last executing test programs: 2.821235104s ago: executing program 3 (id=1534): socket(0x8, 0x800, 0x1) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x15, &(0x7f00000007c0)=[{0x4, 0x1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/39, 0x27}, {&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000f80)=""/4096, 0x1000}], &(0x7f00000003c0)=[0x4, 0x8, 0x713, 0x8, 0x8, 0x2, 0x5, 0x8, 0x9]}, {0x3, 0x1, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/143, 0x8f}], &(0x7f0000000680)=[0x2, 0xa6c, 0x8, 0x5, 0x0, 0x4, 0x9, 0x400, 0xfffffffffffffff9]}, {0x1, 0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000700)=""/44, 0x2c}], &(0x7f0000000780)=[0x3, 0xffffffffffffffff, 0x76c]}], 0x3) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) unlinkat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x42000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) syz_init_net_socket$llc(0x1a, 0x802, 0x0) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r5, 0xffffffffffffffff, 0x200000000000000) 2.50986175s ago: executing program 3 (id=1538): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x1, 0x66c, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='ramfs\x00', 0x2208c08, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cgroup.kill\x00', 0x0, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f0000000580)='./file0\x00', 0x0) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}, {&(0x7f00000009c0)=ANY=[@ANYBLOB="cc0200003100000425bd7000fddbdf25d2004b8090e985c10e41bc16c3afdfa48f5504b1be674defb8e523ca931fc47fca0761f089f12dee7390f97c1afc9919b1fe48e849ff8dfba904c78d93262ae3d33f0064ebf13671c70daa79cc0fe13e298fd364e11960d535c26097d135265e7942c4c5db720b1846c07b77ed5d954b166fd8b48c9e0f6ca471ddfcbb5f163f777786f7a3fbfa7733802ee8c4a951358fe78e1ef7f4dbe179e9502c3354b1cebef86cef6a5c32967a223845ba9396fced3f604240981e8f247067e1349e286bc6c8269ebede928867184559936b04001380000072f367e932248bbb5f84927c213d001b02bcf2d2bd5b90abb49e35b671d5cc9e8646e4ecaf6db0c14b26d2c061e2895d84e85ee2272e330857cf5816d5761dcdb9cbd0815823a9e2e08d59f3a8cac38f824e82d6a380359c14f0b327fd5004cfcb9ba79164d762baff997f2fd16507defa04591b820f92c60d5c85e8eab1cc5c87f6a6027e19ea6adec8a708b47f58365690e1", @ANYRES32, @ANYBLOB="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"], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11}, {0xe61, 0x0, 0x0, 0x8, 0xb, 0x800, 0xffd, 0xffffffffffffffff}, {0x7, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb3, 0x0, 0x0, 0x2, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, 0x0, &(0x7f0000000100)) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x8800, &(0x7f0000000440)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@msize={'msize', 0x3d, 0x1}}, {@access_user}, {@posixacl}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@hash}, {@fowner_eq}, {@obj_type={'obj_type', 0x3d, 'ramfs\x00'}}, {@seclabel}, {@hash}, {@appraise}, {@uid_eq}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x10, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0xd, 0x22, "3d088981adaf67d386"}, @IFLA_BROADCAST={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x0) 2.343624884s ago: executing program 3 (id=1541): openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000580)='./file0\x00', 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="002918d910d46be7099c66b02010b1f0b7c3dc1dabe625969fb0adc922385af53d57a1d35dd71c90d9dd649b53142dd3d4108b4c7db82e8475d5bb6fa2fa626cd92c7326ce1ba2f33b0aef2b2164e01d910058000084696959ea7f5a607a6572d2640cf9312a07000000260e3651a0cbfd2c080990fb4c76e9e613a759863734a70d0600ec77e8ba76aacbb21e4b903aa4873a9951f269a9c0f87805a1a0cbdf6b8644a1de05a8d9dd9687d67c8af7f68cb59e60d1fbefb49b93d6b72cce4162edc4468a13987d94d428df36915621aeff6dc1358a7331fa69e05c417c0196322e1e6b8dc29c496c76d02dfc2d7b48616fb3f01b221f4f8f484a00090964922de8909a1f9f7ef655a12a68a56cb341a8fba4cd81cedec9cb518d13d2a2564427b63b037494748a24daa21fe1256df68d000b2778bf0437cc642cd83c5a1b34eeffdf93ecbd85bb340eeef68dd60101769c74f94d217264c171feea0305bfc87c36247d90b129a9973f00000001d99b195d2f75653a0193672783c6dbca5d1445110621d8095064f0a034f492cf5aa4767a772d6f4967722546bfd83d3202f76c20a9d7f40f9e7818d77129df7fd072804e0227ecaa03dddd303a318d6f7763ce011543587e6a306780ca2f37db7e8a5b64a5059ac91ff2110e40ea13d70e1504653ba9eebcf61b427797fb3fd79d2bb9aaa13c9729fe323c4ac222991981381e004684fb200b17d2f6ede181067662ad8a31f45b613869ca8fc5b1dbe62407a1f6dcb86a4c430210e9bcfca9b83283b87316c4d17f388e0bab0500000092a82e12f8e5348f11e7739033e9081bfc598746cf032fa55d0300470000000019ac65f89ca7d96da3ca2db52f8ec80462fddf42dbbca24b720000000000000000000000000000005214e7febdbc00"], 0x1, 0x120b, &(0x7f0000002300)="$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") r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 2.190170516s ago: executing program 