last executing test programs: 2.57210378s ago: executing program 3 (id=787): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ipvlan0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/13, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r3, &(0x7f0000000000)=ANY=[], 0x44f0) 2.509227871s ago: executing program 3 (id=790): r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) write(r0, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f", 0xe) 2.452986792s ago: executing program 3 (id=792): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000180100", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0xa, 0x72551, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0xffffffff, 0x1, 0x8, 0x4, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'ip6gre0\x00', 0x5}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000000)=ANY=[@ANYRES32=r3], 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x40) r4 = socket$inet6(0xa, 0x3, 0x3c) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)={0x87, 0x29, 0x2, {0x9, [{{0x40, 0x2, 0x5}, 0x7, 0x3, 0x7, './file0'}, {{0x80, 0x0, 0x5}, 0x9, 0x7, 0x7, './file0'}, {{0x1, 0x3, 0x6}, 0x5e15, 0x40, 0x7, './file0'}, {{0x1, 0x3, 0x7}, 0x3, 0x4, 0x7, './file0'}]}}, 0x87) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0x7c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xc}}, [@filter_kind_options=@f_bpf={{0x8}, {0x48, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x5}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0xfff7, 0x4, 0x5, 0x8}, {0x5, 0x5, 0x90, 0x4}, {0x1, 0x7, 0xff, 0x3}, {0x0, 0x3b, 0xc, 0xc7}, {0x8, 0x0, 0x8, 0x3}]}}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x2e}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000010}, 0x10000840) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r4, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000800)="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", 0x2d2}, {&(0x7f0000000bc0)="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", 0x1e7}, {&(0x7f0000000500)="05437c98b91b1455046f57b5fc913814bde2bbeac2104eaea9c9d01a7838d859207067c10aa7352abbdf98e9bf033a3184a11e84639d3b9164d9c5d729f3dd409d39ff041e657c8df70e1607d553bbece82c0609a7f367cd939f790732e8d2310e876fcb299cd44b72bda697035b7b475bc35afbb483db39ac864dbee0c9760c22a1d32d83588afd7c994652413b22db76874ca052ef2013317eb7fcc5677e9d69f04b5b846c58570565e5133b2636e47ef668d0f7070fd0c3c3adc9aed345a3a19c24", 0xc3}], 0x3, 0x0, 0x0, 0x900}}], 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000080)="b1", 0x1, 0x5fa12c30382abae6, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0xffff8000, 0x4) 2.418464183s ago: executing program 3 (id=794): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x7fff}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="2703022b590241c90000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb", 0x3f}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada32bc9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d3333ce2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0x87}, {&(0x7f0000000dc0)="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", 0x205}, {&(0x7f0000000180)="6fe4dd9eeba3271dc700b581440284", 0xf}], 0x4}, 0x0) 2.310433235s ago: executing program 3 (id=797): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x0, 0xffff4a9c0080ffff, 0x0) syz_open_procfs$pagemap(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 2.310076925s ago: executing program 3 (id=798): syz_usb_connect(0x5, 0x2d, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)=ANY=[]) 1.55893615s ago: executing program 2 (id=807): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x7fff}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="2703022b590241c90000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0b", 0x40}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada32bc9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d3333ce2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0x87}, {&(0x7f0000000dc0)="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", 0x205}, {&(0x7f0000000180)="6fe4dd9eeba3271dc700b581440284", 0xf}], 0x4}, 0x0) 1.476076331s ago: executing program 1 (id=810): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x6}, 0x18) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) 1.421296352s ago: executing program 2 (id=811): r0 = creat(&(0x7f0000000240)='./file0\x00', 0x103) dup2(r0, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d900000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000400000000000000010000008e", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000400, &(0x7f0000000080), 0xbe, 0x7c0, &(0x7f0000000f80)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x81) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r6}, 0x18) r7 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x13) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fsetxattr$trusted_overlay_redirect(r8, &(0x7f0000000040), 0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001f80)=ANY=[@ANYBLOB="0380c2001e00bbbbbbbbbbbb08004500001c0000000000019078ac1e0001ac1414aa0000907800670008"], 0x0) 1.092350049s ago: executing program 0 (id=816): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ipvlan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/13, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x44f0) 1.075739289s ago: executing program 4 (id=817): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}, {0x6, 0x8, 0x4, 0x32f}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f00001c9000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000180)=[{0x10000000000000}], 0x1, 0x0, 0x0, 0x2, 0x0, 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b0000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 1.05802015s ago: executing program 4 (id=818): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) statx(0xffffffffffffff9c, 0x0, 0x0, 0xffff4a9c0080ffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, 0x0, 0x0) 1.02805269s ago: executing program 0 (id=819): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) listen(0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3, 0x0, 0x6}, 0x18) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) 1.02786809s ago: executing program 4 (id=820): bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0700000004000000800100000400000028000000", @ANYRESOCT=0x0, @ANYRES16, @ANYBLOB="d1faec67b7ff1f70c7c4de6391f5b545fe489becd146dae827385ab990da0d54738f13", @ANYRES16, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000000000000000000000a05000000000000000000000a02000000000000000000000b05000000000000031c72c892e591677b0194b138561e000000000500000000000008b6d11bfbb63ea9ecf7cdffc385eabc0cfb9ceb5ed000b6be8f7784f42119000000000000"], 0x0, 0x56}, 0x28) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @broadcast}, &(0x7f0000000080)=0xc) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/tty/ldiscs\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYRESOCT], 0x0, 0x100, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x25, r0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x850c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x2d9869d935e178e6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="668eba71f28929f35787c21ab5843d9e3cb4adcac6b4bdc682a059dcef40120176d029b7c682af5e04e99f4c290722b823108608e64e553a2a2cc816b9fc1f9a83d62179514624237868a5b8c2e7631c51281371e0df7eb80d73c86729b797f27607be5f19d8d7038eaa2c225a45bd72860e987b4aee792a8d52dbdcda9e31827c9b245dc09b496b7e4f6213050e7038fcec05f733eb7d", @ANYRESOCT=r2, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB="782ad8a6abf8a6ce5e136bd0292e3f6461f65fde748cfe0bfa25372fbfee880f25b6143cf8ad580e69864e0ad60ccf841ad74bcb5d76b128ac4e350314a1adae53e293ed698bf3016e96951a343d98d34de43345ca91312f9b0c9f4841a0ef484cc0e85d50844a82b4d9511db1968833bd98d33a18846421d492ccad064514ffcd7cd40dcb4d0937cd7fd4b5", @ANYRES32, @ANYRES64=0x0], 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) memfd_create(0x0, 0x4) 1.01326472s ago: executing program 4 (id=821): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x7fff}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="2703022b590241c90000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0b", 0x40}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada32bc9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d3333ce2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0x87}, {&(0x7f0000000dc0)="fe112162c63e6da8bc8432294ef18af53cc330a62a2c7035246635093ba4d30fcf19a90804f04a10939db8f4e13069cda6d167bf1b68c94d8d694d6ad1a4d51a715975560ad48770706eb1b88d021e1119f2eb75275cfe77f862368649be0f7aff5e7826729816e3d3e7986d9434f891c71ca6e4210c6757083cfd8e732048c504f28b6d309fc129ed8eb5a82e224eb648f90134d1d315977c6ea360a7fece4baa3dd7dcc970759f29df0e86469e954e2b050e87b203ca27a2a519b7555c3b73f2681d49442d9647ff5ea64110cc5020fdeafe53a7d8be70f3260816bc376bcdc5352771fa55d9733e27730ec7103520e8359c78edd21ee6c68feb3685a55722f5da09ffe8ba9f05081a8d214156376f99906245f2f390ad717979d98f0574f8c5b52dcc2fa494f461be6c2560ddbaafb80c5b4583cbe56d24f14ab78fd718947077ea736251c7b8eee267267534c84daa6f095e94bfb85986a03ddea362cc7e6682884e710727c1163cd4f336c13b844605b7a815fe39e43bd0d2e414410a82958455b8a6bd9194c631d66295675fed64c04107a595c421111a3af6e9fadab5c96a7d803c797a7da950269fa645b560fabad3cf0410e81cbfe911b9890a37bef83b00c756b3973647416198520186e4bbc76048d410ba225d1872285aa059415b0dfecc1410bd1f98460dac3280ea08dc909fb5ca53de3d6d98448a501a3fbc8def92421e", 0x205}, {&(0x7f0000000180)="6fe4dd9eeba3271dc700b581440284", 0xf}], 0x4}, 0x0) 893.314943ms ago: executing program 4 (id=822): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x6}, 0x18) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) 591.606119ms ago: executing program 2 (id=823): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x0, 0xffff4a9c0080ffff, 0x0) syz_open_procfs$pagemap(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) 469.391021ms ago: executing program 1 (id=824): bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, 0x0, 0x56}, 0x28) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @broadcast, 0x0}, &(0x7f0000000080)=0xc) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYRESOCT], 0x0, 0x100, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x25, r1}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000ee000000b218f483000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa00000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x850c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x2d9869d935e178e6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="668eba71f28929f35787c21ab5843d9e3cb4adcac6b4bdc682a059dcef40120176d029b7c682af5e04e99f4c290722b823108608e64e553a2a2cc816b9fc1f9a83d62179514624237868a5b8c2e7631c51281371e0df7eb80d73c86729b797f27607be5f19d8d7038eaa2c225a45bd72860e987b4aee792a8d52dbdcda9e31827c9b245dc09b496b7e4f6213050e7038fcec05f733eb7d", @ANYRESOCT=r6, @ANYRES32=r5, @ANYRESDEC=r3, @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES64=r4, @ANYRES8=r1, @ANYRES8=r4, @ANYRES16=r6, @ANYRES32, @ANYRES64=r0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = memfd_create(0x0, 0x4) preadv(r8, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/3, 0x3}], 0x3, 0xa, 0x203) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a320000000008000a40fffffffc200011800e000100636f6e6e6c886d69740000000c00028008000140fffff274140000001100010000000000150fb4457b000000"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x18) socket$kcm(0x10, 0x7, 0x10) 384.743062ms ago: executing program 2 (id=825): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0xa, 0x72551, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0xffffffff, 0x1, 0x8, 0x4, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000000c0)={'ip6gre0\x00', 0x5}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000000)=ANY=[@ANYRES32=r3], 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x40) r4 = socket$inet6(0xa, 0x3, 0x3c) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bond0\x00'}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)={0x87, 0x29, 0x2, {0x9, [{{0x40, 0x2, 0x5}, 0x7, 0x3, 0x7, './file0'}, {{0x80, 0x0, 0x5}, 0x9, 0x7, 0x7, './file0'}, {{0x1, 0x3, 0x6}, 0x5e15, 0x40, 0x7, './file0'}, {{0x1, 0x3, 0x7}, 0x3, 0x4, 0x7, './file0'}]}}, 0x87) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtfilter={0x7c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xc}}, [@filter_kind_options=@f_bpf={{0x8}, {0x48, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x5}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0xfff7, 0x4, 0x5, 0x8}, {0x5, 0x5, 0x90, 0x4}, {0x1, 0x7, 0xff, 0x3}, {0x0, 0x3b, 0xc, 0xc7}, {0x8, 0x0, 0x8, 0x3}]}}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x2e}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000010}, 0x10000840) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet(r4, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000800)="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", 0x2d2}, {&(0x7f0000000bc0)="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", 0x1e7}, {&(0x7f0000000500)="05437c98b91b1455046f57b5fc913814bde2bbeac2104eaea9c9d01a7838d859207067c10aa7352abbdf98e9bf033a3184a11e84639d3b9164d9c5d729f3dd409d39ff041e657c8df70e1607d553bbece82c0609a7f367cd939f790732e8d2310e876fcb299cd44b72bda697035b7b475bc35afbb483db39ac864dbee0c9760c22a1d32d83588afd7c994652413b22db76874ca052ef2013317eb7fcc5677e9d69f04b5b846c58570565e5133b2636e47ef668d0f7070fd0c3c3adc9aed345a3a19c24", 0xc3}], 0x3, 0x0, 0x0, 0x900}}], 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000080)="b1", 0x1, 0x5fa12c30382abae6, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0xffff8000, 0x4) 337.941023ms ago: executing program 1 (id=826): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1}, 0x53}], 0x1, 0x2, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r2, &(0x7f00000044c0), 0x4000000000001c0, 0x0) recvfrom(r3, &(0x7f00000000c0)=""/60, 0x3c, 0x40, 0x0, 0x0) 265.632865ms ago: executing program 1 (id=827): r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) write(r0, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f", 0xe) 235.247506ms ago: executing program 1 (id=828): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) syz_read_part_table(0x5e5, &(0x7f0000000000)="$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") 129.365687ms ago: executing program 0 (id=829): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x2, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}, {0x6, 0x8, 0x4, 0x32f}]}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f00001c9000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000180)=[{0x10000000000000}], 0x1, 0x0, 0x0, 0x2, 0x0, 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b0000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 103.113908ms ago: executing program 2 (id=830): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'ipvlan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/13, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x44f0) 91.580458ms ago: executing program 0 (id=831): bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0700000004000000800100000400000028000000", @ANYRESOCT=0x0, @ANYRES16, @ANYBLOB="d1faec67b7ff1f70c7c4de6391f5b545fe489becd146dae827385ab990da0d54738f13", @ANYRES16, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000000000000000000000a05000000000000000000000a02000000000000000000000b05000000000000031c72c892e591677b0194b138561e000000000500000000000008b6d11bfbb63ea9ecf7cdffc385eabc0cfb9ceb5ed000b6be8f7784f42119000000000000"], 0x0, 0x56}, 0x28) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @broadcast}, &(0x7f0000000080)=0xc) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/tty/ldiscs\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYRESOCT], 