext4_release_dquot:6902: comm kworker/u8:12: Failed to release dquot type 0 [ 287.841112][T17686] EXT4-fs (loop3): 1 orphan inode deleted [ 287.858631][T17686] program syz.3.4167 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 287.916300][T17705] loop0: detected capacity change from 0 to 1024 [ 287.924820][T17705] EXT4-fs: Ignoring removed bh option [ 287.941231][T17704] loop4: detected capacity change from 0 to 2048 [ 287.962993][T17708] loop3: detected capacity change from 0 to 512 [ 287.971116][T17708] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 287.988902][T17708] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 287.997306][T17708] EXT4-fs (loop3): orphan cleanup on readonly fs [ 288.005010][T17708] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4173: bg 0: block 361: padding at end of block bitmap is not set [ 288.013617][ T29] audit: type=1400 audit(1728206697.374:30839): avc: denied { watch watch_reads } for pid=17713 comm="syz.4.4178" path="/proc/417" dev="proc" ino=73112 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 288.019534][T17708] EXT4-fs (loop3): Remounting filesystem read-only [ 288.049682][T17708] EXT4-fs (loop3): 1 truncate cleaned up [ 288.056473][T17708] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 288.068450][T17716] loop1: detected capacity change from 0 to 2048 [ 288.075247][T17716] EXT4-fs: Ignoring removed nomblk_io_submit option [ 288.083492][T17716] EXT4-fs (loop1): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 288.110974][T17716] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4179'. [ 288.129101][ T29] audit: type=1326 audit(1728206697.504:30840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17718 comm="syz.4.4180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 288.132829][T17722] loop0: detected capacity change from 0 to 2048 [ 288.226215][T17732] FAULT_INJECTION: forcing a failure. [ 288.226215][T17732] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 288.235094][T17730] loop1: detected capacity change from 0 to 512 [ 288.239355][T17732] CPU: 0 UID: 0 PID: 17732 Comm: syz.0.4184 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 288.256287][T17732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 288.266434][T17732] Call Trace: [ 288.269799][T17732] [ 288.272731][T17732] dump_stack_lvl+0xf2/0x150 [ 288.277351][T17732] dump_stack+0x15/0x20 [ 288.281549][T17732] should_fail_ex+0x223/0x230 [ 288.286232][T17732] should_fail+0xb/0x10 [ 288.290386][T17732] should_fail_usercopy+0x1a/0x20 [ 288.295407][T17732] _copy_from_user+0x1e/0xd0 [ 288.300078][T17732] copy_msghdr_from_user+0x54/0x2a0 [ 288.305313][T17732] __sys_sendmsg+0x171/0x270 [ 288.309913][T17732] __x64_sys_sendmsg+0x46/0x50 [ 288.314672][T17732] x64_sys_call+0x2689/0x2d60 [ 288.319369][T17732] do_syscall_64+0xc9/0x1c0 [ 288.323916][T17732] ? clear_bhb_loop+0x55/0xb0 [ 288.328599][T17732] ? clear_bhb_loop+0x55/0xb0 [ 288.333272][T17732] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.339181][T17732] RIP: 0033:0x7f14d969dff9 [ 288.343584][T17732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.363236][T17732] RSP: 002b:00007f14d8311038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.371656][T17732] RAX: ffffffffffffffda RBX: 00007f14d9855f80 RCX: 00007f14d969dff9 [ 288.379628][T17732] RDX: 00000000200000c2 RSI: 0000000020000480 RDI: 0000000000000003 [ 288.387597][T17732] RBP: 00007f14d8311090 R08: 0000000000000000 R09: 0000000000000000 [ 288.395560][T17732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.403538][T17732] R13: 0000000000000000 R14: 00007f14d9855f80 R15: 00007ffd8f0983d8 [ 288.411595][T17732] [ 288.416373][T17730] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 288.444008][T17737] loop0: detected capacity change from 0 to 128 [ 288.453871][T17737] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 288.461812][T17737] FAT-fs (loop0): Filesystem has been set read-only [ 288.473180][T17739] loop3: detected capacity change from 0 to 1024 [ 288.479801][T17737] syz.0.4186: attempt to access beyond end of device [ 288.479801][T17737] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 288.480439][T17730] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #17: comm syz.1.4183: iget: bad i_size value: -6917529027641081756 [ 288.502286][T17743] loop4: detected capacity change from 0 to 2048 [ 288.507911][T17730] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.4183: couldn't read orphan inode 17 (err -117) [ 288.513403][T17739] EXT4-fs: Ignoring removed bh option [ 288.528987][T17737] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 288.538249][T17737] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 288.547285][T17737] syz.0.4186: attempt to access beyond end of device [ 288.547285][T17737] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 288.560954][T17737] syz.0.4186: attempt to access beyond end of device [ 288.560954][T17737] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 288.621248][T17754] loop4: detected capacity change from 0 to 512 [ 288.628626][T17754] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 288.644906][T17754] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 288.655800][T17757] loop0: detected capacity change from 0 to 2048 [ 288.656769][T17760] loop1: detected capacity change from 0 to 2048 [ 288.662469][T17757] EXT4-fs: Ignoring removed nomblk_io_submit option [ 288.669114][T17754] EXT4-fs (loop4): orphan cleanup on readonly fs [ 288.681706][T17757] EXT4-fs (loop0): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 288.692345][T17754] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4192: bg 0: block 361: padding at end of block bitmap is not set [ 288.709197][T17754] EXT4-fs (loop4): Remounting filesystem read-only [ 288.716478][T17754] EXT4-fs (loop4): 1 truncate cleaned up [ 288.722764][T17757] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4194'. [ 288.723869][T17754] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 288.791928][T17769] loop0: detected capacity change from 0 to 1024 [ 288.829407][T17771] loop4: detected capacity change from 0 to 1024 [ 288.839281][T17769] netlink: 220 bytes leftover after parsing attributes in process `syz.0.4198'. [ 288.850938][T17771] EXT4-fs: Ignoring removed bh option [ 288.860938][T17769] netlink: 'syz.0.4198': attribute type 7 has an invalid length. [ 288.868784][T17769] netlink: 'syz.0.4198': attribute type 5 has an invalid length. [ 288.876562][T17769] netlink: 17 bytes leftover after parsing attributes in process `syz.0.4198'. [ 288.903926][T17778] netlink: get zone limit has 4 unknown bytes [ 288.911098][T17780] loop0: detected capacity change from 0 to 128 [ 288.920650][T17780] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 288.927132][T17778] loop2: detected capacity change from 0 to 2048 [ 288.928507][T17780] FAT-fs (loop0): Filesystem has been set read-only [ 288.951097][T17780] syz.0.4202: attempt to access beyond end of device [ 288.951097][T17780] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 288.969195][T17780] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 288.977125][T17780] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 288.987824][T17780] syz.0.4202: attempt to access beyond end of device [ 288.987824][T17780] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 288.989717][T17787] bpf_get_probe_write_proto: 26 callbacks suppressed [ 288.989780][T17787] syz.4.4204[17787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.005802][T17778] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 289.008884][T17780] syz.0.4202: attempt to access beyond end of device [ 289.008884][T17780] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 289.041512][T17787] syz.4.4204[17787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.041622][T17787] syz.4.4204[17787] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.065686][T17788] loop4: detected capacity change from 0 to 2048 [ 289.203320][T17798] loop4: detected capacity change from 0 to 512 [ 289.210412][T17798] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 289.222096][T17798] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 289.230790][T17798] EXT4-fs (loop4): orphan cleanup on readonly fs [ 289.238979][T17798] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4208: bg 0: block 361: padding at end of block bitmap is not set [ 289.253754][T17798] EXT4-fs (loop4): Remounting filesystem read-only [ 289.261725][T17798] EXT4-fs (loop4): 1 truncate cleaned up [ 289.268298][T17798] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 289.297515][T17801] FAULT_INJECTION: forcing a failure. [ 289.297515][T17801] name failslab, interval 1, probability 0, space 0, times 0 [ 289.310303][T17801] CPU: 0 UID: 0 PID: 17801 Comm: syz.4.4209 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 289.321068][T17801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 289.331178][T17801] Call Trace: [ 289.334449][T17801] [ 289.337375][T17801] dump_stack_lvl+0xf2/0x150 [ 289.341974][T17801] dump_stack+0x15/0x20 [ 289.346131][T17801] should_fail_ex+0x223/0x230 [ 289.350819][T17801] ? skb_clone+0x154/0x1f0 [ 289.355278][T17801] should_failslab+0x8f/0xb0 [ 289.359861][T17801] kmem_cache_alloc_noprof+0x4c/0x290 [ 289.365234][T17801] skb_clone+0x154/0x1f0 [ 289.369547][T17801] __netlink_deliver_tap+0x2bd/0x4c0 [ 289.374911][T17801] netlink_unicast+0x64a/0x670 [ 