3 (id=1544): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9b) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x1, 0x0) vmsplice(r4, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x42, 0x4, 0x278, 0xffffffff, 0xb8, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x5, 0x0, {[{{@ip={@remote, @remote, 0xff, 0xff000000, 'geneve1\x00', 'pimreg1\x00', {}, {0xff}, 0x11, 0x0, 0x10}, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@private=0xa010101, @broadcast, 0xffffffff, 0xffffff00, 'veth1_macvtap\x00', 'rose0\x00', {}, {}, 0xa, 0x1}, 0x287, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r6 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000c40)=[{{0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=""/23, 0x17}, 0x80009}], 0x16c, 0x10002, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002cbd7000040000000500b600080009000200000008000c00a60a0000060001000500004008000b"], 0x40}, 0x1, 0x0, 0x0, 0xc100}, 0x4040) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r13}, 0x18) 1.273178044s ago: executing program 3 (id=1560): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000002010104000000000000002cecb68709d94f08740f000200000a0c00"], 0x20}, 0x1, 0x0, 0x0, 0x24000084}, 0x20044804) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r7, &(0x7f00000001c0)=ANY=[], 0xff2e) r8 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fcntl$setlease(r8, 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0xf7, 0x9, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x7800, 0x700, 0x34, 0xfffffff7}}) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r9 = syz_open_pts(r7, 0x900) r10 = dup3(r9, r7, 0x80000) read(r10, &(0x7f00000000c0)=""/226, 0xe2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000180)=0x84) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000080)={'syzkaller1\x00', @broadcast}) write$tun(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="080000fa"], 0xdc) 1.252919775s ago: executing program 4 (id=1561): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x8, 0x80510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10001, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r2], 0x4) 1.020376189s ago: executing program 4 (id=1566): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000003080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigqueueinfo(0x0, 0x33, &(0x7f0000000d40)={0x10000, 0xc4, 0xff800002}) 994.867149ms ago: executing program 4 (id=1567): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0xc, &(0x7f00000005c0)=ANY=[], 0x0, 0x10000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) rt_sigprocmask(0x2, &(0x7f0000000000)={[0xfefffffffffffffc]}, 0x0, 0x8) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) r4 = syz_pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) pipe(&(0x7f0000019480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) socket$inet6_tcp(0xa, 0x1, 0x0) splice(r5, 0x0, r6, 0x0, 0x10500, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000980)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT, @ANYRESOCT=r1, @ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696cff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x6, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r8, 0x0, 0x1034}, 0x18) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 898.729002ms ago: executing program 4 (id=1569): openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$packet(0x11, 0x2, 0x300) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) setuid(0xee00) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x87) fchdir(r2) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x18) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r4 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r4, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r5 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0xf01d, 0x400, 0x3, 0x36}, &(0x7f00000004c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) io_uring_enter(r5, 0x40f9, 0x217, 0xa5, 0x0, 0xf5) 780.338044ms ago: executing program 3 (id=1571): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9b) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x1, 0x0) vmsplice(r4, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(r5, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x42, 0x4, 0x278, 0xffffffff, 0xb8, 0xb8, 0xb8, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x5, 0x0, {[{{@ip={@remote, @remote, 0xff, 0xff000000, 'geneve1\x00', 'pimreg1\x00', {}, {0xff}, 0x11, 0x0, 0x10}, 0x74000002, 0x70, 0x98, 0x1ba, {0x46010000, 0x2c000000000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@private=0xa010101, @broadcast, 0xffffffff, 0xffffff00, 'veth1_macvtap\x00', 'rose0\x00', {}, {}, 0xa, 0x1}, 0x287, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7]}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r6 