0x0, 0x100, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, 0x25, r0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x850c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x2d9869d935e178e6) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b80)=ANY=[@ANYBLOB="668eba71f28929f35787c21ab5843d9e3cb4adcac6b4bdc682a059dcef40120176d029b7c682af5e04e99f4c290722b823108608e64e553a2a2cc816b9fc1f9a83d62179514624237868a5b8c2e7631c51281371e0df7eb80d73c86729b797f27607be5f19d8d7038eaa2c225a45bd72860e987b4aee792a8d52dbdcda9e31827c9b245dc09b496b7e4f6213050e7038fcec05f733eb7d", @ANYRESOCT=r2, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB="782ad8a6abf8a6ce5e136bd0292e3f6461f65fde748cfe0bfa25372fbfee880f25b6143cf8ad580e69864e0ad60ccf841ad74bcb5d76b128ac4e350314a1adae53e293ed698bf3016e96951a343d98d34de43345ca91312f9b0c9f4841a0ef484cc0e85d50844a82b4d9511db1968833bd98d33a18846421d492ccad064514ffcd7cd40dcb4d0937cd7fd4b5", @ANYRES32, @ANYRES64=0x0], 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) memfd_create(0x0, 0x4) 58.041909ms ago: executing program 0 (id=832): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) statx(0xffffffffffffff9c, 0x0, 0x0, 0xffff4a9c0080ffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, 0x0, 0x0) 38.915539ms ago: executing program 4 (id=833): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x7fff}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="2703022b590241c90000002f1eafbcf706e105000000894f000f1102ee1680ca82973d2bd4b8bf4a8291a14b8a34f90186cee844000000080000000019b0fb0b", 0x40}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b7d050139bf7ada32bc9e37eed1153ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d3333ce2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb0000000000000000", 0x87}, {&(0x7f0000000dc0)="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", 0x205}, {&(0x7f0000000180)="6fe4dd9eeba3271dc700b581440284", 0xf}], 0x4}, 0x0) 11.24039ms ago: executing program 0 (id=834): r0 = creat(&(0x7f0000000240)='./file0\x00', 0x103) dup2(r0, r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r1 = gettid() r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d900000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000400000000000000010000008e", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000400, &(0x7f0000000080), 0xbe, 0x7c0, &(0x7f0000000f80)="$eJzs3c9rG9kdAPDvyJZ/Ja1dKLTpyVBoDSFynbpJCz2k9FAKDQTacxMjKya1bAVLDrExJKEUeim0pYfC7iXn/ZG97XV/XHf/iz0sCdldx6yXPSxaRh7Zciw5dtaSDPl8YDzvvZnxe1+/mfGT3iAF8MqaTH/kIs5FxL+TiPGsPImIfCM1GHFlZ7/tzY1iuiRRr//586Sxz9bmRjFajkmdyTI/jogP/hFxPpcWjOyrt7q2vjhXLpdWsvx0ben2dHVt/cKtpbmF0kJp+dLM7OzFy7+6fOnkYv3y4/WzT/7zh5+/feXrv//o0b8+TOJKnM22tcZxUiZjMvub5NM/4T6/P+nK+izpdwN4KemlObBzlce5GI+BRqqD0V62DADolnsRUd8zVAcAXgFJ9LsFAEBvNd8H2NrcKDaX/r4j0VtPf7czNbmVzW1u78Y/mM3ZjTTmQce2kn0zI0lETJxA/ZMR8fq7f30zXaJL85AA7dx/EBE3JiYP3v+TA88sHNcvDttYH26sJp8rdv+D3nkvHf/8ut34L7c7/ok245/hNtfuy3jx9Z97fALVdJSO/37b8mzbdkv8mYmBLPe9xpgvn9y8VS6l97bvR8RU5IfT/Exj1/ZPQU09++ZZp/pbx39f/Pdvb6T1p+u9PXKPB4f3HzM/V5v7rnE3PX0Q8ZPBdvEnu/2fdBj/XjtiHX/8zT9f67QtjT+Nt7kcjL+76g8jfta2//f6Mjn0+cTpxukw3Twp2njnk/+Pdap/r/+HG+u0/uZrgV5I+3/s8PgnktbnNavHr+Ojh+Pvd9rWev63j7/9+T+U/KWRHsrK7s7VaiszEUPJnw6WX9w79m4+S2T7p/FP/bT99d/p/M9lz8be2M0dbvDJZ29lv6pt/A33O8XfXWn888fq/0MS9eyY5zY92l4c6FT/0fp/tpGaykqOcv97QUubiRd3HgAAAAAAAAAAAAAAAAAAAAAAAACcgFxEnI0kV9hN53KFws53eP8wxnLlSrV2/mZldXk+Gt+VPRH5XPOjLsdbPg91Jvs8/Gb+4nP5X0bEDyLif8OjjXyhWCnP9zt4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMic2f/9//fSVaGws+3T4X63DgDompF+NwAA6Dn//wHg1XO8//+jXWsHANA7x379X0+60xAAoGdGIn+0HW90uyUAQK+Y/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDLrl29mi71rzY3iml+/s7a6mLlzoX5UnWxsLRaLBQrK7cLC5XKQrlUKFaWOv6i+zurcqVyezaWV+9O10rV2nR1bf36UmV1uXb91tLcQul6Kd+zyAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADg6Kpr64tz5XJpReLQxOjpaMapSQzGqWjGiSXqAzvXw+loz2A0S4b61ozWu8Ron+5OAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKfftwEAAP//uwceNw==") mkdir(&(0x7f0000000000)='./control\x00', 0x81) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r6}, 0x18) r7 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000400)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x13) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fsetxattr$trusted_overlay_redirect(r8, &(0x7f0000000040), 0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000001f80)=ANY=[@ANYBLOB="0380c2001e00bbbbbbbbbbbb08004500001c0000000000019078ac1e0001ac1414aa0000907800670008"], 0x0) 10.93759ms ago: executing program 2 (id=835): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x0, 0xffff4a9c0080ffff, 0x0) syz_open_procfs$pagemap(0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) 0s ago: executing program 1 (id=836): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x6}, 0x18) syz_clone(0x63081180, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 000000000000000 RSI: 00002000000001c0 RDI: 0000000000000040 [ 43.832822][ T3949] RBP: 00007f2b9097f090 R08: 0000000000000000 R09: 0000000000000000 [ 43.832833][ T3949] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 43.832846][ T3949] R13: 00007f2b92156038 R14: 00007f2b92155fa0 R15: 00007ffe5ea57b48 [ 43.832864][ T3949] [ 43.858474][ T3417] hid-generic 0000:0000:0000.000E: reserved main item tag 0xd [ 44.043668][ T3417] hid-generic 0000:0000:0000.000E: hidraw0: HID v8.00 Device [syz0] on syz0 [ 44.099598][ T3953] fido_id[3953]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 44.123471][ T3938] loop1: detected capacity change from 0 to 2048 [ 44.207301][ T3965] tmpfs: Bad value for 'mpol' [ 44.212581][ T3965] 9pnet_fd: Insufficient options for proto=fd [ 44.237411][ T3969] FAULT_INJECTION: forcing a failure. [ 44.237411][ T3969] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.250536][ T3969] CPU: 1 UID: 0 PID: 3969 Comm: syz.4.156 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.250562][ T3969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 44.250573][ T3969] Call Trace: [ 44.250578][ T3969] [ 44.250584][ T3969] __dump_stack+0x1d/0x30 [ 44.250603][ T3969] dump_stack_lvl+0xe8/0x140 [ 44.250670][ T3969] dump_stack+0x15/0x1b [ 44.250688][ T3969] should_fail_ex+0x265/0x280 [ 44.250711][ T3969] should_fail+0xb/0x20 [ 44.250732][ T3969] should_fail_usercopy+0x1a/0x20 [ 44.250758][ T3969] _copy_from_user+0x1c/0xb0 [ 44.250820][ T3969] ___sys_sendmsg+0xc1/0x1d0 [ 44.250855][ T3969] __x64_sys_sendmsg+0xd4/0x160 [ 44.250884][ T3969] x64_sys_call+0x191e/0x2ff0 [ 44.250906][ T3969] do_syscall_64+0xd2/0x200 [ 44.250998][ T3969] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 44.251032][ T3969] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.251061][ T3969] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.251154][ T3969] RIP: 0033:0x7f9a3e4debe9 [ 44.251170][ T3969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.251188][ T3969] RSP: 002b:00007f9a3cf47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.251246][ T3969] RAX: ffffffffffffffda RBX: 00007f9a3e715fa0 RCX: 00007f9a3e4debe9 [ 44.251259][ T3969] RDX: 0000000000008004 RSI: 0000200000000040 RDI: 0000000000000004 [ 44.251269][ T3969] RBP: 00007f9a3cf47090 R08: 0000000000000000 R09: 0000000000000000 [ 44.251280][ T3969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.251291][ T3969] R13: 00007f9a3e716038 R14: 00007f9a3e715fa0 R15: 00007ffe6baadf78 [ 44.251308][ T3969] [ 44.439498][ T3972] loop1: detected capacity change from 0 to 512 [ 44.477019][ T10] hid-generic 0000:0000:0000.000F: reserved main item tag 0xd [ 44.508238][ T3972] EXT4-fs (loop1): orphan cleanup on readonly fs [ 44.515983][ T3982] FAULT_INJECTION: forcing a failure. [ 44.515983][ T3982] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.516191][ T3972] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.158: bg 0: block 248: padding at end of block bitmap is not set [ 44.529113][ T3982] CPU: 1 UID: 0 PID: 3982 Comm: syz.0.160 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.529141][ T3982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 44.529185][ T3982] Call Trace: [ 44.529191][ T3982] [ 44.529199][ T3982] __dump_stack+0x1d/0x30 [ 44.529219][ T3982] dump_stack_lvl+0xe8/0x140 [ 44.529238][ T3982] dump_stack+0x15/0x1b [ 44.529301][ T3982] should_fail_ex+0x265/0x280 [ 44.529352][ T3982] should_fail+0xb/0x20 [ 44.529447][ T3982] should_fail_usercopy+0x1a/0x20 [ 44.529473][ T3982] strncpy_from_user+0x25/0x230 [ 44.529504][ T3982] ? __rcu_read_unlock+0x4f/0x70 [ 44.529566][ T3982] path_removexattrat+0x82/0x570 [ 44.529605][ T3982] __x64_sys_removexattr+0x38/0x50 [ 44.529632][ T3982] x64_sys_call+0x242f/0x2ff0 [ 44.529653][ T3982] do_syscall_64+0xd2/0x200 [ 44.529706][ T3982] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 44.529737][ T3982] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.529766][ T3982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.529788][ T3982] RIP: 0033:0x7fbdb43bebe9 [ 44.529802][ T3982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.529821][ T3982] RSP: 002b:00007fbdb2e1f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c5 [ 44.529908][ T3982] RAX: ffffffffffffffda RBX: 00007fbdb45f5fa0 RCX: 00007fbdb43bebe9 [ 44.529921][ T3982] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 44.529932][ T3982] RBP: 00007fbdb2e1f090 R08: 0000000000000000 R09: 0000000000000000 [ 44.529944][ T3982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.529956][ T3982] R13: 00007fbdb45f6038 R14: 00007fbdb45f5fa0 R15: 00007ffd0c294208 [ 44.529974][ T3982] [ 44.607921][ T3984] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=252 sclass=netlink_audit_socket pid=3984 comm=syz.4.163 [ 44.611365][ T10] hid-generic 0000:0000:0000.000F: hidraw0: HID v8.00 Device [syz0] on syz0 [ 44.631887][ T3398] hid-generic 0000:0000:0000.0010: reserved main item tag 0xd [ 44.637141][ T3972] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.158: Failed to acquire dquot type 1 [ 44.669105][ T3398] hid-generic 0000:0000:0000.0010: hidraw1: HID v8.00 Device [syz0] on syz0 [ 44.685623][ T3972] EXT4-fs (loop1): 1 truncate cleaned up [ 44.714408][ T3987] fido_id[3987]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 44.778587][ T3990] netlink: 'syz.0.165': attribute type 1 has an invalid length. [ 44.806313][ T3972] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.835280][ T3995] hub 9-0:1.0: USB hub found [ 44.841101][ T3995] hub 9-0:1.0: 8 ports detected [ 44.870040][ T3972] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 44.872139][ T3990] bond1: entered promiscuous mode [ 44.885105][ T3990] 8021q: adding VLAN 0 to HW filter on device bond1 [ 44.899837][ T3990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3990 comm=syz.0.165 [ 44.916485][ T3972] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 0 [ 44.952599][ T4006] tmpfs: Bad value for 'mpol' [ 44.961077][ T4006] 9pnet_fd: Insufficient options for proto=fd [ 45.001875][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.062222][ T4014] FAULT_INJECTION: forcing a failure. [ 45.062222][ T4014] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.075329][ T4014] CPU: 0 UID: 0 PID: 4014 Comm: syz.2.173 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.075357][ T4014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.075370][ T4014] Call Trace: [ 45.075376][ T4014] [ 45.075383][ T4014] __dump_stack+0x1d/0x30 [ 45.075405][ T4014] dump_stack_lvl+0xe8/0x140 [ 45.075423][ T4014] dump_stack+0x15/0x1b [ 45.075472][ T4014] should_fail_ex+0x265/0x280 [ 45.075497][ T4014] should_fail+0xb/0x20 [ 45.075519][ T4014] should_fail_usercopy+0x1a/0x20 [ 45.075545][ T4014] _copy_from_user+0x1c/0xb0 [ 45.075631][ T4014] do_fcntl+0x5a3/0xdf0 [ 45.075737][ T4014] ? selinux_file_fcntl+0x1cb/0x1e0 [ 45.075839][ T4014] __se_sys_fcntl+0xb1/0x120 [ 45.075871][ T4014] __x64_sys_fcntl+0x43/0x50 [ 45.075932][ T4014] x64_sys_call+0x29a0/0x2ff0 [ 45.075993][ T4014] do_syscall_64+0xd2/0x200 [ 45.076026][ T4014] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.076053][ T4014] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.076079][ T4014] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.076128][ T4014] RIP: 0033:0x7f2b91f1ebe9 [ 45.076144][ T4014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.076162][ T4014] RSP: 002b:00007f2b9097f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 45.076182][ T4014] RAX: ffffffffffffffda RBX: 00007f2b92155fa0 RCX: 00007f2b91f1ebe9 [ 45.076193][ T4014] RDX: 0000200000000040 RSI: 0000000000000007 RDI: 0000000000000004 [ 45.076204][ T4014] RBP: 00007f2b9097f090 R08: 0000000000000000 R09: 0000000000000000 [ 45.076214][ T4014] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.076226][ T4014] R13: 00007f2b92156038 R14: 00007f2b92155fa0 R15: 00007ffe5ea57b48 [ 45.076249][ T4014] [ 45.260296][ T4016] !: renamed from dummy0 (while UP) [ 45.272897][ T3993] loop3: detected capacity change from 0 to 2048 [ 45.346406][ T3417] hid-generic 0000:0000:0000.0011: reserved main item tag 0xd [ 45.356319][ T3417] hid-generic 0000:0000:0000.0011: hidraw0: HID v8.00 Device [syz0] on syz0 [ 45.452785][ T4038] loop2: detected capacity change from 0 to 512 [ 45.461987][ T4038] EXT4-fs (loop2): orphan cleanup on readonly fs [ 45.468870][ T4038] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.182: bg 0: block 248: padding at end of block bitmap is not set [ 45.487374][ T4038] __quota_error: 752 callbacks suppressed [ 45.487453][ T4038] Quota error (device loop2): write_blk: dquota write failed [ 45.500575][ T4038] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 45.510481][ T4038] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.182: Failed to acquire dquot type 1 [ 45.526283][ T4038] EXT4-fs (loop2): 1 truncate cleaned up [ 45.526451][ T4041] FAULT_INJECTION: forcing a failure. [ 45.526451][ T4041] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.538093][ T4040] fido_id[4040]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 45.545070][ T4041] CPU: 0 UID: 0 PID: 4041 Comm: syz.1.180 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.545096][ T4041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.545108][ T4041] Call Trace: [ 45.545114][ T4041] [ 45.545120][ T4041] __dump_stack+0x1d/0x30 [ 45.545202][ T4041] dump_stack_lvl+0xe8/0x140 [ 45.545221][ T4041] dump_stack+0x15/0x1b [ 45.545238][ T4041] should_fail_ex+0x265/0x280 [ 45.545261][ T4041] should_fail+0xb/0x20 [ 45.545321][ T4041] should_fail_usercopy+0x1a/0x20 [ 45.545359][ T4041] _copy_from_user+0x1c/0xb0 [ 45.545389][ T4041] proc_setintf+0x49/0x1e0 [ 45.545420][ T4041] usbdev_ioctl+0x74a/0x1710 [ 45.545467][ T4041] ? __pfx_usbdev_ioctl+0x10/0x10 [ 45.545536][ T4041] __se_sys_ioctl+0xcb/0x140 [ 45.545556][ T4041] __x64_sys_ioctl+0x43/0x50 [ 45.545573][ T4041] x64_sys_call+0x1816/0x2ff0 [ 45.545595][ T4041] do_syscall_64+0xd2/0x200 [ 45.545657][ T4041] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.545681][ T4041] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.545779][ T4041] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.545800][ T4041] RIP: 0033:0x7f8a5d5cebe9 [ 45.545815][ T4041] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.545832][ T4041] RSP: 002b:00007f8a5c02f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 45.545851][ T4041] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cebe9 [ 45.545891][ T4041] RDX: 0000000000000000 RSI: 0000000080085504 RDI: 0000000000000003 [ 45.545903][ T4041] RBP: 00007f8a5c02f090 R08: 0000000000000000 R09: 0000000000000000 [ 45.545915][ T4041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.545946][ T4041] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 45.545962][ T4041] [ 