289.379697][T17801] netlink_sendmsg+0x5cc/0x6e0 [ 289.384477][T17801] ? __pfx_netlink_sendmsg+0x10/0x10 [ 289.389835][T17801] __sock_sendmsg+0x140/0x180 [ 289.394523][T17801] ____sys_sendmsg+0x312/0x410 [ 289.399354][T17801] __sys_sendmsg+0x1d9/0x270 [ 289.403984][T17801] __x64_sys_sendmsg+0x46/0x50 [ 289.408756][T17801] x64_sys_call+0x2689/0x2d60 [ 289.413508][T17801] do_syscall_64+0xc9/0x1c0 [ 289.418067][T17801] ? clear_bhb_loop+0x55/0xb0 [ 289.422757][T17801] ? clear_bhb_loop+0x55/0xb0 [ 289.427471][T17801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.433373][T17801] RIP: 0033:0x7f46b27cdff9 [ 289.437964][T17801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.457626][T17801] RSP: 002b:00007f46b1441038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 289.466121][T17801] RAX: ffffffffffffffda RBX: 00007f46b2985f80 RCX: 00007f46b27cdff9 [ 289.474210][T17801] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000004 [ 289.482185][T17801] RBP: 00007f46b1441090 R08: 0000000000000000 R09: 0000000000000000 [ 289.490334][T17801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.498386][T17801] R13: 0000000000000000 R14: 00007f46b2985f80 R15: 00007ffe1eb0bbc8 [ 289.506436][T17801] [ 289.532241][T17803] loop3: detected capacity change from 0 to 2048 [ 289.543174][T17803] EXT4-fs: Ignoring removed nomblk_io_submit option [ 289.550815][T17803] EXT4-fs (loop3): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 289.571728][T17803] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4210'. [ 289.677852][T17813] loop4: detected capacity change from 0 to 128 [ 289.694182][T17813] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 289.702128][T17813] FAT-fs (loop4): Filesystem has been set read-only [ 289.710514][T17813] syz.4.4215: attempt to access beyond end of device [ 289.710514][T17813] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 289.725890][T17813] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 289.733725][T17813] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 289.752644][T17813] syz.4.4215: attempt to access beyond end of device [ 289.752644][T17813] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 289.767189][T17813] syz.4.4215: attempt to access beyond end of device [ 289.767189][T17813] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 289.802043][T17819] loop3: detected capacity change from 0 to 1024 [ 289.828856][T17819] EXT4-fs error (device loop3): ext4_lookup:1813: comm syz.3.4218: inode #12: comm syz.3.4218: iget: illegal inode # [ 289.871885][T17821] loop2: detected capacity change from 0 to 2048 [ 289.880122][T17821] EXT4-fs: Ignoring removed nomblk_io_submit option [ 289.889776][T17819] EXT4-fs (loop3): Remounting filesystem read-only [ 289.896566][T17821] EXT4-fs (loop2): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 289.933486][T17821] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4217'. [ 290.041690][T17842] loop0: detected capacity change from 0 to 1024 [ 290.042141][T17842] EXT4-fs: Ignoring removed bh option [ 290.085785][T17850] syz.2.4228[17850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.085907][T17850] syz.2.4228[17850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.117064][T17853] loop0: detected capacity change from 0 to 128 [ 290.120828][T17850] syz.2.4228[17850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.132280][T17853] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 290.140407][T17855] loop1: detected capacity change from 0 to 128 [ 290.174944][T17855] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ18446744073709551615' [ 290.200561][T17859] FAULT_INJECTION: forcing a failure. [ 290.200561][T17859] name failslab, interval 1, probability 0, space 0, times 0 [ 290.213283][T17859] CPU: 1 UID: 0 PID: 17859 Comm: syz.0.4231 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 290.224052][T17859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 290.234119][T17859] Call Trace: [ 290.237401][T17859] [ 290.240331][T17859] dump_stack_lvl+0xf2/0x150 [ 290.244941][T17859] dump_stack+0x15/0x20 [ 290.249125][T17859] should_fail_ex+0x223/0x230 [ 290.254000][T17859] ? security_file_alloc+0x32/0x100 [ 290.259244][T17859] should_failslab+0x8f/0xb0 [ 290.263836][T17859] kmem_cache_alloc_noprof+0x4c/0x290 [ 290.269235][T17859] security_file_alloc+0x32/0x100 [ 290.274274][T17859] alloc_empty_file+0x121/0x2f0 [ 290.279201][T17859] path_openat+0x6a/0x1fa0 [ 290.283631][T17859] ? _parse_integer+0x27/0x30 [ 290.288366][T17859] ? kstrtoull+0x110/0x140 [ 290.292849][T17859] ? kstrtouint+0x77/0xc0 [ 290.297188][T17859] do_filp_open+0xf7/0x200 [ 290.299761][T17867] loop2: detected capacity change from 0 to 2048 [ 