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) sendto(r6, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000c40)=[{{0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)=""/23, 0x17}, 0x80009}], 0x16c, 0x10002, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="01002cbd7000040000000500b600080009000200000008000c00a60a0000060001000500004008000b"], 0x40}, 0x1, 0x0, 0x0, 0xc100}, 0x4040) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r13}, 0x18) 768.236724ms ago: executing program 1 (id=1572): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000002010104000000000000002cecb68709d94f08740f000200000a0c00"], 0x20}, 0x1, 0x0, 0x0, 0x24000084}, 0x20044804) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r4 = syz_open_pts(r3, 0x900) r5 = dup3(r4, r3, 0x80000) read(r5, &(0x7f00000000c0)=""/226, 0xe2) 618.950397ms ago: executing program 4 (id=1575): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002080)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x20000}, {}, {}, {}, {0x1}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x3}, {0x0, 0x7}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x2}, {}, {}, {}, {0xfffffffc}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x1}, {0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0xfffffffc}, {}, {0x0, 0x800000}, {}, {}, {}, {0x0, 0x0, 0x2}, {0x4, 0x4000000}, {}, {0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x2, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffd}, {}, {}, {0x0, 0x0, 0x1, 0x0, 0x747}, {0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x5}], [{0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_ALLOW_SUSPEND(r6, 0x5522) ioctl$USBDEVFS_SETCONFIGURATION(r6, 0x80045505, &(0x7f0000000000)=0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 520.958529ms ago: executing program 4 (id=1576): unshare(0x20060400) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockname(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) r4 = epoll_create1(0x80000) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x10) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)={0xe000001a}) finit_module(r5, 0x0, 0x3) read$char_usb(r5, &(0x7f0000000100)=""/177, 0x39) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000000)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_debug_messages', 0x8000, 0x8a) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r9, 0x331, 0x70bd2b, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4804}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r9, 0x4, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x40) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r11}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 520.825429ms ago: executing program 0 (id=1577): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 460.93984ms ago: executing program 0 (id=1580): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x7}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@fallback=r0, 0x25, 0x0, 0x389, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfb, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x4) getsockname(r2, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$eJzs3UFrXNUeAPD/nSR9aZu+pO+9RV/BWmwlLdqZpLFtcFEriK4Kat3HmExCyCQTMpO2CUVS/ACCiAquXLkR/ACC9COIUNC9iCiirS5cqCMzudPWOJMETHNx5veD03vOPTPzP6eTOXPPPZe5AXSt4xFxKSJ6IuJ0RAym+3NpivWNVH/c3Ts3puopiVrtyg9JJOm+5msl6fZg+rT+iHj5hYjXkr/GrayuzU+WSsXltFyoLiwVKqtrZ+YWJmeLs8XFsbHR8+MXxs+Nj+xaXy8+9807b374/MVPn7z21cR3p16vN2sgrXuwH7tpo+t9jf+Lpt6IWH4YwTLQk/anL+uGAACwI/Vj/P9ExGON4//B6GkczQEAAACdpPbMQPyaRNQAAACAjpVrXAOb5PLptQADkcvl8xvX8P4vDuRK5Ur1iZnyyuL0xrWyQ9GXm5krFUfSa4WHoi+pl0cb+fvls5vKYxFxOCLeHtzfKOenyqXprE9+AAAAQJc4uGn+//PgxvwfAAAA6DBDWTcAAAAAeOjM/wEAAKDzmf8DAABAR3vx8uV6qjXvfz19dXVlvnz1zHSxMp9fWJnKT5WXl/Kz5fJs4zf7FrZ7vVK5vPRULK5cL1SLlWqhsro2sVBeWaxONO7rPVF0n2gAAADYe4cfvfVlEhHrT+9vpLp9aZ25OnS2XNYNADLTk3UDgMz0Zt0AIDPm+ECyTX1/u4rPdr8tAADAwzH8f+v/0K2s/0P3sv4P3cv6P3Qvc3zA+j8AAHS+gUZKcvl0LXAgcrl8PuJQ47YAfcnMXKk4EhH/jogvBvv+VS+PZt1oAAAAAAAAAAAAAAAAAAAAAAAAAPiHqdWSqAEAAAAdLSL3bZLe/2t48OTA5vMD+5JfBhvbiLj2/pV3r09Wq8uj9f0/3ttffS/dfzaLMxgAAADAZs15enMeDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC76e6dG1PNtJdxv382IoZaxe+N/sa2P/oi4sBPSfQ+8LwkInp2If76zYg40ip+Um9WDKWt2Bw/FxH7M45/cBfiQze7VR9/LrX6/OXieGPb+vPXm6a/q/34l7s3/vW0Gf8O7TDG0dsfF9rGvxlxtLf1+NOMn7SJf2KH8V99ZW2tXV3tg4jhlt8/yZ9iFaoLS4XK6tqZuYXJ2eJscXFsbPT8+IXxc+MjhZm5UjH9t2WMtx755Pet+n+gTfyhbfp/cof9/+329Tv/3SL+qROt3/8jW8Sv/008nn4P1OuHm/n1jfyDjn30+bGt+j/dpv/bvf+ndtj/0y+98fUOHwoA7IHK6tr8ZKlUXJaRkZG5l8l6ZAIAAHbb/YP+rFsCAAAAAAAAAAAAAAAAAAAA3Wsvfk4s6z4CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOzEHwEAAP//0wfUAw==") mkdir(&(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r3) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01030000000000000000010000000c0099000200000029000020"], 