45.571514][ T4038] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.621986][ T4043] tmpfs: Bad value for 'mpol' [ 45.768621][ T4043] 9pnet_fd: Insufficient options for proto=fd [ 45.780128][ T29] audit: type=1400 audit(1757107829.680:1339): avc: denied { append } for pid=4032 comm="syz.3.178" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 45.803436][ T4038] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 45.813312][ T4038] EXT4-fs warning (device loop2): read_mmp_block:115: Error -117 while reading MMP block 0 [ 45.862959][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.905517][ T4061] FAULT_INJECTION: forcing a failure. [ 45.905517][ T4061] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.918717][ T4061] CPU: 0 UID: 0 PID: 4061 Comm: syz.3.188 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.918744][ T4061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.918754][ T4061] Call Trace: [ 45.918759][ T4061] [ 45.918765][ T4061] __dump_stack+0x1d/0x30 [ 45.918784][ T4061] dump_stack_lvl+0xe8/0x140 [ 45.918885][ T4061] dump_stack+0x15/0x1b [ 45.918903][ T4061] should_fail_ex+0x265/0x280 [ 45.918928][ T4061] should_fail+0xb/0x20 [ 45.918948][ T4061] should_fail_usercopy+0x1a/0x20 [ 45.919002][ T4061] _copy_from_user+0x1c/0xb0 [ 45.919032][ T4061] __sys_bpf+0x178/0x7b0 [ 45.919076][ T4061] __x64_sys_bpf+0x41/0x50 [ 45.919100][ T4061] x64_sys_call+0x2aea/0x2ff0 [ 45.919196][ T4061] do_syscall_64+0xd2/0x200 [ 45.919228][ T4061] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.919254][ T4061] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.919338][ T4061] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.919360][ T4061] RIP: 0033:0x7f7631c9ebe9 [ 45.919375][ T4061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.919392][ T4061] RSP: 002b:00007f7630707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 45.919411][ T4061] RAX: ffffffffffffffda RBX: 00007f7631ed5fa0 RCX: 00007f7631c9ebe9 [ 45.919495][ T4061] RDX: 0000000000000050 RSI: 0000200000000340 RDI: 000000000000000a [ 45.919508][ T4061] RBP: 00007f7630707090 R08: 0000000000000000 R09: 0000000000000000 [ 45.919519][ T4061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.919532][ T4061] R13: 00007f7631ed6038 R14: 00007f7631ed5fa0 R15: 00007ffe45813978 [ 45.919549][ T4061] [ 45.977950][ T3417] hid_parser_main: 348 callbacks suppressed [ 45.977967][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.101997][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.109405][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.116907][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.124405][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.131875][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.139318][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.146856][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.154262][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.162169][ T3417] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 46.176949][ T29] audit: type=1326 audit(1757107830.080:1340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4069 comm="syz.3.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 46.200444][ T29] audit: type=1326 audit(1757107830.080:1341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4068 comm="syz.2.191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 46.223768][ T29] audit: type=1326 audit(1757107830.080:1342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4069 comm="syz.3.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 46.247220][ T29] audit: type=1326 audit(1757107830.080:1343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4068 comm="syz.2.191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 46.270797][ T29] audit: type=1326 audit(1757107830.080:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4068 comm="syz.2.191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 46.294222][ T29] audit: type=1326 audit(1757107830.080:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4069 comm="syz.3.193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 46.295357][ T3397] hid-generic 0000:0000:0000.0013: reserved main item tag 0xd [ 46.317541][ T29] audit: type=1326 audit(1757107830.080:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4068 comm="syz.2.191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 46.370402][ T3417] hid-generic 0000:0000:0000.0012: reserved main item tag 0xd [ 46.374395][ T4081] syz_tun: entered allmulticast mode [ 46.389202][ T3417] hid-generic 0000:0000:0000.0012: hidraw0: HID v8.00 Device [syz0] on syz0 [ 46.399109][ T3397] hid-generic 0000:0000:0000.0013: hidraw1: HID v8.00 Device [syz0] on syz0 [ 46.409880][ T4056] loop0: detected capacity change from 0 to 2048 [ 46.409943][ T4083] syz_tun: entered allmulticast mode [ 46.434448][ T4084] fido_id[4084]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 46.453968][ T4082] syz_tun: left allmulticast mode [ 46.460813][ T4087] tmpfs: Bad value for 'mpol' [ 46.467305][ T4080] syz_tun: left allmulticast mode [ 46.471470][ T4086] fido_id[4086]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 46.478092][ T4087] 9pnet_fd: Insufficient options for proto=fd [ 46.520017][ T4091] loop3: detected capacity change from 0 to 512 [ 46.558805][ T4091] EXT4-fs (loop3): orphan cleanup on readonly fs [ 46.569396][ T4101] loop0: detected capacity change from 0 to 164 [ 46.578588][ T4091] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.198: bg 0: block 248: padding at end of block bitmap is not set [ 46.611023][ T4091] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.198: Failed to acquire dquot type 1 [ 46.637472][ T4091] EXT4-fs (loop3): 1 truncate cleaned up [ 46.646330][ T4107] mmap: syz.2.204 (4107) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 46.692896][ T4091] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.754575][ T4091] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 46.788812][ T4091] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 0 [ 46.850999][ T4118] new mount options do not match the existing superblock, will be ignored [ 46.896794][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.955411][ T3417] hid-generic 0000:0000:0000.0014: reserved main item tag 0xd [ 46.977864][ T3417] hid-generic 0000:0000:0000.0014: hidraw0: HID v8.00 Device [syz0] on syz0 [ 47.067686][ T4123] FAULT_INJECTION: forcing a failure. [ 47.067686][ T4123] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.080893][ T4123] CPU: 1 UID: 0 PID: 4123 Comm: syz.1.210 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.080916][ T4123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 47.080927][ T4123] Call Trace: [ 47.080933][ T4123] [ 47.080940][ T4123] __dump_stack+0x1d/0x30 [ 47.080962][ T4123] dump_stack_lvl+0xe8/0x140 [ 47.080988][ T4123] dump_stack+0x15/0x1b [ 47.081129][ T4123] should_fail_ex+0x265/0x280 [ 47.081154][ T4123] should_fail+0xb/0x20 [ 47.081230][ T4123] should_fail_usercopy+0x1a/0x20 [ 47.081254][ T4123] _copy_to_user+0x20/0xa0 [ 47.081360][ T4123] simple_read_from_buffer+0xb5/0x130 [ 47.081420][ T4123] proc_fail_nth_read+0x10e/0x150 [ 47.081445][ T4123] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.081480][ T4123] vfs_read+0x1a8/0x770 [ 47.081502][ T4123] ? __rcu_read_unlock+0x4f/0x70 [ 47.081526][ T4123] ? __fget_files+0x184/0x1c0 [ 47.081555][ T4123] ksys_read+0xda/0x1a0 [ 47.081672][ T4123] __x64_sys_read+0x40/0x50 [ 47.081694][ T4123] x64_sys_call+0x27bc/0x2ff0 [ 47.081714][ T4123] do_syscall_64+0xd2/0x200 [ 47.081748][ T4123] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.081804][ T4123] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.081841][ T4123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.081863][ T4123] RIP: 0033:0x7f8a5d5cd5fc [ 47.081949][ T4123] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 47.081967][ T4123] RSP: 002b:00007f8a5c02f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 47.081988][ T4123] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cd5fc [ 47.082000][ T4123] RDX: 000000000000000f RSI: 00007f8a5c02f0a0 RDI: 0000000000000005 [ 47.082010][ T4123] RBP: 00007f8a5c02f090 R08: 0000000000000000 R09: 0000000000000000 [ 47.082023][ T4123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.082036][ T4123] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 47.082116][ T4123] [ 47.295408][ T4121] fido_id[4121]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 47.417582][ T4126] tmpfs: Bad value for 'mpol' [ 47.441110][ T4126] 9pnet_fd: Insufficient options for proto=fd [ 47.579156][ T4130] FAULT_INJECTION: forcing a failure. [ 47.579156][ T4130] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.592305][ T4130] CPU: 1 UID: 0 PID: 4130 Comm: syz.1.213 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.592333][ T4130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 47.592410][ T4130] Call Trace: [ 47.592416][ T4130] [ 47.592462][ T4130] __dump_stack+0x1d/0x30 [ 47.592485][ T4130] dump_stack_lvl+0xe8/0x140 [ 47.592557][ T4130] dump_stack+0x15/0x1b [ 47.592576][ T4130] should_fail_ex+0x265/0x280 [ 47.592601][ T4130] should_fail+0xb/0x20 [ 47.592625][ T4130] should_fail_usercopy+0x1a/0x20 [ 47.592653][ T4130] _copy_to_user+0x20/0xa0 [ 47.592680][ T4130] simple_read_from_buffer+0xb5/0x130 [ 47.592700][ T4130] proc_fail_nth_read+0x10e/0x150 [ 47.592746][ T4130] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.592775][ T4130] vfs_read+0x1a8/0x770 [ 47.592826][ T4130] ? __rcu_read_unlock+0x4f/0x70 [ 47.592845][ T4130] ? __fget_files+0x184/0x1c0 [ 47.592869][ T4130] ksys_read+0xda/0x1a0 [ 47.592888][ T4130] __x64_sys_read+0x40/0x50 [ 47.592936][ T4130] x64_sys_call+0x27bc/0x2ff0 [ 47.592955][ T4130] do_syscall_64+0xd2/0x200 [ 47.592984][ T4130] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.593010][ T4130] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.593051][ T4130] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.593073][ T4130] RIP: 0033:0x7f8a5d5cd5fc [ 47.593086][ T4130] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 47.593101][ T4130] RSP: 002b:00007f8a5c02f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 47.593121][ T4130] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cd5fc [ 47.593134][ T4130] RDX: 000000000000000f RSI: 00007f8a5c02f0a0 RDI: 0000000000000003 [ 47.593219][ T4130] RBP: 00007f8a5c02f090 R08: 0000000000000000 R09: 0000000000000000 [ 47.593230][ T4130] R10: 00002000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 47.593241][ T4130] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 47.593259][ T4130] [ 47.943225][ T4140] __nla_validate_parse: 3 callbacks suppressed [ 47.943274][ T4140] netlink: 60 bytes leftover after parsing attributes in process `syz.3.209'. [ 48.074504][ T4152] loop4: detected capacity change from 0 to 512 [ 48.112941][ T4152] EXT4-fs (loop4): orphan cleanup on readonly fs [ 48.124809][ T4152] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.220: bg 0: block 248: padding at end of block bitmap is not set [ 48.172952][ T4152] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.220: Failed to acquire dquot type 1 [ 48.195288][ T4152] EXT4-fs (loop4): 1 truncate cleaned up [ 48.211406][ T4152] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.244466][ T4152] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 48.270344][ T4152] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 0 [ 48.326572][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.350082][ T4140] loop3: detected capacity change from 0 to 2048 [ 48.367590][ T4158] program syz.2.221 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.382152][ T4160] netlink: 12 bytes leftover after parsing attributes in process `syz.4.222'. [ 48.427909][ T4162] tmpfs: Bad value for 'mpol' [ 48.433452][ T4162] 9pnet_fd: Insufficient options for proto=fd [ 48.495654][ T3397] hid-generic 0000:0000:0000.0015: reserved main item tag 0xd [ 48.505305][ T3397] hid-generic 0000:0000:0000.0015: hidraw0: HID v8.00 Device [syz0] on syz0 [ 48.537442][ T4172] fido_id[4172]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 48.588997][ T3397] hid-generic 0000:0000:0000.0016: reserved main item tag 0xd [ 48.615909][ T3397] hid-generic 0000:0000:0000.0016: hidraw0: HID v8.00 Device [syz0] on syz0 [ 48.649111][ T4183] netlink: 4 bytes leftover after parsing attributes in process `syz.3.231'. [ 48.653370][ T4182] fido_id[4182]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 48.675188][ T4183] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.682729][ T4183] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.691872][ T4187] loop0: detected capacity change from 0 to 512 [ 48.694246][ T4183] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.705597][ T4183] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.720256][ T4187] EXT4-fs (loop0): orphan cleanup on readonly fs [ 48.727338][ T4187] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.232: bg 0: block 248: padding at end of block bitmap is not set [ 48.741981][ T4187] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.232: Failed to acquire dquot type 1 [ 48.753741][ T4187] EXT4-fs (loop0): 1 truncate cleaned up [ 48.760018][ T4187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.778717][ T4187] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 48.788461][ T4187] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 0 [ 48.789043][ T4193] netlink: 12 bytes leftover after parsing attributes in process `syz.4.233'. [ 48.819208][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.833511][ T4195] tmpfs: Bad value for 'mpol' [ 48.839153][ T4195] 9pnet_fd: Insufficient options for proto=fd [ 48.839640][ T4181] delete_channel: no stack [ 48.882554][ T3398] hid-generic 0000:0000:0000.0017: reserved main item tag 0xd [ 48.888269][ T4197] netlink: 60 bytes leftover after parsing attributes in process `syz.1.236'. [ 48.890533][ T3398] hid-generic 0000:0000:0000.0017: hidraw0: HID v8.00 Device [syz0] on syz0 [ 48.925430][ T4203] fido_id[4203]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 48.981176][ T4211] netlink: 132 bytes leftover after parsing attributes in process `syz.0.234'. [ 49.003337][ T4211] loop0: detected capacity change from 0 to 512 [ 49.011259][ T4211] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 49.096477][ T4219] netlink: 12 bytes leftover after parsing attributes in process `syz.3.245'. [ 49.139170][ T3397] hid-generic 0000:0000:0000.0018: reserved main item tag 0xd [ 49.147534][ T3397] hid-generic 0000:0000:0000.0018: hidraw0: HID v8.00 Device [syz0] on syz0 [ 49.181304][ T4223] loop3: detected capacity change from 0 to 512 [ 49.207309][ T4197] loop1: detected capacity change from 0 to 2048 [ 49.222129][ T4223] EXT4-fs (loop3): orphan cleanup on readonly fs [ 49.229661][ T4223] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.246: bg 0: block 248: padding at end of block bitmap is not set [ 49.233735][ T4224] fido_id[4224]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 49.309285][ T4234] tmpfs: Bad value for 'mpol' [ 49.314707][ T4234] 9pnet_fd: Insufficient options for proto=fd [ 49.324273][ T4223] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.246: Failed to acquire dquot type 1 [ 49.373597][ T4223] EXT4-fs (loop3): 1 truncate cleaned up [ 49.406934][ T4223] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.423751][ T3398] hid-generic 0000:0000:0000.0019: reserved main item tag 0xd [ 49.432334][ T3398] hid-generic 0000:0000:0000.0019: hidraw0: HID v8.00 Device [syz0] on syz0 [ 49.455442][ T4223] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 49.471504][ T4244] fido_id[4244]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 