290.301607][T17859] do_sys_openat2+0xab/0x120 [ 290.301636][T17859] __x64_sys_openat+0xf3/0x120 [ 290.308347][T17867] EXT4-fs: Ignoring removed nomblk_io_submit option [ 290.312670][T17859] x64_sys_call+0x1025/0x2d60 [ 290.320341][T17867] EXT4-fs (loop2): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 290.323988][T17859] do_syscall_64+0xc9/0x1c0 [ 290.343127][T17859] ? clear_bhb_loop+0x55/0xb0 [ 290.347811][T17859] ? clear_bhb_loop+0x55/0xb0 [ 290.352478][T17859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.358391][T17859] RIP: 0033:0x7f14d969dff9 [ 290.362864][T17859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.370300][T17867] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4235'. [ 290.382450][T17859] RSP: 002b:00007f14d8311038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 290.382474][T17859] RAX: ffffffffffffffda RBX: 00007f14d9855f80 RCX: 00007f14d969dff9 [ 290.382486][T17859] RDX: 0000000000002040 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 290.415815][T17859] RBP: 00007f14d8311090 R08: 0000000000000000 R09: 0000000000000000 [ 290.423815][T17859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.431842][T17859] R13: 0000000000000000 R14: 00007f14d9855f80 R15: 00007ffd8f0983d8 [ 290.439805][T17859] [ 290.524410][T17883] FAULT_INJECTION: forcing a failure. [ 290.524410][T17883] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 290.536561][T17881] loop1: detected capacity change from 0 to 512 [ 290.537604][T17883] CPU: 0 UID: 0 PID: 17883 Comm: syz.0.4236 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 290.554473][T17883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 290.564520][T17883] Call Trace: [ 290.567860][T17883] [ 290.570804][T17883] dump_stack_lvl+0xf2/0x150 [ 290.575387][T17883] dump_stack+0x15/0x20 [ 290.579542][T17883] should_fail_ex+0x223/0x230 [ 290.584396][T17883] should_fail+0xb/0x10 [ 290.588554][T17883] should_fail_usercopy+0x1a/0x20 [ 290.593706][T17883] _copy_to_user+0x1e/0xa0 [ 290.598117][T17883] simple_read_from_buffer+0xa0/0x110 [ 290.603533][T17883] proc_fail_nth_read+0xf9/0x140 [ 290.608536][T17883] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 290.614083][T17883] vfs_read+0x195/0x720 [ 290.618243][T17883] ? __rcu_read_unlock+0x4e/0x70 [ 290.623282][T17883] ? __fget_files+0x1d4/0x210 [ 290.627996][T17883] ksys_read+0xeb/0x1b0 [ 290.632203][T17883] __x64_sys_read+0x42/0x50 [ 290.636715][T17883] x64_sys_call+0x27d3/0x2d60 [ 290.641391][T17883] do_syscall_64+0xc9/0x1c0 [ 290.645882][T17883] ? clear_bhb_loop+0x55/0xb0 [ 290.650554][T17883] ? clear_bhb_loop+0x55/0xb0 [ 290.655296][T17883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.661283][T17883] RIP: 0033:0x7f14d969ca3c [ 290.665686][T17883] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 290.685307][T17883] RSP: 002b:00007f14d82f0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 290.693736][T17883] RAX: ffffffffffffffda RBX: 00007f14d9856058 RCX: 00007f14d969ca3c [ 290.701697][T17883] RDX: 000000000000000f RSI: 00007f14d82f00a0 RDI: 0000000000000008 [ 290.709673][T17883] RBP: 00007f14d82f0090 R08: 0000000000000000 R09: 0000000000000000 [ 290.717758][T17883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 290.725718][T17883] R13: 0000000000000001 R14: 00007f14d9856058 R15: 00007ffd8f0983d8 [ 290.733684][T17883] [ 290.754399][T17881] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 290.765951][T17881] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4240: bg 0: block 248: padding at end of block bitmap is not set [ 290.782123][T17881] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.4240: Failed to acquire dquot type 1 [ 290.794080][T17881] EXT4-fs (loop1): 1 truncate cleaned up [ 290.801501][T17881] ext4 filesystem being mounted at /255/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 290.806702][T17887] loop3: detected capacity change from 0 to 512 [ 290.818920][T17887] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 290.840124][T17887] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 290.848847][T17887] EXT4-fs (loop3): orphan cleanup on readonly fs [ 290.862480][T17887] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4241: bg 0: block 361: padding at end of block bitmap is not set [ 290.879639][T17887] EXT4-fs (loop3): Remounting filesystem read-only [ 290.886728][T17887] EXT4-fs (loop3): 1 truncate cleaned up [ 290.893305][T17887] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 290.958552][T17893] loop3: detected capacity change from 0 to 128 [ 290.965513][T17893] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ18446744073709551615' [ 291.054504][T17899] loop4: detected capacity change from 0 to 256 [ 