0x20}}, 0x40) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x20044014) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r5}, 0x38) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000006c0)) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="0b032212e0ff25000200475400f6a13bb1000000080086dd4803", 0x10300, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x2}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x400000000}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000c40)={0x1, &(0x7f0000000c00)=[{0x400, 0x3, 0x3, 0xd}]}, 0x10) 460.51681ms ago: executing program 1 (id=1581): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000003080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigqueueinfo(0x0, 0x33, &(0x7f0000000d40)={0x10000, 0xc4, 0xff800002}) 445.50862ms ago: executing program 1 (id=1582): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0xc, &(0x7f00000005c0)=ANY=[], 0x0, 0x10000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) rt_sigprocmask(0x2, &(0x7f0000000000)={[0xfefffffffffffffc]}, 0x0, 0x8) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) r4 = syz_pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) pipe(&(0x7f0000019480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) socket$inet6_tcp(0xa, 0x1, 0x0) splice(r5, 0x0, r6, 0x0, 0x10500, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000980)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESOCT, @ANYRESOCT=r1, @ANYRESHEX, @ANYRESHEX=0x0], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696cff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x6, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 429.612711ms ago: executing program 2 (id=1583): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x8, 0x80510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10001, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r5) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r6, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r4], 0x4) 414.415591ms ago: executing program 0 (id=1584): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000540), &(0x7f0000000600)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000003080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigqueueinfo(0x0, 0x33, &(0x7f0000000d40)={0x10000, 0xc4, 0xff800002}) 400.726381ms ago: executing program 0 (id=1585): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000021c0)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x1, 0x66c, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2208c08, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cgroup.kill\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}, {&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="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"], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r8}, {0xe61, 0x0, 0x0, 0x8, 0xb, 0x800, 0xffd, 0xffffffffffffffff}, {0x7, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb3, 0x0, 0x0, 0x2, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000900, r8, &(0x7f0000000100)) lchown(&(0x7f0000000040)='./file0\x00', r8, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000380)=0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x8800, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@access_user}, {@posixacl}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@hash}, {@fowner_eq={'fowner', 0x3d, r8}}, {@obj_type={'obj_type', 0x3d, 'ramfs\x00'}}, {@seclabel}, {@hash}, {@appraise}, {@uid_eq={'uid', 0x3d, r9}}]}}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x10, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0xd, 0x22, "3d088981adaf67d386"}, @IFLA_BROADCAST={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 361.651733ms ago: executing program 1 (id=1586): munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x78, 0x6}, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000002040)=[{0x4, 0x8, 0x8, 0x6}]}, 0x10) 337.410563ms ago: executing program 1 (id=1587): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000080)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0xdc) 324.863693ms ago: executing program 0 (id=1588): r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @loopback, 0x9}, {0xa, 0x4e22, 0xfffffffc, @mcast1}, r1}}, 0x48) 267.666584ms ago: executing program 2 (id=1589): io_uring_setup(0x4007d1, &(0x7f0000000580)={0x0, 0xddf9, 0x10000, 0x1, 0x183}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0xffffffe4) 252.678584ms ago: executing program 1 (id=1590): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = io_uring_setup(0x2754, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0), 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x7cac, &(0x7f00000000c0)={0x0, 0x753a, 