49.473792][ T4246] FAULT_INJECTION: forcing a failure. [ 49.473792][ T4246] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.498200][ T4246] CPU: 1 UID: 0 PID: 4246 Comm: syz.1.254 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.498247][ T4246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 49.498259][ T4246] Call Trace: [ 49.498264][ T4246] [ 49.498270][ T4246] __dump_stack+0x1d/0x30 [ 49.498291][ T4246] dump_stack_lvl+0xe8/0x140 [ 49.498405][ T4246] dump_stack+0x15/0x1b [ 49.498463][ T4246] should_fail_ex+0x265/0x280 [ 49.498483][ T4246] should_fail+0xb/0x20 [ 49.498504][ T4246] should_fail_usercopy+0x1a/0x20 [ 49.498576][ T4246] _copy_to_user+0x20/0xa0 [ 49.498678][ T4246] simple_read_from_buffer+0xb5/0x130 [ 49.498703][ T4246] proc_fail_nth_read+0x10e/0x150 [ 49.498809][ T4246] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 49.498869][ T4246] vfs_read+0x1a8/0x770 [ 49.498892][ T4246] ? __rcu_read_unlock+0x4f/0x70 [ 49.498910][ T4246] ? __fget_files+0x184/0x1c0 [ 49.498940][ T4246] ? ldsem_up_read+0x8a/0xd0 [ 49.498995][ T4246] ksys_read+0xda/0x1a0 [ 49.499016][ T4246] __x64_sys_read+0x40/0x50 [ 49.499035][ T4246] x64_sys_call+0x27bc/0x2ff0 [ 49.499059][ T4246] do_syscall_64+0xd2/0x200 [ 49.499160][ T4246] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.499211][ T4246] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 49.499243][ T4246] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.499280][ T4246] RIP: 0033:0x7f8a5d5cd5fc [ 49.499293][ T4246] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 49.499308][ T4246] RSP: 002b:00007f8a5c02f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 49.499365][ T4246] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cd5fc [ 49.499379][ T4246] RDX: 000000000000000f RSI: 00007f8a5c02f0a0 RDI: 0000000000000005 [ 49.499392][ T4246] RBP: 00007f8a5c02f090 R08: 0000000000000000 R09: 0000000000000000 [ 49.499403][ T4246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.499422][ T4246] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 49.499440][ T4246] [ 49.730030][ T4223] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 0 [ 49.753595][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.775301][ T4253] netlink: 12 bytes leftover after parsing attributes in process `syz.1.256'. [ 49.852281][ T36] hid-generic 0000:0000:0000.001A: reserved main item tag 0xd [ 49.860740][ T36] hid-generic 0000:0000:0000.001A: hidraw0: HID v8.00 Device [syz0] on syz0 [ 49.917024][ T4272] fido_id[4272]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 49.949979][ T4283] tmpfs: Bad value for 'mpol' [ 49.981783][ T4283] 9pnet_fd: Insufficient options for proto=fd [ 50.017562][ T4285] netlink: 60 bytes leftover after parsing attributes in process `syz.0.261'. [ 50.061311][ T10] hid-generic 0000:0000:0000.001B: reserved main item tag 0xd [ 50.070687][ T10] hid-generic 0000:0000:0000.001B: hidraw0: HID v8.00 Device [syz0] on syz0 [ 50.094637][ T4304] fido_id[4304]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 50.187774][ T4313] loop1: detected capacity change from 0 to 512 [ 50.195242][ T4285] loop0: detected capacity change from 0 to 2048 [ 50.204752][ T4313] EXT4-fs (loop1): orphan cleanup on readonly fs [ 50.211832][ T4313] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.268: bg 0: block 248: padding at end of block bitmap is not set [ 50.226591][ T4313] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.268: Failed to acquire dquot type 1 [ 50.245426][ T4313] EXT4-fs (loop1): 1 truncate cleaned up [ 50.252095][ T4316] FAULT_INJECTION: forcing a failure. [ 50.252095][ T4316] name failslab, interval 1, probability 0, space 0, times 0 [ 50.264865][ T4316] CPU: 1 UID: 0 PID: 4316 Comm: syz.3.267 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.264891][ T4316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 50.264952][ T4316] Call Trace: [ 50.264958][ T4316] [ 50.264965][ T4316] __dump_stack+0x1d/0x30 [ 50.264985][ T4316] dump_stack_lvl+0xe8/0x140 [ 50.265001][ T4316] dump_stack+0x15/0x1b [ 50.265015][ T4316] should_fail_ex+0x265/0x280 [ 50.265052][ T4316] should_failslab+0x8c/0xb0 [ 50.265079][ T4316] __kvmalloc_node_noprof+0x123/0x4e0 [ 50.265187][ T4316] ? traverse+0x9d/0x3a0 [ 50.265218][ T4316] traverse+0x9d/0x3a0 [ 50.265304][ T4316] ? kstrtouint+0x76/0xc0 [ 50.265328][ T4316] seq_read_iter+0x853/0x940 [ 50.265357][ T4316] ? __rcu_read_unlock+0x4f/0x70 [ 50.265377][ T4316] ? get_pid_task+0x96/0xd0 [ 50.265394][ T4316] ? avc_policy_seqno+0x15/0x30 [ 50.265425][ T4316] proc_reg_read_iter+0x10d/0x180 [ 50.265455][ T4316] ? __pfx_proc_reg_read_iter+0x10/0x10 [ 50.265487][ T4316] vfs_read+0x649/0x770 [ 50.265509][ T4316] ? __pfx_proc_reg_read_iter+0x10/0x10 [ 50.265563][ T4316] __x64_sys_pread64+0xfd/0x150 [ 50.265587][ T4316] x64_sys_call+0x29e2/0x2ff0 [ 50.265606][ T4316] do_syscall_64+0xd2/0x200 [ 50.265641][ T4316] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 50.265672][ T4316] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.265706][ T4316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.265728][ T4316] RIP: 0033:0x7f7631c9ebe9 [ 50.265740][ T4316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.265850][ T4316] RSP: 002b:00007f76306c5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 50.265866][ T4316] RAX: ffffffffffffffda RBX: 00007f7631ed6180 RCX: 00007f7631c9ebe9 [ 50.265877][ T4316] RDX: 00000000000000c8 RSI: 0000200000000580 RDI: 0000000000000006 [ 50.265888][ T4316] RBP: 00007f76306c5090 R08: 0000000000000000 R09: 0000000000000000 [ 50.265899][ T4316] R10: 000000000000069a R11: 0000000000000246 R12: 0000000000000001 [ 50.265911][ T4316] R13: 00007f7631ed6218 R14: 00007f7631ed6180 R15: 00007ffe45813978 [ 50.265995][ T4316] [ 50.267749][ T4313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.334799][ T4319] netlink: 12 bytes leftover after parsing attributes in process `syz.0.269'. [ 50.502284][ T4313] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 50.510559][ T29] kauditd_printk_skb: 769 callbacks suppressed [ 50.510629][ T29] audit: type=1326 audit(1757107834.420:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4317 comm="syz.0.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.541390][ T29] audit: type=1326 audit(1757107834.450:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4317 comm="syz.0.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.541828][ T4313] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 0 [ 50.593352][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.596177][ T29] audit: type=1326 audit(1757107834.500:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.625652][ T29] audit: type=1326 audit(1757107834.500:2109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.649257][ T29] audit: type=1326 audit(1757107834.510:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.672880][ T29] audit: type=1326 audit(1757107834.510:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.696289][ T29] audit: type=1326 audit(1757107834.510:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.719794][ T29] audit: type=1326 audit(1757107834.510:2113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.743111][ T29] audit: type=1326 audit(1757107834.530:2114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.766658][ T29] audit: type=1326 audit(1757107834.530:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4323 comm="syz.0.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 50.888618][ T4334] tmpfs: Bad value for 'mpol' [ 50.894110][ T4334] 9pnet_fd: Insufficient options for proto=fd [ 50.923465][ T3417] hid-generic 0000:0000:0000.001C: reserved main item tag 0xd [ 50.934567][ T3417] hid-generic 0000:0000:0000.001C: hidraw0: HID v8.00 Device [syz0] on syz0 [ 50.989413][ T4340] fido_id[4340]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 51.030000][ T10] hid_parser_main: 199 callbacks suppressed [ 51.030018][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.043535][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.051149][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.058560][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.066096][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.073642][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.081195][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.088572][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.096118][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.103742][ T10] hid-generic 0000:0000:0000.001D: unknown main item tag 0x0 [ 51.122519][ T10] hid-generic 0000:0000:0000.001D: reserved main item tag 0xd [ 51.143505][ T10] hid-generic 0000:0000:0000.001D: hidraw0: HID v8.00 Device [syz0] on syz0 [ 51.298163][ T4363] tmpfs: Bad value for 'mpol' [ 51.305488][ T4360] loop1: detected capacity change from 0 to 512 [ 51.320886][ T4363] 9pnet_fd: Insufficient options for proto=fd [ 51.346211][ T4360] EXT4-fs (loop1): orphan cleanup on readonly fs [ 51.370808][ T4360] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.283: bg 0: block 248: padding at end of block bitmap is not set [ 51.421583][ T4360] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.283: Failed to acquire dquot type 1 [ 51.434078][ T4349] loop3: detected capacity change from 0 to 2048 [ 51.449503][ T4360] EXT4-fs (loop1): 1 truncate cleaned up [ 51.468123][ T4360] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.484074][ T4360] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 51.525686][ T4360] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 0 [ 51.559559][ T3417] hid-generic 0000:0000:0000.001E: reserved main item tag 0xd [ 51.568160][ T3417] hid-generic 0000:0000:0000.001E: hidraw0: HID v8.00 Device [syz0] on syz0 [ 51.616957][ T4379] fido_id[4379]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 51.617760][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.716987][ T4395] tmpfs: Bad value for 'mpol' [ 51.731781][ T3417] hid-generic 0000:0000:0000.001F: hidraw0: HID v8.00 Device [syz0] on syz0 [ 51.740433][ T4395] 9pnet_fd: Insufficient options for proto=fd [ 51.801524][ T4400] fido_id[4400]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 51.880336][ T3397] hid-generic 0000:0000:0000.0020: hidraw0: HID v8.00 Device [syz0] on syz0 [ 51.938127][ T4408] fido_id[4408]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 51.962647][ T4393] program syz.0.294 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.985988][ T4414] loop3: detected capacity change from 0 to 512 [ 51.995331][ T4414] EXT4-fs (loop3): orphan cleanup on readonly fs [ 52.008995][ T4414] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.301: bg 0: block 248: padding at end of block bitmap is not set [ 52.029153][ T4414] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.301: Failed to acquire dquot type 1 [ 52.041760][ T4414] EXT4-fs (loop3): 1 truncate cleaned up [ 52.048089][ T4414] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.080153][ T4414] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 52.090738][ T4404] loop4: detected capacity change from 0 to 2048 [ 52.091679][ T4414] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 0 [ 52.118031][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.219645][ T4432] tmpfs: Bad value for 'mpol' [ 52.236224][ T4432] 9pnet_fd: Insufficient options for proto=fd [ 52.246139][ T3398] hid-generic 0000:0000:0000.0021: hidraw0: HID v8.00 Device [syz0] on syz0 [ 52.272436][ T4437] fido_id[4437]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 52.285516][ T4440] FAULT_INJECTION: forcing a failure. [ 52.285516][ T4440] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.299004][ T4440] CPU: 1 UID: 0 PID: 4440 Comm: syz.1.311 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.299033][ T4440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 52.299045][ T4440] Call Trace: [ 52.299050][ T4440] [ 52.299085][ T4440] __dump_stack+0x1d/0x30 [ 52.299104][ T4440] dump_stack_lvl+0xe8/0x140 [ 52.299188][ T4440] dump_stack+0x15/0x1b [ 52.299204][ T4440] should_fail_ex+0x265/0x280 [ 52.299229][ T4440] should_fail+0xb/0x20 [ 52.299250][ T4440] should_fail_usercopy+0x1a/0x20 [ 52.299276][ T4440] _copy_from_user+0x1c/0xb0 [ 52.299468][ T4440] do_ip_vs_set_ctl+0x1a1/0x8c0 [ 52.299503][ T4440] ? __rcu_read_unlock+0x4f/0x70 [ 52.299525][ T4440] ? __pfx_ip4_datagram_release_cb+0x10/0x10 [ 52.299546][ T4440] ? ip4_datagram_release_cb+0x351/0x380 [ 52.299572][ T4440] nf_setsockopt+0x196/0x1b0 [ 52.299627][ T4440] ip_setsockopt+0x102/0x110 [ 52.299647][ T4440] udp_setsockopt+0x99/0xb0 [ 52.299679][ T4440] sock_common_setsockopt+0x66/0x80 [ 52.299715][ T4440] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 52.299792][ T4440] __sys_setsockopt+0x184/0x200 [ 52.299886][ T4440] __x64_sys_setsockopt+0x64/0x80 [ 52.299907][ T4440] x64_sys_call+0x20ec/0x2ff0 [ 52.299929][ T4440] do_syscall_64+0xd2/0x200 [ 52.300021][ T4440] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.300043][ T4440] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.300072][ T4440] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.300145][ T4440] RIP: 0033:0x7f8a5d5cebe9 [ 52.300160][ T4440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.300178][ T4440] RSP: 002b:00007f8a5c02f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 52.300204][ T4440] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cebe9 [ 52.300216][ T4440] RDX: 0000000000000482 RSI: 0000000000000000 RDI: 0000000000000004 [ 52.300228][ T4440] RBP: 00007f8a5c02f090 R08: 000000000000002c R09: 0000000000000000 [ 52.300252][ T4440] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 52.300263][ T4440] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 52.300279][ T4440] [ 52.518539][ T10] hid-generic 0000:0000:0000.0022: hidraw0: HID v8.00 Device [syz0] on syz0 [ 52.557554][ T4444] loop3: detected capacity change from 0 to 512 [ 52.565853][ T4444] EXT4-fs (loop3): orphan cleanup on readonly fs [ 52.572881][ T4444] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.313: bg 0: block 248: padding at end of block bitmap is not set [ 52.588126][ T4444] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.313: Failed to acquire dquot type 1 [ 52.605003][ T4444] EXT4-fs (loop3): 1 truncate cleaned up [ 52.639262][ T4448] ieee802154 phy0 wpan0: encryption failed: -22 [ 52.801252][ T4444] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.863012][ T4444] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 52.877355][ T4444] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 0 [ 52.899557][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.974294][ T4461] loop3: detected capacity change from 0 to 2048 [ 53.030864][ T3295] loop3: p1 < > p4 [ 53.035287][ T3295] loop3: p4 size 8388608 extends beyond EOD, truncated [ 53.043283][ T4457] loop2: detected capacity change from 0 to 2048 [ 53.069422][ T4461] loop3: p1 < > p4 [ 53.073882][ T4461] loop3: p4 size 8388608 extends beyond EOD, truncated [ 53.084944][ T4464] loop1: detected capacity change from 0 to 2048 [ 53.133310][ T3550] loop1: p1 < > p4 [ 53.137824][ T3550] loop1: p4 size 8388608 extends beyond EOD, truncated [ 53.155041][ T4464] loop1: p1 < > p4 [ 53.163490][ T10] hid-generic 0000:0000:0000.0023: hidraw0: HID v8.00 Device [syz0] on syz0 [ 53.169992][ T4464] loop1: p4 size 8388608 extends beyond EOD, truncated [ 53.196737][ T4464] FAULT_INJECTION: forcing a failure. [ 53.196737][ T4464] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.209908][ T4471] fido_id[4471]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 53.209914][ T4464] CPU: 1 UID: 0 PID: 4464 Comm: syz.1.320 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.209940][ T4464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 53.210037][ T4464] Call Trace: [ 53.210044][ T4464] [ 53.210055][ T4464] __dump_stack+0x1d/0x30 [ 53.210077][ T4464] dump_stack_lvl+0xe8/0x140 [ 53.210205][ T4464] dump_stack+0x15/0x1b [ 53.210237][ T4464] should_fail_ex+0x265/0x280 [ 53.210261][ T4464] should_fail+0xb/0x20 [ 53.210281][ T4464] should_fail_usercopy+0x1a/0x20 [ 53.210359][ T4464] _copy_from_user+0x1c/0xb0 [ 53.210389][ T4464] io_submit_one+0x52/0x11d0 [ 53.210421][ T4464] __se_sys_io_submit+0xfb/0x280 [ 53.210474][ T4464] __x64_sys_io_submit+0x43/0x50 [ 53.210498][ T4464] x64_sys_call+0x2d5d/0x2ff0 [ 53.210520][ T4464] do_syscall_64+0xd2/0x200 [ 53.210584][ T4464] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.210610][ T4464] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 53.210675][ T4464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.210697][ T4464] RIP: 0033:0x7f8a5d5cebe9 [ 53.210712][ T4464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.210729][ T4464] RSP: 002b:00007f8a5c02f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 53.210747][ T4464] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cebe9 [ 53.210900][ T4464] RDX: 0000200000000540 RSI: 000000000000003b RDI: 00007f8a5e340000 [ 53.210912][ T4464] RBP: 00007f8a5c02f090 R08: 0000000000000000 R09: 0000000000000000 [ 53.210925][ T4464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.210937][ T4464] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 53.210954][ T4464] [ 53.399788][ T3398] hid-generic 0000:0000:0000.0024: hidraw0: HID v8.00 Device [syz0] on syz0 [ 53.412388][ T4483] __nla_validate_parse: 8 callbacks suppressed [ 53.412402][ T4483] netlink: 12 bytes leftover after parsing attributes in process `syz.4.328'. [ 53.446075][ T4486] fido_id[4486]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 53.521386][ T4494] loop1: detected capacity change from 0 to 512 [ 53.549357][ T4494] EXT4-fs (loop1): orphan cleanup on readonly fs [ 53.561328][ T4494] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.330: bg 0: block 248: padding at end of block bitmap is not set [ 53.580631][ T4501] netlink: 60 bytes leftover after parsing attributes in process `syz.3.334'. [ 53.582334][ T4494] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.330: Failed to acquire dquot type 1 [ 53.616715][ T4494] EXT4-fs (loop1): 1 truncate cleaned up [ 53.633768][ T4494] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.673327][ T4506] loop2: detected capacity change from 0 to 512 [ 53.699670][ T4506] EXT4-fs: Ignoring removed oldalloc option [ 53.723544][ T4506] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.335: Parent and EA inode have the same ino 15 [ 53.735881][ T4494] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 53.744642][ T4501] loop3: detected capacity change from 0 to 2048 [ 53.746262][ T4494] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 0 [ 53.752250][ T4506] EXT4-fs (loop2): 1 orphan inode deleted [ 53.767971][ T4506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.783644][ T4506] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.793105][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.849281][ T3397] hid_parser_main: 6 callbacks suppressed [ 53.849354][ T3397] hid-generic 0000:0000:0000.0025: reserved main item tag 0xd [ 53.864705][ T3397] hid-generic 0000:0000:0000.0025: hidraw0: HID v8.00 Device [syz0] on syz0 [ 53.931153][ T4515] fido_id[4515]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 53.985631][ T4520] netlink: 12 bytes leftover after parsing attributes in process `syz.2.339'. [ 54.030212][ T4529] FAULT_INJECTION: forcing a failure. [ 54.030212][ T4529] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.031564][ T3397] hid-generic 0000:0000:0000.0026: reserved main item tag 0xd [ 54.046525][ T4529] CPU: 1 UID: 0 PID: 4529 Comm: syz.3.342 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.046551][ T4529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 54.046563][ T4529] Call Trace: [ 54.046632][ T4529] [ 54.046639][ T4529] __dump_stack+0x1d/0x30 [ 54.046665][ T4529] dump_stack_lvl+0xe8/0x140 [ 54.046759][ T4529] dump_stack+0x15/0x1b [ 54.046776][ T4529] should_fail_ex+0x265/0x280 [ 54.046865][ T4529] should_fail+0xb/0x20 [ 54.046940][ T4529] should_fail_usercopy+0x1a/0x20 [ 54.046965][ T4529] _copy_from_user+0x1c/0xb0 [ 54.046996][ T4529] ___sys_recvmsg+0xaa/0x370 [ 54.047089][ T4529] ? _parse_integer+0x27/0x40 [ 54.047118][ T4529] do_recvmmsg+0x1ef/0x540 [ 54.047149][ T4529] ? fput+0x8f/0xc0 [ 54.047178][ T4529] __x64_sys_recvmmsg+0xe5/0x170 [ 54.047227][ T4529] x64_sys_call+0x27a6/0x2ff0 [ 54.047248][ T4529] do_syscall_64+0xd2/0x200 [ 54.047335][ T4529] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.047408][ T4529] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.047490][ T4529] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.047511][ T4529] RIP: 0033:0x7f7631c9ebe9 [ 54.047526][ T4529] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.047544][ T4529] RSP: 002b:00007f7630707038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 54.047562][ T4529] RAX: ffffffffffffffda RBX: 00007f7631ed5fa0 RCX: 00007f7631c9ebe9 [ 54.047634][ T4529] RDX: 0000000000000001 RSI: 0000200000000f80 RDI: 0000000000000003 [ 54.047646][ T4529] RBP: 00007f7630707090 R08: 0000000000000000 R09: 0000000000000000 [ 54.047659][ T4529] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 54.047671][ T4529] R13: 00007f7631ed6038 R14: 00007f7631ed5fa0 R15: 00007ffe45813978 [ 54.047689][ T4529] [ 54.247564][ T4541] loop3: detected capacity change from 0 to 512 [ 54.255485][ T3397] hid-generic 0000:0000:0000.0026: hidraw0: HID v8.00 Device [syz0] on syz0 [ 54.271924][ T4541] EXT4-fs (loop3): orphan cleanup on readonly fs [ 54.278847][ T4541] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.347: bg 0: block 248: padding at end of block bitmap is not set [ 54.319628][ T4547] fido_id[4547]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 54.335691][ T4541] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.347: Failed to acquire dquot type 1 [ 54.347506][ T4541] EXT4-fs (loop3): 1 truncate cleaned up [ 54.355074][ T4541] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.403427][ T4541] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 54.408030][ T4552] netlink: 60 bytes leftover after parsing attributes in process `syz.1.349'. [ 54.424409][ T4541] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 0 [ 54.475610][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.562245][ T4553] loop2: detected capacity change from 0 to 2048 [ 54.580487][ T3417] hid-generic 0000:0000:0000.0027: reserved main item tag 0xd [ 54.621598][ T3417] hid-generic 0000:0000:0000.0027: hidraw0: HID v8.00 Device [syz0] on syz0 [ 54.637175][ T4553] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.677277][ T4552] loop1: detected capacity change from 0 to 2048 [ 54.689540][ T4564] FAULT_INJECTION: forcing a failure. [ 54.689540][ T4564] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.704131][ T4564] CPU: 1 UID: 0 PID: 4564 Comm: syz.4.351 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.704162][ T4564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 54.704176][ T4564] Call Trace: [ 54.704239][ T4564] [ 54.704245][ T4564] __dump_stack+0x1d/0x30 [ 54.704264][ T4564] dump_stack_lvl+0xe8/0x140 [ 54.704281][ T4564] dump_stack+0x15/0x1b [ 54.704300][ T4564] should_fail_ex+0x265/0x280 [ 54.704402][ T4564] should_fail+0xb/0x20 [ 54.704420][ T4564] should_fail_usercopy+0x1a/0x20 [ 54.704515][ T4564] _copy_from_user+0x1c/0xb0 [ 54.704606][ T4564] __sys_bpf+0x178/0x7b0 [ 54.704634][ T4564] __x64_sys_bpf+0x41/0x50 [ 54.704660][ T4564] x64_sys_call+0x2aea/0x2ff0 [ 54.704685][ T4564] do_syscall_64+0xd2/0x200 [ 54.704719][ T4564] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.704744][ T4564] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.704798][ T4564] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.704848][ T4564] RIP: 0033:0x7f9a3e4debe9 [ 54.704862][ T4564] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.704879][ T4564] RSP: 002b:00007f9a3cf47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 54.704898][ T4564] RAX: ffffffffffffffda RBX: 00007f9a3e715fa0 RCX: 00007f9a3e4debe9 [ 54.704911][ T4564] RDX: 0000000000000080 RSI: 0000200000000300 RDI: 0000000000000005 [ 54.704925][ T4564] RBP: 00007f9a3cf47090 R08: 0000000000000000 R09: 0000000000000000 [ 54.704938][ T4564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.704954][ T4564] R13: 00007f9a3e716038 R14: 00007f9a3e715fa0 R15: 00007ffe6baadf78 [ 54.704971][ T4564] [ 54.942886][ T4570] netlink: 12 bytes leftover after parsing attributes in process `syz.0.353'. [ 54.978530][ T4565] fido_id[4565]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 55.005606][ T4577] FAULT_INJECTION: forcing a failure. [ 55.005606][ T4577] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.018786][ T4577] CPU: 1 UID: 0 PID: 4577 Comm: syz.4.358 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.018810][ T4577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 55.018827][ T4577] Call Trace: [ 55.018833][ T4577] [ 55.018841][ T4577] __dump_stack+0x1d/0x30 [ 55.018887][ T4577] dump_stack_lvl+0xe8/0x140 [ 55.018904][ T4577] dump_stack+0x15/0x1b [ 55.018922][ T4577] should_fail_ex+0x265/0x280 [ 55.018948][ T4577] should_fail+0xb/0x20 [ 55.018970][ T4577] should_fail_usercopy+0x1a/0x20 [ 55.019049][ T4577] _copy_from_user+0x1c/0xb0 [ 55.019166][ T4577] ___sys_sendmsg+0xc1/0x1d0 [ 55.019276][ T4577] __x64_sys_sendmsg+0xd4/0x160 [ 55.019352][ T4577] x64_sys_call+0x191e/0x2ff0 [ 55.019373][ T4577] do_syscall_64+0xd2/0x200 [ 55.019473][ T4577] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.019499][ T4577] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 55.019604][ T4577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.019626][ T4577] RIP: 0033:0x7f9a3e4debe9 [ 55.019774][ T4577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.019792][ T4577] RSP: 002b:00007f9a3cf47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 55.019813][ T4577] RAX: ffffffffffffffda RBX: 00007f9a3e715fa0 RCX: 00007f9a3e4debe9 [ 55.019827][ T4577] RDX: 0000000020040040 RSI: 0000200000000200 RDI: 0000000000000003 [ 55.019842][ T4577] RBP: 00007f9a3cf47090 R08: 0000000000000000 R09: 0000000000000000 [ 55.019853][ T4577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.019864][ T4577] R13: 00007f9a3e716038 R14: 00007f9a3e715fa0 R15: 00007ffe6baadf78 [ 55.019879][ T4577] [ 55.188582][ T4571] loop1: detected capacity change from 0 to 8192 [ 55.193727][ T4573] netlink: 8 bytes leftover after parsing attributes in process `syz.3.356'. [ 55.200823][ T4580] netlink: 12 bytes leftover after parsing attributes in process `syz.1.354'. [ 55.205065][ T4573] netlink: 8 bytes leftover after parsing attributes in process `syz.3.356'. [ 55.227867][ T4573] netlink: 8 bytes leftover after parsing attributes in process `syz.3.356'. [ 55.237296][ T4573] netlink: 8 bytes leftover after parsing attributes in process `syz.3.356'. [ 55.250662][ T3295] loop1: p1 p2 p4 < > [ 55.254743][ T3295] loop1: partition table partially beyond EOD, truncated [ 55.262378][ T3295] loop1: p1 start 16777216 is beyond EOD, truncated [ 55.269164][ T3295] loop1: p2 size 515840 extends beyond EOD, truncated [ 55.276819][ T3295] loop1: p4 start 16777216 is beyond EOD, truncated [ 55.283832][ T4586] netlink: 'syz.4.360': attribute type 10 has an invalid length. [ 55.293757][ T4571] loop1: p1 p2 p4 < > [ 55.297864][ T4571] loop1: partition table partially beyond EOD, truncated [ 55.310296][ T4571] loop1: p1 start 16777216 is beyond EOD, truncated [ 55.316925][ T4571] loop1: p2 size 515840 extends beyond EOD, truncated [ 55.319275][ T4582] bridge_slave_0: left allmulticast mode [ 55.330003][ T4582] bridge_slave_0: left promiscuous mode [ 55.335698][ T4582] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.340332][ T4571] loop1: p4 start 16777216 is beyond EOD, truncated [ 55.360670][ T4582] bridge_slave_1: left allmulticast mode [ 55.366351][ T4582] bridge_slave_1: left promiscuous mode [ 55.372136][ T4582] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.398990][ T4582] bond0: (slave bond_slave_0): Releasing backup interface [ 55.418717][ T4582] bond0: (slave bond_slave_1): Releasing backup interface [ 55.443128][ T4582] team0: Port device team_slave_0 removed [ 55.445425][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 55.451648][ T3413] hid-generic 0000:0000:0000.0028: reserved main item tag 0xd [ 55.467668][ T3413] hid-generic 0000:0000:0000.0028: hidraw0: HID v8.00 Device [syz0] on syz0 [ 55.492561][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 55.504381][ T4582] team0: Port device team_slave_1 removed [ 55.511560][ T4582] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.518952][ T4582] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 55.540863][ T4582] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.548332][ T4582] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 55.577217][ T4586] batman_adv: batadv0: Adding interface: veth1_vlan [ 55.583904][ T4586] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.609627][ T4586] batman_adv: batadv0: Interface activated: veth1_vlan [ 55.622787][ T4595] program syz.0.363 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.931134][ T29] kauditd_printk_skb: 672 callbacks suppressed [ 55.931150][ T29] audit: type=1326 audit(1757107839.810:2778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 55.961063][ T29] audit: type=1326 audit(1757107839.810:2779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 55.984825][ T29] audit: type=1326 audit(1757107839.810:2780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 56.008125][ T29] audit: type=1326 audit(1757107839.810:2781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 56.031534][ T29] audit: type=1326 audit(1757107839.810:2782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 56.054830][ T29] audit: type=1326 audit(1757107839.810:2783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 56.078128][ T29] audit: type=1326 audit(1757107839.810:2784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 56.101429][ T29] audit: type=1326 audit(1757107839.810:2785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.4.367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 56.131176][ T4606] loop1: detected capacity change from 0 to 2048 [ 56.154347][ T29] audit: type=1326 audit(1757107840.060:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4607 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 56.177735][ T29] audit: type=1326 audit(1757107840.060:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4607 comm="syz.4.