291.062664][T17899] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 291.130076][T17907] loop4: detected capacity change from 0 to 128 [ 291.141154][T17907] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 291.142548][T17908] loop3: detected capacity change from 0 to 2048 [ 291.149000][T17907] FAT-fs (loop4): Filesystem has been set read-only [ 291.154797][T17907] syz.4.4248: attempt to access beyond end of device [ 291.154797][T17907] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 291.175997][T17907] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 291.183847][T17907] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 291.194380][T17907] syz.4.4248: attempt to access beyond end of device [ 291.194380][T17907] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 291.209115][T17907] syz.4.4248: attempt to access beyond end of device [ 291.209115][T17907] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 291.217465][T17912] loop3: detected capacity change from 0 to 256 [ 291.230382][T17912] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 291.260394][T17914] syz.4.4252[17914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.260476][T17914] syz.4.4252[17914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.272752][T17914] syz.4.4252[17914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.297710][T17914] loop4: detected capacity change from 0 to 2048 [ 291.382864][T17919] loop4: detected capacity change from 0 to 128 [ 291.390120][T17919] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ18446744073709551615' [ 291.413366][T17924] loop4: detected capacity change from 0 to 1024 [ 291.420218][T17924] EXT4-fs: Ignoring removed bh option [ 291.459895][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.467417][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.474837][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.483864][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.491591][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.499028][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.506430][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.513817][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.521366][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.528782][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.536239][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.543675][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.551078][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.558456][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.560936][T17943] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4258'. [ 291.565895][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.565920][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.589696][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.597108][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.604566][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.612002][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.621268][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.628811][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.636291][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.643766][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.651242][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.658692][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.666103][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.673502][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.680886][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.688411][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.695836][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.703194][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.710658][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.718146][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.725609][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.733229][T13195] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 291.742399][T13195] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 292.144377][T17946] loop3: detected capacity change from 0 to 128 [ 292.153559][T17946] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 292.161412][T17946] FAT-fs (loop3): Filesystem has been set read-only [ 292.168956][T17946] syz.3.4262: attempt to access beyond end of device [ 292.168956][T17946] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 292.184544][T17946] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 292.192646][T17946] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 292.236285][T17950] loop3: detected capacity change from 0 to 256 [ 292.244191][T17950] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 292.290196][T17954] syz.3.4266[17954] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.370497][T17958] loop4: detected capacity change from 0 to 1024 [ 292.398227][T17958] EXT4-fs: Ignoring removed bh option [ 292.446889][T17975] loop3: detected capacity change from 0 to 256 [ 292.454190][T17975] /dev/loop3: Can't open blockdev [ 292.506078][T17986] loop1: detected capacity change from 0 to 128 [ 292.518828][T17986] ext4 filesystem being mounted at /265/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 292.613028][T18003] loop3: detected capacity change from 0 to 1024 [ 292.619898][T18003] EXT4-fs: Ignoring removed bh option [ 292.625676][T18007] blktrace: Concurrent blktraces are not allowed on loop9 [ 292.638675][T18008] loop1: detected capacity change from 0 to 1024 [ 292.655666][T18008] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 292.667540][T18008] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 292.675887][T18008] EXT4-fs (loop1): too many log groups per flexible block group [ 292.683835][T18008] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 292.691056][T18008] EXT4-fs (loop1): mount failed [ 292.699457][T18019] loop3: detected capacity change from 0 to 256 [ 292.708317][T18019] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 292.747451][T18025] loop3: detected capacity change from 0 to 512 [ 292.754324][T18025] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 292.754437][T18023] loop4: detected capacity change from 0 to 2048 [ 292.754657][T18023] EXT4-fs: Ignoring removed nomblk_io_submit option [ 292.764897][T18025] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 292.772564][T17997] loop1: detected capacity change from 0 to 164 [ 292.778611][T18025] EXT4-fs (loop3): orphan cleanup on readonly fs [ 292.791305][T17997] Unable to read rock-ridge attributes [ 292.803116][T18025] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4297: bg 0: block 361: padding at end of block bitmap is not set [ 292.807380][T17997] Unable to read rock-ridge attributes [ 292.817966][T18023] EXT4-fs (loop4): stripe (1025) is not aligned with cluster size (16), stripe is disabled [ 292.824090][T17997] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 292.833079][T18025] EXT4-fs (loop3): Remounting filesystem read-only [ 292.847335][T18025] EXT4-fs (loop3): 1 truncate cleaned up [ 292.853470][T18025] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 292.865408][T18023] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4296'. [ 292.926829][T18041] loop4: detected capacity change from 0 to 128 [ 292.933362][T18041] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ18446744073709551615' [ 292.943781][T18041] netlink: 'syz.4.4303': attribute type 3 has an invalid length. [ 292.965367][T18045] loop4: detected capacity change from 0 to 512 [ 292.972266][T18045] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 292.982521][T18045] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 292.990533][T18045] EXT4-fs (loop4): orphan cleanup on readonly fs [ 292.997477][T18045] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4305: bg 0: block 361: padding at end of block bitmap is not set [ 293.012177][T18045] EXT4-fs (loop4): Remounting filesystem read-only [ 293.019017][T18045] EXT4-fs (loop4): 1 truncate cleaned up [ 293.025053][T18045] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 293.059132][T18051] loop4: detected capacity change from 0 to 256 [ 293.066514][T18051] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 293.120439][T18055] loop4: detected capacity change from 0 to 2048 [ 293.293857][T18059] loop4: detected capacity change from 0 to 1024 [ 293.300810][T18059] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 293.418482][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 293.418494][ T29] audit: type=1326 audit(1728206702.794:30977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18058 comm="syz.4.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 293.448382][ T29] audit: type=1326 audit(1728206702.794:30978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18058 comm="syz.4.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 293.472362][ T29] audit: type=1326 audit(1728206702.854:30979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18058 comm="syz.4.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 293.496855][ T29] audit: type=1326 audit(1728206702.854:30980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18058 comm="syz.4.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 293.520595][ T29] audit: type=1326 audit(1728206702.854:30981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18058 comm="syz.4.