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3e4debe9 code=0x7ffc0000 [ 56.274496][ T4617] FAULT_INJECTION: forcing a failure. [ 56.274496][ T4617] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.287639][ T4617] CPU: 1 UID: 0 PID: 4617 Comm: syz.3.372 Not tainted syzkaller #0 PREEMPT(voluntary) [ 56.287746][ T4617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 56.287758][ T4617] Call Trace: [ 56.287764][ T4617] [ 56.287771][ T4617] __dump_stack+0x1d/0x30 [ 56.287794][ T4617] dump_stack_lvl+0xe8/0x140 [ 56.287814][ T4617] dump_stack+0x15/0x1b [ 56.287868][ T4617] should_fail_ex+0x265/0x280 [ 56.287892][ T4617] should_fail+0xb/0x20 [ 56.287973][ T4617] should_fail_usercopy+0x1a/0x20 [ 56.288000][ T4617] _copy_from_user+0x1c/0xb0 [ 56.288032][ T4617] ___sys_sendmsg+0xc1/0x1d0 [ 56.288064][ T4617] __x64_sys_sendmsg+0xd4/0x160 [ 56.288095][ T4617] x64_sys_call+0x191e/0x2ff0 [ 56.288190][ T4617] do_syscall_64+0xd2/0x200 [ 56.288223][ T4617] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.288250][ T4617] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 56.288345][ T4617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.288368][ T4617] RIP: 0033:0x7f7631c9ebe9 [ 56.288384][ T4617] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.288429][ T4617] RSP: 002b:00007f7630707038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.288448][ T4617] RAX: ffffffffffffffda RBX: 00007f7631ed5fa0 RCX: 00007f7631c9ebe9 [ 56.288461][ T4617] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 56.288473][ T4617] RBP: 00007f7630707090 R08: 0000000000000000 R09: 0000000000000000 [ 56.288484][ T4617] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.288496][ T4617] R13: 00007f7631ed6038 R14: 00007f7631ed5fa0 R15: 00007ffe45813978 [ 56.288514][ T4617] [ 56.510263][ T36] hid_parser_main: 182 callbacks suppressed [ 56.510283][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.523827][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.531418][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.538971][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.546554][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.554759][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.562357][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.569742][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.577420][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.585012][ T36] hid-generic 0000:0000:0000.0029: unknown main item tag 0x0 [ 56.593449][ T36] hid-generic 0000:0000:0000.0029: reserved main item tag 0xd [ 56.593675][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.601358][ T36] hid-generic 0000:0000:0000.0029: hidraw0: HID v8.00 Device [syz0] on syz0 [ 56.656632][ T4638] fido_id[4638]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 56.677287][ T4642] FAULT_INJECTION: forcing a failure. [ 56.677287][ T4642] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.690446][ T4642] CPU: 0 UID: 0 PID: 4642 Comm: syz.2.377 Not tainted syzkaller #0 PREEMPT(voluntary) [ 56.690472][ T4642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 56.690485][ T4642] Call Trace: [ 56.690491][ T4642] [ 56.690497][ T4642] __dump_stack+0x1d/0x30 [ 56.690516][ T4642] dump_stack_lvl+0xe8/0x140 [ 56.690568][ T4642] dump_stack+0x15/0x1b [ 56.690582][ T4642] should_fail_ex+0x265/0x280 [ 56.690605][ T4642] should_fail+0xb/0x20 [ 56.690689][ T4642] should_fail_usercopy+0x1a/0x20 [ 56.690714][ T4642] _copy_from_user+0x1c/0xb0 [ 56.690743][ T4642] ___sys_sendmsg+0xc1/0x1d0 [ 56.690774][ T4642] __x64_sys_sendmsg+0xd4/0x160 [ 56.690832][ T4642] x64_sys_call+0x191e/0x2ff0 [ 56.690943][ T4642] do_syscall_64+0xd2/0x200 [ 56.690973][ T4642] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.691005][ T4642] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 56.691035][ T4642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.691093][ T4642] RIP: 0033:0x7f2b91f1ebe9 [ 56.691106][ T4642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.691123][ T4642] RSP: 002b:00007f2b9097f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.691142][ T4642] RAX: ffffffffffffffda RBX: 00007f2b92155fa0 RCX: 00007f2b91f1ebe9 [ 56.691156][ T4642] RDX: 00000000040c0080 RSI: 00002000000002c0 RDI: 0000000000000003 [ 56.691169][ T4642] RBP: 00007f2b9097f090 R08: 0000000000000000 R09: 0000000000000000 [ 56.691182][ T4642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.691247][ T4642] R13: 00007f2b92156038 R14: 00007f2b92155fa0 R15: 00007ffe5ea57b48 [ 56.691263][ T4642] [ 56.945315][ T4661] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.987883][ T4661] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.018037][ T4661] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.083595][ T4674] FAULT_INJECTION: forcing a failure. [ 57.083595][ T4674] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.096798][ T4674] CPU: 0 UID: 0 PID: 4674 Comm: syz.2.386 Not tainted syzkaller #0 PREEMPT(voluntary) [ 57.096830][ T4674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 57.096841][ T4674] Call Trace: [ 57.096846][ T4674] [ 57.096853][ T4674] __dump_stack+0x1d/0x30 [ 57.096874][ T4674] dump_stack_lvl+0xe8/0x140 [ 57.096943][ T4674] dump_stack+0x15/0x1b [ 57.096957][ T4674] should_fail_ex+0x265/0x280 [ 57.096978][ T4674] should_fail+0xb/0x20 [ 57.096997][ T4674] should_fail_usercopy+0x1a/0x20 [ 57.097020][ T4674] _copy_from_user+0x1c/0xb0 [ 57.097090][ T4674] ___sys_sendmsg+0xc1/0x1d0 [ 57.097136][ T4674] __sys_sendmmsg+0x178/0x300 [ 57.097205][ T4674] __x64_sys_sendmmsg+0x57/0x70 [ 57.097233][ T4674] x64_sys_call+0x1c4a/0x2ff0 [ 57.097253][ T4674] do_syscall_64+0xd2/0x200 [ 57.097280][ T4674] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.097316][ T4674] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 57.097347][ T4674] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.097369][ T4674] RIP: 0033:0x7f2b91f1ebe9 [ 57.097385][ T4674] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.097453][ T4674] RSP: 002b:00007f2b9097f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 57.097470][ T4674] RAX: ffffffffffffffda RBX: 00007f2b92155fa0 RCX: 00007f2b91f1ebe9 [ 57.097484][ T4674] RDX: 0000000000000002 RSI: 0000200000000740 RDI: 0000000000000003 [ 57.097495][ T4674] RBP: 00007f2b9097f090 R08: 0000000000000000 R09: 0000000000000000 [ 57.097506][ T4674] R10: 0000000004046040 R11: 0000000000000246 R12: 0000000000000001 [ 57.097525][ T4674] R13: 00007f2b92156038 R14: 00007f2b92155fa0 R15: 00007ffe5ea57b48 [ 57.097540][ T4674] [ 57.289729][ T4678] loop2: detected capacity change from 0 to 512 [ 57.300276][ T4651] loop1: detected capacity change from 0 to 2048 [ 57.300301][ T4678] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 57.307633][ T4678] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 57.354807][ T36] hid-generic 0000:0000:0000.002A: reserved main item tag 0xd [ 57.363056][ T36] hid-generic 0000:0000:0000.002A: hidraw0: HID v8.00 Device [syz0] on syz0 [ 57.399564][ T4683] fido_id[4683]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 57.458295][ T4688] loop3: detected capacity change from 0 to 512 [ 57.476249][ T4688] ext3: Unknown parameter 'obj_role' [ 57.561781][ T4696] loop2: detected capacity change from 0 to 512 [ 57.609543][ T4696] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.628001][ T4696] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.677903][ T4706] FAULT_INJECTION: forcing a failure. [ 57.677903][ T4706] name failslab, interval 1, probability 0, space 0, times 0 [ 57.690691][ T4706] CPU: 1 UID: 0 PID: 4706 Comm: syz.1.398 Not tainted syzkaller #0 PREEMPT(voluntary) [ 57.690716][ T4706] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 57.690769][ T4706] Call Trace: [ 57.690775][ T4706] [ 57.690783][ T4706] __dump_stack+0x1d/0x30 [ 57.690807][ T4706] dump_stack_lvl+0xe8/0x140 [ 57.690873][ T4706] dump_stack+0x15/0x1b [ 57.690888][ T4706] should_fail_ex+0x265/0x280 [ 57.690909][ T4706] should_failslab+0x8c/0xb0 [ 57.690934][ T4706] kmem_cache_alloc_noprof+0x50/0x310 [ 57.691037][ T4706] ? getname_flags+0x80/0x3b0 [ 57.691063][ T4706] getname_flags+0x80/0x3b0 [ 57.691091][ T4706] do_sys_openat2+0x60/0x110 [ 57.691126][ T4706] __x64_sys_openat+0xf2/0x120 [ 57.691236][ T4706] x64_sys_call+0x2e9c/0x2ff0 [ 57.691257][ T4706] do_syscall_64+0xd2/0x200 [ 57.691302][ T4706] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.691397][ T4706] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 57.691425][ T4706] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.691447][ T4706] RIP: 0033:0x7f8a5d5cebe9 [ 57.691493][ T4706] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.691512][ T4706] RSP: 002b:00007f8a5c02f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 57.691531][ T4706] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cebe9 [ 57.691542][ T4706] RDX: 0000000000008000 RSI: 0000200000000140 RDI: ffffffffffffff9c [ 57.691607][ T4706] RBP: 00007f8a5c02f090 R08: 0000000000000000 R09: 0000000000000000 [ 57.691619][ T4706] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.691633][ T4706] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 57.691650][ T4706] [ 57.699327][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.907659][ T3397] hid-generic 0000:0000:0000.002B: reserved main item tag 0xd [ 57.964931][ T3397] hid-generic 0000:0000:0000.002B: hidraw0: HID v8.00 Device [syz0] on syz0 [ 57.998857][ T4728] ref_ctr increment failed for inode: 0x1a7 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff888109cce780 [ 58.090332][ T4727] uprobe: syz.2.400:4727 failed to unregister, leaking uprobe [ 58.113390][ T4746] FAULT_INJECTION: forcing a failure. [ 58.113390][ T4746] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.126537][ T4746] CPU: 1 UID: 0 PID: 4746 Comm: syz.1.408 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.126631][ T4746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.126644][ T4746] Call Trace: [ 58.126650][ T4746] [ 58.126657][ T4746] __dump_stack+0x1d/0x30 [ 58.126680][ T4746] dump_stack_lvl+0xe8/0x140 [ 58.126763][ T4746] dump_stack+0x15/0x1b [ 58.126781][ T4746] should_fail_ex+0x265/0x280 [ 58.126881][ T4746] should_fail+0xb/0x20 [ 58.126902][ T4746] should_fail_usercopy+0x1a/0x20 [ 58.126929][ T4746] _copy_from_user+0x1c/0xb0 [ 58.127037][ T4746] ___sys_sendmsg+0xc1/0x1d0 [ 58.127074][ T4746] __x64_sys_sendmsg+0xd4/0x160 [ 58.127104][ T4746] x64_sys_call+0x191e/0x2ff0 [ 58.127152][ T4746] do_syscall_64+0xd2/0x200 [ 58.127192][ T4746] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.127219][ T4746] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.127317][ T4746] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.127341][ T4746] RIP: 0033:0x7f8a5d5cebe9 [ 58.127356][ T4746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.127376][ T4746] RSP: 002b:00007f8a5c02f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.127394][ T4746] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cebe9 [ 58.127408][ T4746] RDX: 0000000000008094 RSI: 0000200000000140 RDI: 0000000000000003 [ 58.127420][ T4746] RBP: 00007f8a5c02f090 R08: 0000000000000000 R09: 0000000000000000 [ 58.127434][ T4746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.127511][ T4746] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 58.127529][ T4746] [ 58.447509][ T4725] loop3: detected capacity change from 0 to 2048 [ 58.466894][ T4770] FAULT_INJECTION: forcing a failure. [ 58.466894][ T4770] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.479998][ T4770] CPU: 0 UID: 0 PID: 4770 Comm: syz.1.414 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.480021][ T4770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.480088][ T4770] Call Trace: [ 58.480096][ T4770] [ 58.480103][ T4770] __dump_stack+0x1d/0x30 [ 58.480125][ T4770] dump_stack_lvl+0xe8/0x140 [ 58.480145][ T4770] dump_stack+0x15/0x1b [ 58.480163][ T4770] should_fail_ex+0x265/0x280 [ 58.480202][ T4770] should_fail+0xb/0x20 [ 58.480224][ T4770] should_fail_usercopy+0x1a/0x20 [ 58.480252][ T4770] _copy_from_user+0x1c/0xb0 [ 58.480286][ T4770] __sys_connect+0xd0/0x2b0 [ 58.480347][ T4770] __x64_sys_connect+0x3f/0x50 [ 58.480366][ T4770] x64_sys_call+0x2c08/0x2ff0 [ 58.480431][ T4770] do_syscall_64+0xd2/0x200 [ 58.480460][ T4770] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.480516][ T4770] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.480567][ T4770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.480589][ T4770] RIP: 0033:0x7f8a5d5cebe9 [ 58.480605][ T4770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.480682][ T4770] RSP: 002b:00007f8a5c02f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 58.480769][ T4770] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cebe9 [ 58.480838][ T4770] RDX: 000000000000001c RSI: 0000200000000000 RDI: 0000000000000003 [ 58.480852][ T4770] RBP: 00007f8a5c02f090 R08: 0000000000000000 R09: 0000000000000000 [ 58.480865][ T4770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.480878][ T4770] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 58.480897][ T4770] [ 58.680788][ T4777] __nla_validate_parse: 145 callbacks suppressed [ 58.680803][ T4777] netlink: 12 bytes leftover after parsing attributes in process `syz.4.416'. [ 58.743711][ T4787] FAULT_INJECTION: forcing a failure. [ 58.743711][ T4787] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.756798][ T4787] CPU: 0 UID: 0 PID: 4787 Comm: syz.1.419 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.756827][ T4787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.756877][ T4787] Call Trace: [ 58.756884][ T4787] [ 58.756892][ T4787] __dump_stack+0x1d/0x30 [ 58.756979][ T4787] dump_stack_lvl+0xe8/0x140 [ 58.756999][ T4787] dump_stack+0x15/0x1b [ 58.757017][ T4787] should_fail_ex+0x265/0x280 [ 58.757042][ T4787] should_fail+0xb/0x20 [ 58.757064][ T4787] should_fail_usercopy+0x1a/0x20 [ 58.757170][ T4787] _copy_from_user+0x1c/0xb0 [ 58.757202][ T4787] __sys_bpf+0x178/0x7b0 [ 58.757260][ T4787] __x64_sys_bpf+0x41/0x50 [ 58.757287][ T4787] x64_sys_call+0x2aea/0x2ff0 [ 58.757310][ T4787] do_syscall_64+0xd2/0x200 [ 58.757342][ T4787] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.757441][ T4787] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.757495][ T4787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.757519][ T4787] RIP: 0033:0x7f8a5d5cebe9 [ 58.757534][ T4787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.757559][ T4787] RSP: 002b:00007f8a5c02f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 58.757631][ T4787] RAX: ffffffffffffffda RBX: 00007f8a5d805fa0 RCX: 00007f8a5d5cebe9 [ 58.757645][ T4787] RDX: 0000000000000050 RSI: 0000200000000600 RDI: 000000000000000a [ 58.757658][ T4787] RBP: 00007f8a5c02f090 R08: 0000000000000000 R09: 0000000000000000 [ 58.757670][ T4787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.757681][ T4787] R13: 00007f8a5d806038 R14: 00007f8a5d805fa0 R15: 00007ffd7057b2c8 [ 58.757704][ T4787] [ 59.044278][ T3397] hid-generic 0000:0000:0000.002C: reserved main item tag 0xd [ 59.071896][ T4797] loop1: detected capacity change from 0 to 512 [ 59.102585][ T4797] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 59.115893][ T4797] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 59.151347][ T3397] hid-generic 0000:0000:0000.002C: hidraw0: HID v8.00 Device [syz0] on syz0 [ 59.177588][ T4797] EXT4-fs (loop1): 1 truncate cleaned up [ 59.191481][ T4797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.217897][ T4803] fido_id[4803]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 59.240565][ T4797] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.277127][ T4810] netlink: 'syz.4.427': attribute type 39 has an invalid length. [ 59.444389][ T4806] program syz.3.425 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.531769][ T4838] FAULT_INJECTION: forcing a failure. [ 59.531769][ T4838] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.544949][ T4838] CPU: 0 UID: 0 PID: 4838 Comm: syz.0.438 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.545043][ T4838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.545057][ T4838] Call Trace: [ 59.545063][ T4838] [ 59.545070][ T4838] __dump_stack+0x1d/0x30 [ 59.545093][ T4838] dump_stack_lvl+0xe8/0x140 [ 59.545185][ T4838] dump_stack+0x15/0x1b [ 59.545202][ T4838] should_fail_ex+0x265/0x280 [ 59.545228][ T4838] should_fail+0xb/0x20 [ 59.545295][ T4838] should_fail_usercopy+0x1a/0x20 [ 59.545321][ T4838] _copy_to_user+0x20/0xa0 [ 59.545354][ T4838] simple_read_from_buffer+0xb5/0x130 [ 59.545377][ T4838] proc_fail_nth_read+0x10e/0x150 [ 59.545473][ T4838] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 59.545499][ T4838] vfs_read+0x1a8/0x770 [ 59.545521][ T4838] ? __fget_files+0x184/0x1c0 [ 59.545546][ T4838] ? __rcu_read_unlock+0x4f/0x70 [ 59.545593][ T4838] ? __fget_files+0x184/0x1c0 [ 59.545668][ T4838] ksys_read+0xda/0x1a0 [ 59.545692][ T4838] __x64_sys_read+0x40/0x50 [ 59.545719][ T4838] x64_sys_call+0x27bc/0x2ff0 [ 59.545741][ T4838] do_syscall_64+0xd2/0x200 [ 59.545773][ T4838] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.545875][ T4838] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 59.545906][ T4838] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.545933][ T4838] RIP: 0033:0x7fbdb43bd5fc [ 59.545947][ T4838] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 59.545966][ T4838] RSP: 002b:00007fbdb2e1f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 59.546020][ T4838] RAX: ffffffffffffffda RBX: 00007fbdb45f5fa0 RCX: 00007fbdb43bd5fc [ 59.546033][ T4838] RDX: 000000000000000f RSI: 00007fbdb2e1f0a0 RDI: 0000000000000005 [ 59.546046][ T4838] RBP: 00007fbdb2e1f090 R08: 0000000000000000 R09: 0000000000000000 [ 59.546059][ T4838] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.546071][ T4838] R13: 00007fbdb45f6038 R14: 00007fbdb45f5fa0 R15: 00007ffd0c294208 [ 59.546086][ T4838] [ 59.760029][ T4840] loop4: detected capacity change from 0 to 2048 [ 59.791211][ T4842] loop1: detected capacity change from 0 to 2048 [ 59.818196][ T4842] EXT4-fs (loop1): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.857040][ T4842] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.440: bg 0: block 120: padding at end of block bitmap is not set [ 59.950208][ T4854] SELinux: failed to load policy [ 60.245692][ T4865] netlink: 12 bytes leftover after parsing attributes in process `syz.2.447'. [ 60.597061][ T3309] EXT4-fs (loop1): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 60.639528][ T4880] netlink: 'syz.1.454': attribute type 39 has an invalid length. [ 60.726446][ T4878] loop2: detected capacity change from 0 to 2048 [ 60.755581][ T4882] netlink: 60 bytes leftover after parsing attributes in process `syz.0.455'. [ 60.881609][ T4886] SELinux: failed to load policy [ 60.902301][ T4889] netlink: 4 bytes leftover after parsing attributes in process `syz.2.459'. [ 60.912081][ T4889] netlink: 12 bytes leftover after parsing attributes in process `syz.2.459'. [ 60.973105][ T29] kauditd_printk_skb: 644 callbacks suppressed [ 60.973120][ T29] audit: type=1326 audit(1757107844.880:3432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.074611][ T29] audit: type=1326 audit(1757107844.880:3433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.098200][ T29] audit: type=1326 audit(1757107844.880:3434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.118414][ T4894] random: crng reseeded on system resumption [ 61.121719][ T29] audit: type=1326 audit(1757107844.880:3435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.150852][ T29] audit: type=1326 audit(1757107844.880:3436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.170032][ T4897] loop4: detected capacity change from 0 to 2048 [ 61.174148][ T29] audit: type=1326 audit(1757107844.880:3437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.203787][ T29] audit: type=1326 audit(1757107844.880:3438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.224524][ T4882] loop0: detected capacity change from 0 to 2048 [ 61.227131][ T29] audit: type=1326 audit(1757107844.880:3439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.227160][ T29] audit: type=1326 audit(1757107844.930:3440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.227219][ T29] audit: type=1326 audit(1757107844.930:3441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4891 comm="syz.2.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 61.354196][ T4902] FAULT_INJECTION: forcing a failure. [ 61.354196][ T4902] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.367370][ T4902] CPU: 1 UID: 0 PID: 4902 Comm: syz.0.463 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.367395][ T4902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 61.367406][ T4902] Call Trace: [ 61.367411][ T4902] [ 61.367418][ T4902] __dump_stack+0x1d/0x30 [ 61.367512][ T4902] dump_stack_lvl+0xe8/0x140 [ 61.367530][ T4902] dump_stack+0x15/0x1b [ 61.367544][ T4902] should_fail_ex+0x265/0x280 [ 61.367567][ T4902] should_fail+0xb/0x20 [ 61.367609][ T4902] should_fail_usercopy+0x1a/0x20 [ 61.367631][ T4902] _copy_from_user+0x1c/0xb0 [ 61.367660][ T4902] __sys_bpf+0x178/0x7b0 [ 61.367759][ T4902] __x64_sys_bpf+0x41/0x50 [ 61.367781][ T4902] x64_sys_call+0x2aea/0x2ff0 [ 61.367800][ T4902] do_syscall_64+0xd2/0x200 [ 61.367828][ T4902] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.367854][ T4902] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 61.367922][ T4902] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.367941][ T4902] RIP: 0033:0x7fbdb43bebe9 [ 61.367972][ T4902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.367987][ T4902] RSP: 002b:00007fbdb2e1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 61.368022][ T4902] RAX: ffffffffffffffda RBX: 00007fbdb45f5fa0 RCX: 00007fbdb43bebe9 [ 61.368033][ T4902] RDX: 0000000000000050 RSI: 0000200000000340 RDI: 000000000000000a [ 61.368045][ T4902] RBP: 00007fbdb2e1f090 R08: 0000000000000000 R09: 0000000000000000 [ 61.368056][ T4902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.368067][ T4902] R13: 00007fbdb45f6038 R14: 00007fbdb45f5fa0 R15: 00007ffd0c294208 [ 61.368082][ T4902] [ 61.608031][ T4905] hub 2-0:1.0: USB hub found [ 61.682912][ T4905] hub 2-0:1.0: 8 ports detected [ 61.753070][ T4912] netlink: 60 bytes leftover after parsing attributes in process `syz.0.466'. [ 61.762345][ T4914] loop2: detected capacity change from 0 to 2048 [ 61.787916][ T4914] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.832791][ T4922] netlink: 12 bytes leftover after parsing attributes in process `syz.4.469'. [ 61.847941][ T4914] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.468: bg 0: block 120: padding at end of block bitmap is not set [ 61.971068][ T4912] loop0: detected capacity change from 0 to 2048 [ 62.075330][ T4931] SELinux: failed to load policy [ 62.642046][ T3301] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 62.748536][ T4948] netlink: 4 bytes leftover after parsing attributes in process `syz.2.478'. [ 62.762338][ T4948] netlink: 12 bytes leftover after parsing attributes in process `syz.2.478'. [ 62.812202][ T4952] netlink: 12 bytes leftover after parsing attributes in process `syz.2.480'. [ 62.902004][ T4960] SELinux: failed to load policy [ 63.062995][ T4962] loop2: detected capacity change from 0 to 2048 [ 63.072341][ T4968] loop0: detected capacity change from 0 to 2048 [ 63.097575][ T4968] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.113431][ T4968] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.488: bg 0: block 120: padding at end of block bitmap is not set [ 63.185951][ T4974] program syz.4.486 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.609723][ T4996] SELinux: failed to load policy [ 63.916888][ T3303] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 63.985893][ T5006] __nla_validate_parse: 3 callbacks suppressed [ 63.985908][ T5006] netlink: 4 bytes leftover after parsing attributes in process `syz.0.501'. [ 64.002416][ T5006] netlink: 12 bytes leftover after parsing attributes in process `syz.0.501'. [ 64.166964][ T5008] loop0: detected capacity change from 0 to 2048 [ 64.239176][ T5013] netlink: 12 bytes leftover after parsing attributes in process `syz.0.504'. [ 64.416644][ T5025] SELinux: failed to load policy [ 64.455384][ T5027] loop0: detected capacity change from 0 to 2048 [ 64.472566][ T5027] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.488656][ T5027] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.510: bg 0: block 120: padding at end of block bitmap is not set [ 65.033662][ T5041] netlink: 4 bytes leftover after parsing attributes in process `syz.3.514'. [ 65.047942][ T5041] netlink: 12 bytes leftover after parsing attributes in process `syz.3.514'. [ 65.082511][ T5044] netlink: 12 bytes leftover after parsing attributes in process `syz.3.515'. [ 65.264741][ T5046] loop3: detected capacity change from 0 to 2048 [ 65.282034][ T3303] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 65.439320][ T5058] SELinux: failed to load policy [ 65.582318][ T5068] netlink: 12 bytes leftover after parsing attributes in process `syz.2.526'. [ 65.662184][ T5071] netlink: 4 bytes leftover after parsing attributes in process `syz.2.527'. [ 65.694071][ T5071] netlink: 12 bytes leftover after parsing attributes in process `syz.2.527'. [ 65.779886][ T5073] loop2: detected capacity change from 0 to 2048 [ 65.811989][ T5073] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.833948][ T5073] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.528: bg 0: block 120: padding at end of block bitmap is not set [ 66.140009][ T5091] SELinux: failed to load policy [ 66.184199][ T5086] loop1: detected capacity change from 0 to 2048 [ 66.262791][ T5097] netlink: 12 bytes leftover after parsing attributes in process `syz.1.537'. [ 66.324445][ T29] kauditd_printk_skb: 574 callbacks suppressed [ 66.324455][ T29] audit: type=1326 audit(1757107850.230:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.354417][ T29] audit: type=1326 audit(1757107850.230:4017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.460247][ T29] audit: type=1326 audit(1757107850.230:4018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.483682][ T29] audit: type=1326 audit(1757107850.230:4019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.507808][ T29] audit: type=1326 audit(1757107850.230:4020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.531323][ T29] audit: type=1326 audit(1757107850.240:4021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.554640][ T29] audit: type=1326 audit(1757107850.240:4022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.577858][ T29] audit: type=1326 audit(1757107850.240:4023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.601219][ T29] audit: type=1326 audit(1757107850.240:4024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.624496][ T29] audit: type=1326 audit(1757107850.240:4025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.0.538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdb43bebe9 code=0x7ffc0000 [ 66.649516][ T3301] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 66.706113][ T5115] SELinux: failed to load policy [ 66.930991][ T5129] program syz.1.544 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.041967][ T5123] loop3: detected capacity change from 0 to 2048 [ 67.279742][ T5143] loop4: detected capacity change from 0 to 2048 [ 67.302734][ T5143] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.395608][ T5143] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.556: bg 0: block 120: padding at end of block bitmap is not set [ 67.433034][ T5152] SELinux: failed to load policy [ 67.925804][ T5163] loop2: detected capacity change from 0 to 2048 [ 68.100841][ T3307] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 68.190278][ T5183] SELinux: failed to load policy [ 68.534472][ T5196] loop3: detected capacity change from 0 to 2048 [ 68.893894][ T5211] loop0: detected capacity change from 0 to 2048 [ 68.922595][ T5215] SELinux: failed to load policy [ 68.955886][ T5211] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.028325][ T5211] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.581: bg 0: block 120: padding at end of block bitmap is not set [ 69.363920][ T5236] netlink: 'syz.2.589': attribute type 39 has an invalid length. [ 69.517560][ T5229] loop4: detected capacity change from 0 to 2048 [ 69.517895][ T5238] __nla_validate_parse: 12 callbacks suppressed [ 69.517908][ T5238] netlink: 4 bytes leftover after parsing attributes in process `syz.2.590'. [ 69.541085][ T5238] netlink: 12 bytes leftover after parsing attributes in process `syz.2.590'. [ 69.670759][ T5251] netlink: 12 bytes leftover after parsing attributes in process `syz.4.595'. [ 69.787954][ T5256] SELinux: failed to load policy [ 70.012170][ T5267] netlink: 4 bytes leftover after parsing attributes in process `syz.4.602'. [ 70.123521][ T5267] netlink: 12 bytes leftover after parsing attributes in process `syz.4.602'. [ 70.476022][ T5271] loop4: detected capacity change from 0 to 2048 [ 70.643561][ T5280] netlink: 12 bytes leftover after parsing attributes in process `syz.1.607'. [ 70.771541][ T5289] SELinux: failed to load policy [ 70.959245][ T5298] netlink: 4 bytes leftover after parsing attributes in process `syz.1.614'. [ 70.978665][ T5298] netlink: 12 bytes leftover after parsing attributes in process `syz.1.614'. [ 71.368223][ T5286] program syz.4.609 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.551202][ T5307] loop3: detected capacity change from 0 to 2048 [ 71.939575][ T3303] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 71.953365][ T29] kauditd_printk_skb: 433 callbacks suppressed [ 71.953378][ T29] audit: type=1326 audit(1757107855.860:4459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 71.988447][ T5317] netlink: 12 bytes leftover after parsing attributes in process `syz.3.620'. [ 71.997771][ T29] audit: type=1326 audit(1757107855.890:4460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 72.021174][ T29] audit: type=1326 audit(1757107855.890:4461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 72.044594][ T29] audit: type=1326 audit(1757107855.890:4462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 72.067930][ T29] audit: type=1326 audit(1757107855.890:4463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 72.091272][ T29] audit: type=1326 audit(1757107855.890:4464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 72.114728][ T29] audit: type=1326 audit(1757107855.890:4465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 72.138128][ T29] audit: type=1326 audit(1757107855.890:4466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7631c9d550 code=0x7ffc0000 [ 72.161475][ T29] audit: type=1326 audit(1757107855.890:4467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 72.167708][ T5322] SELinux: failed to load policy [ 72.184779][ T29] audit: type=1326 audit(1757107855.890:4468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5316 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7631c9ebe9 code=0x7ffc0000 [ 72.299532][ T5332] netlink: 4 bytes leftover after parsing attributes in process `syz.0.626'. [ 72.564082][ T5342] loop0: detected capacity change from 0 to 2048 [ 72.688278][ T5348] loop0: detected capacity change from 0 to 2048 [ 72.710149][ T5348] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.746186][ T5348] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.631: bg 0: block 120: padding at end of block bitmap is not set [ 73.925908][ T5369] SELinux: failed to load policy [ 74.216086][ T5379] loop4: detected capacity change from 0 to 2048 [ 74.696569][ T5399] program syz.4.648 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.233290][ T5404] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 75.252662][ T5404] SELinux: failed to load policy [ 75.387934][ T5412] __nla_validate_parse: 5 callbacks suppressed [ 75.387945][ T5412] netlink: 4 bytes leftover after parsing attributes in process `syz.3.654'. [ 75.420214][ T5412] netlink: 12 bytes leftover after parsing attributes in process `syz.3.654'. [ 75.785787][ T3303] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 75.908797][ T5423] netlink: 12 bytes leftover after parsing attributes in process `syz.1.658'. [ 76.158942][ T5427] loop0: detected capacity change from 0 to 2048 [ 76.425942][ T5435] SELinux: failed to load policy [ 76.628616][ T5446] netlink: 4 bytes leftover after parsing attributes in process `syz.0.667'. [ 76.638652][ T5446] netlink: 12 bytes leftover after parsing attributes in process `syz.0.667'. [ 76.786091][ T5450] loop0: detected capacity change from 0 to 2048 [ 76.807631][ T5450] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.839873][ T5450] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.668: bg 0: block 120: padding at end of block bitmap is not set [ 77.224305][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 77.224321][ T29] audit: type=1326 audit(1757107861.130:4860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.253925][ T29] audit: type=1326 audit(1757107861.130:4861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.254958][ T5461] netlink: 12 bytes leftover after parsing attributes in process `syz.2.671'. [ 77.277414][ T29] audit: type=1326 audit(1757107861.130:4862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.277442][ T29] audit: type=1326 audit(1757107861.130:4863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.277465][ T29] audit: type=1326 audit(1757107861.130:4864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.356487][ T29] audit: type=1326 audit(1757107861.130:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.379811][ T29] audit: type=1326 audit(1757107861.130:4866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.403175][ T29] audit: type=1326 audit(1757107861.130:4867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.426482][ T29] audit: type=1326 audit(1757107861.130:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.449638][ T29] audit: type=1326 audit(1757107861.130:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5458 comm="syz.2.