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b27cdff9 code=0x7ffc0000 [ 293.591878][T18059] ================================================================== [ 293.599981][T18059] BUG: KCSAN: data-race in filemap_fdatawrite_wbc / xas_set_mark [ 293.607718][T18059] [ 293.610035][T18059] write to 0xffff888106c32224 of 4 bytes by task 18060 on cpu 1: [ 293.617763][T18059] xas_set_mark+0x131/0x150 [ 293.622281][T18059] tag_pages_for_writeback+0xa5/0x2a0 [ 293.627656][T18059] ext4_do_writepages+0x694/0x2130 [ 293.632778][T18059] ext4_writepages+0x159/0x2e0 [ 293.637557][T18059] do_writepages+0x1d8/0x480 [ 293.642156][T18059] filemap_fdatawrite_wbc+0xdb/0x100 [ 293.647461][T18059] file_write_and_wait_range+0xc4/0x250 [ 293.653022][T18059] generic_buffers_fsync_noflush+0x46/0x120 [ 293.658923][T18059] ext4_sync_file+0x1ff/0x6c0 [ 293.663610][T18059] vfs_fsync_range+0x116/0x130 [ 293.668385][T18059] ext4_buffered_write_iter+0x326/0x370 [ 293.673984][T18059] ext4_file_write_iter+0x293/0xe10 [ 293.679195][T18059] iter_file_splice_write+0x5f1/0x980 [ 293.684577][T18059] direct_splice_actor+0x160/0x2c0 [ 293.689698][T18059] splice_direct_to_actor+0x302/0x670 [ 293.695075][T18059] do_splice_direct+0xd7/0x150 [ 293.699844][T18059] do_sendfile+0x39b/0x970 [ 293.704268][T18059] __x64_sys_sendfile64+0x110/0x150 [ 293.709472][T18059] x64_sys_call+0xed5/0x2d60 [ 293.714069][T18059] do_syscall_64+0xc9/0x1c0 [ 293.718571][T18059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.724482][T18059] [ 293.726801][T18059] read to 0xffff888106c32224 of 4 bytes by task 18059 on cpu 0: [ 293.734432][T18059] filemap_fdatawrite_wbc+0x5c/0x100 [ 293.739729][T18059] file_write_and_wait_range+0xc4/0x250 [ 293.745290][T18059] generic_buffers_fsync_noflush+0x46/0x120 [ 293.751191][T18059] ext4_sync_file+0x1ff/0x6c0 [ 293.755885][T18059] vfs_fsync_range+0x116/0x130 [ 293.760666][T18059] ext4_buffered_write_iter+0x326/0x370 [ 293.766225][T18059] ext4_file_write_iter+0x293/0xe10 [ 293.771452][T18059] iter_file_splice_write+0x5f1/0x980 [ 293.776838][T18059] direct_splice_actor+0x160/0x2c0 [ 293.781955][T18059] splice_direct_to_actor+0x302/0x670 [ 293.787340][T18059] do_splice_direct+0xd7/0x150 [ 293.792104][T18059] do_sendfile+0x39b/0x970 [ 293.796529][T18059] __x64_sys_sendfile64+0x110/0x150 [ 293.801784][T18059] x64_sys_call+0xed5/0x2d60 [ 293.806560][T18059] do_syscall_64+0xc9/0x1c0 [ 293.811068][T18059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.816978][T18059] [ 293.819303][T18059] value changed: 0x02000021 -> 0x04000021 [ 293.825019][T18059] [ 293.827333][T18059] Reported by Kernel Concurrency Sanitizer on: [ 293.833481][T18059] CPU: 0 UID: 0 PID: 18059 Comm: syz.4.4311 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 293.844252][T18059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 293.854327][T18059] ================================================================== [ 293.910966][T18059] ================================================================== [ 293.919077][T18059] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 293.927255][T18059] [ 293.929582][T18059] write to 0xffff88812053fef0 of 8 bytes by task 18060 on cpu 1: [ 293.937319][T18059] filemap_splice_read+0x6c4/0x910 [ 293.942449][T18059] ext4_file_splice_read+0x8f/0xb0 [ 293.947568][T18059] splice_direct_to_actor+0x269/0x670 [ 293.952949][T18059] do_splice_direct+0xd7/0x150 [ 293.957727][T18059] do_sendfile+0x39b/0x970 [ 293.962193][T18059] __x64_sys_sendfile64+0x110/0x150 [ 293.967389][T18059] x64_sys_call+0xed5/0x2d60 [ 293.971988][T18059] do_syscall_64+0xc9/0x1c0 [ 293.976496][T18059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.982412][T18059] [ 293.984726][T18059] write to 0xffff88812053fef0 of 8 bytes by task 18059 on cpu 0: [ 293.992609][T18059] filemap_splice_read+0x6c4/0x910 [ 293.997760][T18059] ext4_file_splice_read+0x8f/0xb0 [ 294.002889][T18059] splice_direct_to_actor+0x269/0x670 [ 294.008271][T18059] do_splice_direct+0xd7/0x150 [ 294.013041][T18059] do_sendfile+0x39b/0x970 [ 294.017463][T18059] __x64_sys_sendfile64+0x110/0x150 [ 294.022664][T18059] x64_sys_call+0xed5/0x2d60 [ 294.027251][T18059] do_syscall_64+0xc9/0x1c0 [ 294.031778][T18059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.038109][T18059] [ 294.040418][T18059] value changed: 0x0000000000001106 -> 0x0000000000001107 [ 294.047517][T18059] [ 294.049834][T18059] Reported by Kernel Concurrency Sanitizer on: [ 294.055977][T18059] CPU: 0 UID: 0 PID: 18059 Comm: syz.4.4311 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 294.066828][T18059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 294.076884][T18059] ==================================================================