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 77.614897][ T5472] netlink: 'syz.4.675': attribute type 39 has an invalid length. [ 77.820560][ T5469] loop3: detected capacity change from 0 to 2048 [ 77.970458][ T5484] FAULT_INJECTION: forcing a failure. [ 77.970458][ T5484] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.983654][ T5484] CPU: 0 UID: 0 PID: 5484 Comm: syz.4.679 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.983678][ T5484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.983732][ T5484] Call Trace: [ 77.983739][ T5484] [ 77.983745][ T5484] __dump_stack+0x1d/0x30 [ 77.983838][ T5484] dump_stack_lvl+0xe8/0x140 [ 77.983855][ T5484] dump_stack+0x15/0x1b [ 77.983869][ T5484] should_fail_ex+0x265/0x280 [ 77.983890][ T5484] should_fail+0xb/0x20 [ 77.983912][ T5484] should_fail_usercopy+0x1a/0x20 [ 77.984002][ T5484] _copy_from_user+0x1c/0xb0 [ 77.984034][ T5484] ucma_write+0xd9/0x250 [ 77.984056][ T5484] vfs_writev+0x403/0x8b0 [ 77.984086][ T5484] ? __pfx_ucma_write+0x10/0x10 [ 77.984174][ T5484] do_writev+0xe7/0x210 [ 77.984205][ T5484] __x64_sys_writev+0x45/0x50 [ 77.984306][ T5484] x64_sys_call+0x1e9a/0x2ff0 [ 77.984349][ T5484] do_syscall_64+0xd2/0x200 [ 77.984379][ T5484] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 77.984429][ T5484] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 77.984455][ T5484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.984477][ T5484] RIP: 0033:0x7f9a3e4debe9 [ 77.984493][ T5484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.984509][ T5484] RSP: 002b:00007f9a3cf47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 77.984573][ T5484] RAX: ffffffffffffffda RBX: 00007f9a3e715fa0 RCX: 00007f9a3e4debe9 [ 77.984588][ T5484] RDX: 0000000000000003 RSI: 0000200000000000 RDI: 0000000000000003 [ 77.984601][ T5484] RBP: 00007f9a3cf47090 R08: 0000000000000000 R09: 0000000000000000 [ 77.984614][ T5484] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.984637][ T5484] R13: 00007f9a3e716038 R14: 00007f9a3e715fa0 R15: 00007ffe6baadf78 [ 77.984688][ T5484] [ 78.186499][ T5486] loop1: detected capacity change from 0 to 512 [ 78.203016][ T5486] EXT4-fs (loop1): orphan cleanup on readonly fs [ 78.222007][ T5486] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.680: bg 0: block 248: padding at end of block bitmap is not set [ 78.239078][ T5486] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.680: Failed to acquire dquot type 1 [ 78.251947][ T5486] EXT4-fs (loop1): 1 truncate cleaned up [ 78.258213][ T5486] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.275150][ T5486] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 78.291966][ T5486] EXT4-fs warning (device loop1): read_mmp_block:115: Error -117 while reading MMP block 0 [ 78.310184][ T5497] loop3: detected capacity change from 0 to 2048 [ 78.324969][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.392258][ T3295] loop3: p1 < > p4 [ 78.396559][ T3295] loop3: p4 size 8388608 extends beyond EOD, truncated [ 78.411471][ T5497] loop3: p1 < > p4 [ 78.418227][ T5506] netlink: 12 bytes leftover after parsing attributes in process `syz.1.687'. [ 78.430216][ T5497] loop3: p4 size 8388608 extends beyond EOD, truncated [ 78.443373][ T2993] loop3: p1 < > p4 [ 78.449260][ T2993] loop3: p4 size 8388608 extends beyond EOD, truncated [ 78.502570][ T5509] SELinux: failed to load policy [ 78.541418][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 78.693522][ T5518] program syz.4.686 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.756381][ T5520] netlink: 4 bytes leftover after parsing attributes in process `syz.2.694'. [ 78.795648][ T5520] netlink: 12 bytes leftover after parsing attributes in process `syz.2.694'. [ 79.002845][ T5528] loop2: detected capacity change from 0 to 2048 [ 79.359567][ T5537] netlink: 12 bytes leftover after parsing attributes in process `syz.2.701'. [ 79.777456][ T3303] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 79.818296][ T5548] SELinux: failed to load policy [ 80.102016][ T5568] loop0: detected capacity change from 0 to 2048 [ 80.122774][ T5568] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.158914][ T5564] loop3: detected capacity change from 0 to 2048 [ 80.193172][ T5572] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.714: bg 0: block 120: padding at end of block bitmap is not set [ 80.283454][ T5576] SELinux: failed to load policy [ 80.629714][ T5593] __nla_validate_parse: 3 callbacks suppressed [ 80.629730][ T5593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.721'. [ 80.698296][ T5596] netlink: 12 bytes leftover after parsing attributes in process `syz.1.721'. [ 80.818623][ T5600] netlink: 12 bytes leftover after parsing attributes in process `syz.2.725'. [ 80.930853][ T3303] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 80.941647][ T5604] loop2: detected capacity change from 0 to 2048 [ 80.976799][ T5606] SELinux: failed to load policy [ 81.755803][ T5630] netlink: 12 bytes leftover after parsing attributes in process `syz.3.737'. [ 81.794800][ T5634] netlink: 4 bytes leftover after parsing attributes in process `syz.1.739'. [ 81.814327][ T5632] loop4: detected capacity change from 0 to 2048 [ 81.841430][ T5632] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.863185][ T5639] netlink: 12 bytes leftover after parsing attributes in process `syz.1.739'. [ 82.004514][ T5645] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.738: bg 0: block 120: padding at end of block bitmap is not set [ 82.035023][ T5642] SELinux: failed to load policy [ 82.059062][ T5651] netlink: 'syz.0.745': attribute type 39 has an invalid length. [ 82.083884][ T5636] loop3: detected capacity change from 0 to 2048 [ 82.218048][ T5660] netlink: 12 bytes leftover after parsing attributes in process `syz.2.750'. [ 82.233826][ T29] kauditd_printk_skb: 621 callbacks suppressed [ 82.233838][ T29] audit: type=1326 audit(1757107866.130:5489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 82.263433][ T29] audit: type=1326 audit(1757107866.130:5490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 82.263466][ T29] audit: type=1326 audit(1757107866.130:5491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2b91f1d69f code=0x7ffc0000 [ 82.263537][ T29] audit: type=1326 audit(1757107866.130:5492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 82.263593][ T29] audit: type=1326 audit(1757107866.130:5493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 82.263620][ T29] audit: type=1326 audit(1757107866.130:5494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 82.263662][ T29] audit: type=1326 audit(1757107866.130:5495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 82.263688][ T29] audit: type=1326 audit(1757107866.130:5496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 82.263753][ T29] audit: type=1326 audit(1757107866.130:5497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 82.263780][ T29] audit: type=1326 audit(1757107866.130:5498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5659 comm="syz.2.750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b91f1ebe9 code=0x7ffc0000 [ 82.339627][ T5664] program syz.0.746 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 82.624693][ T3307] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 82.727616][ T5674] netlink: 4 bytes leftover after parsing attributes in process `syz.4.754'. [ 82.737068][ T5674] netlink: 12 bytes leftover after parsing attributes in process `syz.4.754'. [ 83.100813][ T5681] SELinux: failed to load policy [ 83.567164][ T5697] netlink: 12 bytes leftover after parsing attributes in process `syz.2.763'. [ 83.642749][ T5698] loop4: detected capacity change from 0 to 2048 [ 83.691614][ T5698] EXT4-fs (loop4): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.773094][ T5707] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.762: bg 0: block 120: padding at end of block bitmap is not set [ 83.813353][ T5690] loop1: detected capacity change from 0 to 2048 [ 84.021404][ T5722] SELinux: failed to load policy [ 84.536278][ T3307] EXT4-fs (loop4): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 85.072040][ T5749] loop2: detected capacity change from 0 to 2048 [ 85.283686][ T5759] loop0: detected capacity change from 0 to 2048 [ 85.293646][ T5761] SELinux: failed to load policy [ 85.311947][ T5759] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.345769][ T5759] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.788: bg 0: block 120: padding at end of block bitmap is not set [ 85.976431][ T5791] loop4: detected capacity change from 0 to 2048 [ 86.068728][ T5795] __nla_validate_parse: 8 callbacks suppressed [ 86.068741][ T5795] netlink: 12 bytes leftover after parsing attributes in process `syz.4.800'. [ 86.105398][ T5793] program syz.3.798 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.121997][ T3303] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 86.203834][ T5799] SELinux: failed to load policy [ 86.293402][ T5811] netlink: 4 bytes leftover after parsing attributes in process `syz.4.808'. [ 86.305201][ T5811] netlink: 12 bytes leftover after parsing attributes in process `syz.4.808'. [ 86.423138][ T5817] loop2: detected capacity change from 0 to 2048 [ 86.471435][ T5817] EXT4-fs (loop2): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.485293][ T5821] netlink: 12 bytes leftover after parsing attributes in process `syz.4.813'. [ 86.636942][ T5819] loop0: detected capacity change from 0 to 2048 [ 86.701300][ T5817] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.811: bg 0: block 120: padding at end of block bitmap is not set [ 86.775893][ T5836] SELinux: failed to load policy [ 87.247440][ T3301] EXT4-fs (loop2): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 87.361458][ T29] kauditd_printk_skb: 647 callbacks suppressed [ 87.361474][ T29] audit: type=1326 audit(1757107871.270:6146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5d5cebe9 code=0x7ffc0000 [ 87.392512][ T5858] netlink: 12 bytes leftover after parsing attributes in process `syz.1.824'. [ 87.402156][ T29] audit: type=1326 audit(1757107871.270:6147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5d5cebe9 code=0x7ffc0000 [ 87.409975][ T5860] netlink: 4 bytes leftover after parsing attributes in process `syz.2.825'. [ 87.425484][ T29] audit: type=1326 audit(1757107871.280:6148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a5d5cebe9 code=0x7ffc0000 [ 87.457740][ T29] audit: type=1326 audit(1757107871.280:6149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5d5cebe9 code=0x7ffc0000 [ 87.481278][ T29] audit: type=1326 audit(1757107871.280:6150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a5d5cebe9 code=0x7ffc0000 [ 87.504728][ T29] audit: type=1326 audit(1757107871.280:6151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5d5cebe9 code=0x7ffc0000 [ 87.509307][ T5861] netlink: 12 bytes leftover after parsing attributes in process `syz.2.825'. [ 87.528195][ T29] audit: type=1326 audit(1757107871.280:6152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a5d5cebe9 code=0x7ffc0000 [ 87.560419][ T29] audit: type=1326 audit(1757107871.280:6153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5d5cebe9 code=0x7ffc0000 [ 87.583977][ T29] audit: type=1326 audit(1757107871.280:6154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8a5d5cd550 code=0x7ffc0000 [ 87.607371][ T29] audit: type=1326 audit(1757107871.300:6155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz.1.824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5d5cebe9 code=0x7ffc0000 [ 87.739756][ T5867] loop1: detected capacity change from 0 to 2048 [ 87.784110][ T5872] SELinux: failed to load policy [ 87.828720][ T3295] ================================================================== [ 87.836828][ T3295] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 87.843766][ T3295] [ 87.846077][ T3295] write to 0xffff888102a6782c of 4 bytes by task 3552 on cpu 1: [ 87.853688][ T3295] shmem_mknod+0x137/0x180 [ 87.858092][ T3295] shmem_create+0x34/0x50 [ 87.862408][ T3295] path_openat+0x1105/0x2170 [ 87.866980][ T3295] do_filp_open+0x109/0x230 [ 87.871474][ T3295] do_sys_openat2+0xa6/0x110 [ 87.876059][ T3295] __x64_sys_openat+0xf2/0x120 [ 87.880818][ T3295] x64_sys_call+0x2e9c/0x2ff0 [ 87.885481][ T3295] do_syscall_64+0xd2/0x200 [ 87.889981][ T3295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.895862][ T3295] [ 87.898174][ T3295] read to 0xffff888102a6782c of 4 bytes by task 3295 on cpu 0: [ 87.905699][ T3295] fill_mg_cmtime+0x5b/0x260 [ 87.910287][ T3295] generic_fillattr+0x24a/0x340 [ 87.915127][ T3295] shmem_getattr+0x181/0x200 [ 87.919705][ T3295] vfs_getattr_nosec+0x143/0x1e0 [ 87.924634][ T3295] vfs_statx+0x113/0x390 [ 87.928870][ T3295] vfs_fstatat+0x115/0x170 [ 87.933275][ T3295] __se_sys_newfstatat+0x55/0x260 [ 87.938294][ T3295] __x64_sys_newfstatat+0x55/0x70 [ 87.943311][ T3295] x64_sys_call+0x135a/0x2ff0 [ 87.947974][ T3295] do_syscall_64+0xd2/0x200 [ 87.952469][ T3295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.958347][ T3295] [ 87.960651][ T3295] value changed: 0x2c1db6c8 -> 0x2c22f956 [ 87.966345][ T3295] [ 87.968648][ T3295] Reported by Kernel Concurrency Sanitizer on: [ 87.974783][ T3295] CPU: 0 UID: 0 PID: 3295 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.984055][ T3295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.994094][ T3295] ================================================================== [ 88.007188][ T5880] loop0: detected capacity change from 0 to 2048 [ 88.049882][ T5880] EXT4-fs (loop0): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.066163][ T5880] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.834: bg 0: block 120: padding at end of block bitmap is not set [ 88.647957][ T3303] EXT4-fs (loop0): unmounting filesystem 00000800-0000-0000-0000-000000000000.