0x8, 0x0, 0x51}) r3 = open(0x0, 0x88c040, 0x59) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fcntl$setlease(r3, 0x400, 0x2) timer_create(0x0, 0x0, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) open(&(0x7f0000000340)='./bus\x00', 0x18f03e, 0x8) close(0xffffffffffffffff) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty, 0xfffffffe}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) 249.968275ms ago: executing program 2 (id=1591): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000340)='kmem_cache_free\x00', r0}, 0x18) socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002080)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x20000}, {}, {}, {}, {0x1}, {0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x3}, {0x0, 0x7}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x2}, {}, {}, {}, {0xfffffffc}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x1}, {0x7}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0xfffffffc}, {}, {0x0, 0x800000}, {}, {}, {}, {0x0, 0x0, 0x2}, {0x4, 0x4000000}, {}, {0x0, 0x80000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x2, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffd}, {}, {}, {0x0, 0x0, 0x1, 0x0, 0x747}, {0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x5}], [{0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_ALLOW_SUSPEND(r6, 0x5522) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 140.339647ms ago: executing program 0 (id=1592): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000002010104000000000000002cecb68709d94f08740f000200000a0c00"], 0x20}, 0x1, 0x0, 0x0, 0x24000084}, 0x20044804) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0xa, "0062ba7d82000000160000000000f738096304"}) r4 = syz_open_pts(r3, 0x900) r5 = dup3(r4, r3, 0x80000) read(r5, &(0x7f00000000c0)=""/226, 0xe2) 139.513097ms ago: executing program 2 (id=1593): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000003080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rt_sigqueueinfo(0x0, 0x33, &(0x7f0000000d40)={0x10000, 0xc4, 0xff800002}) 124.678267ms ago: executing program 2 (id=1594): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x8, 0x80510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10001, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) write$nci(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="414601", @ANYRES32=r2], 0x4) 0s ago: executing program 2 (id=1595): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x7}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@fallback=r0, 0x25, 0x0, 0x389, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfb, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x4) getsockname(r2, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x490, &(0x7f0000000580)="$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") mkdir(&(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r3) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01030000000000000000010000000c0099000200000029000020"], 0x20}}, 0x40) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x20044014) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r5}, 0x38) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f00000006c0)) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="0b032212e0ff25000200475400f6a13bb1000000080086dd4803", 0x10300, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x2}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x400000000}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000c40)={0x1, &(0x7f0000000c00)=[{0x400, 0x3, 0x3, 0xd}]}, 0x10) kernel console output (not intermixed with test programs): 0000 [ 70.524200][ T29] audit: type=1326 audit(2000000024.433:2400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5670 comm="syz.0.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 70.560860][ T29] audit: type=1326 audit(2000000024.433:2401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5670 comm="syz.0.688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 70.589309][ T5667] ext4 filesystem being mounted at /121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.600623][ T5673] loop0: detected capacity change from 0 to 512 [ 70.627800][ T29] audit: type=1400 audit(2000000024.593:2402): avc: denied { ioctl } for pid=5666 comm="syz.2.687" path="/121/bus/cpu.stat" dev="loop2" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 70.655633][ T5673] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.671702][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.694849][ T5673] ext4 filesystem being mounted at /138/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.789287][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.839988][ T5689] vhci_hcd: invalid port number 96 [ 70.845214][ T5689] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 70.917803][ T5695] loop1: detected capacity change from 0 to 512 [ 70.932046][ T5695] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.696: bg 0: block 16: invalid block bitmap [ 70.946203][ T5695] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 70.955570][ T5695] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.696: attempt to clear invalid blocks 1669132790 len 1 [ 70.970259][ T5701] loop0: detected capacity change from 0 to 512 [ 70.971222][ T5695] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.696: invalid indirect mapped block 4294967295 (level 1) [ 70.994701][ T5695] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.696: invalid indirect mapped block 4294967295 (level 2) [ 71.008985][ T5695] EXT4-fs (loop1): 1 truncate cleaned up [ 71.016210][ T5695] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.051483][ T5704] netlink: 12 bytes leftover after parsing attributes in process `syz.2.698'. [ 71.142417][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.195620][ T5707] loop0: detected capacity change from 0 to 8192 [ 71.236679][ T5705] syzkaller1: entered promiscuous mode [ 71.242208][ T5705] syzkaller1: entered allmulticast mode [ 71.267003][ T5713] netlink: 12 bytes leftover after parsing attributes in process `syz.3.702'. [ 71.276470][ T5711] netlink: 8 bytes leftover after parsing attributes in process `syz.1.699'. [ 71.316732][ T5714] syzkaller1: entered promiscuous mode [ 71.322441][ T5714] syzkaller1: entered allmulticast mode [ 71.330664][ T5716] loop1: detected capacity change from 0 to 512 [ 71.471545][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.483650][ T5719] loop1: detected capacity change from 0 to 512 [ 71.494501][ T5721] loop2: detected capacity change from 0 to 512 [ 71.511724][ T5723] loop4: detected capacity change from 0 to 128 [ 71.521265][ T5723] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.525500][ T5721] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.549422][ T5723] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.562248][ T29] audit: type=1400 audit(2000000025.543:2403): avc: denied { write } for pid=5722 comm="syz.4.705" path="/133/file1/file1" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 71.576257][ T5719] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.585205][ T5721] ext4 filesystem being mounted at /125/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.597518][ T5719] ext4 filesystem being mounted at /158/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.643375][ T3316] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.654588][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.698647][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.710076][ T5738] loop4: detected capacity change from 0 to 512 [ 71.726097][ T5738] EXT4-fs (loop4): too many log groups per flexible block group [ 71.734029][ T5738] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 71.743158][ T5738] EXT4-fs (loop4): mount failed [ 71.758333][ T5745] loop3: detected capacity change from 0 to 512 [ 71.767355][ T5738] loop4: detected capacity change from 0 to 128 [ 71.767805][ T5745] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.710: bg 0: block 16: invalid block bitmap [ 71.773957][ T5738] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 71.786740][ T5745] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 71.801182][ T5745] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.710: attempt to clear invalid blocks 1669132790 len 1 [ 71.815288][ T5745] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.710: invalid indirect mapped block 4294967295 (level 1) [ 71.829617][ T5745] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.710: invalid indirect mapped block 4294967295 (level 2) [ 71.830208][ T5748] loop2: detected capacity change from 0 to 512 [ 71.844379][ T5745] EXT4-fs (loop3): 1 truncate cleaned up [ 71.856925][ T5745] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.876009][ T5748] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.883016][ T5748] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 71.895149][ T5748] EXT4-fs (loop2): 1 truncate cleaned up [ 71.901432][ T5748] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.914590][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.932763][ T5753] loop1: detected capacity change from 0 to 512 [ 71.954292][ T5753] FAULT_INJECTION: forcing a failure. [ 71.954292][ T5753] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.967491][ T5753] CPU: 1 UID: 0 PID: 5753 Comm: syz.1.714 Not tainted syzkaller #0 PREEMPT(voluntary) [ 71.967521][ T5753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 71.967576][ T5753] Call Trace: [ 71.967583][ T5753] [ 71.967591][ T5753] __dump_stack+0x1d/0x30 [ 71.967613][ T5753] dump_stack_lvl+0xe8/0x140 [ 71.967681][ T5753] dump_stack+0x15/0x1b [ 71.967700][ T5753] should_fail_ex+0x265/0x280 [ 71.967722][ T5753] should_fail+0xb/0x20 [ 71.967809][ T5753] should_fail_usercopy+0x1a/0x20 [ 71.967907][ T5753] strncpy_from_user+0x25/0x230 [ 71.967937][ T5753] ? kmem_cache_alloc_noprof+0x186/0x310 [ 71.967966][ T5753] ? getname_flags+0x80/0x3b0 [ 71.967997][ T5753] getname_flags+0xae/0x3b0 [ 71.968027][ T5753] do_sys_openat2+0x60/0x110 [ 71.968063][ T5753] __x64_sys_openat+0xf2/0x120 [ 71.968096][ T5753] x64_sys_call+0x2e9c/0x2ff0 [ 71.968119][ T5753] do_syscall_64+0xd2/0x200 [ 71.968236][ T5753] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.968263][ T5753] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 71.968373][ T5753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.968397][ T5753] RIP: 0033:0x7fb1af25ebe9 [ 71.968412][ T5753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.968430][ T5753] RSP: 002b:00007fb1adcbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 71.968492][ T5753] RAX: ffffffffffffffda RBX: 00007fb1af495fa0 RCX: 00007fb1af25ebe9 [ 71.968505][ T5753] RDX: 000000000000275a RSI: 0000200000000080 RDI: ffffffffffffff9c [ 71.968519][ T5753] RBP: 00007fb1adcbf090 R08: 0000000000000000 R09: 0000000000000000 [ 71.968531][ T5753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.968544][ T5753] R13: 00007fb1af496038 R14: 00007fb1af495fa0 R15: 00007ffff89546a8 [ 71.968563][ T5753] [ 72.190669][ T5760] loop1: detected capacity change from 0 to 512 [ 72.197340][ T5760] ext4: Unknown parameter 'mask' [ 72.249679][ T5764] FAULT_INJECTION: forcing a failure. [ 72.249679][ T5764] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.262806][ T5764] CPU: 0 UID: 0 PID: 5764 Comm: syz.0.717 Not tainted syzkaller #0 PREEMPT(voluntary) [ 72.262884][ T5764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 72.262903][ T5764] Call Trace: [ 72.262910][ T5764] [ 72.262919][ T5764] __dump_stack+0x1d/0x30 [ 72.263004][ T5764] dump_stack_lvl+0xe8/0x140 [ 72.263021][ T5764] dump_stack+0x15/0x1b [ 72.263035][ T5764] should_fail_ex+0x265/0x280 [ 72.263134][ T5764] should_fail+0xb/0x20 [ 72.263153][ T5764] should_fail_usercopy+0x1a/0x20 [ 72.263178][ T5764] _copy_from_iter+0xd2/0xe80 [ 72.263207][ T5764] ? alloc_pages_mpol+0x201/0x250 [ 72.263301][ T5764] copy_page_from_iter+0x178/0x2a0 [ 72.263330][ T5764] tun_get_user+0x679/0x2680 [ 72.263463][ T5764] ? ref_tracker_alloc+0x1f2/0x2f0 [ 72.263490][ T5764] tun_chr_write_iter+0x15e/0x210 [ 72.263523][ T5764] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 72.263605][ T5764] vfs_write+0x527/0x960 [ 72.263634][ T5764] ksys_write+0xda/0x1a0 [ 72.263659][ T5764] __x64_sys_write+0x40/0x50 [ 72.263682][ T5764] x64_sys_call+0x27fe/0x2ff0 [ 72.263750][ T5764] do_syscall_64+0xd2/0x200 [ 72.263793][ T5764] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 72.263821][ T5764] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 72.263848][ T5764] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.263872][ T5764] RIP: 0033:0x7f5d1061d69f [ 72.263966][ T5764] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 72.263985][ T5764] RSP: 002b:00007f5d0f087000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 72.264002][ T5764] RAX: ffffffffffffffda RBX: 00007f5d10855fa0 RCX: 00007f5d1061d69f [ 72.264041][ T5764] RDX: 0000000000000082 RSI: 0000200000000280 RDI: 00000000000000c8 [ 72.264055][ T5764] RBP: 00007f5d0f087090 R08: 0000000000000000 R09: 0000000000000000 [ 72.264067][ T5764] R10: 0000000000000082 R11: 0000000000000293 R12: 0000000000000001 [ 72.264078][ T5764] R13: 00007f5d10856038 R14: 00007f5d10855fa0 R15: 00007fffd6eaf278 [ 72.264100][ T5764] [ 72.490136][ T5771] netlink: 12 bytes leftover after parsing attributes in process `syz.4.720'. [ 72.602424][ T5781] loop1: detected capacity change from 0 to 512 [ 72.621561][ T5781] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.724: bg 0: block 16: invalid block bitmap [ 72.634928][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.687041][ T5781] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 72.702766][ T5781] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.724: attempt to clear invalid blocks 1669132790 len 1 [ 72.763287][ T5781] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.724: invalid indirect mapped block 4294967295 (level 1) [ 72.830922][ T5781] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.724: invalid indirect mapped block 4294967295 (level 2) [ 73.277480][ T5781] EXT4-fs (loop1): 1 truncate cleaned up [ 73.287360][ T5781] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.314708][ T5802] loop4: detected capacity change from 0 to 512 [ 73.331185][ T5803] loop2: detected capacity change from 0 to 128 [ 73.370701][ T5802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.388710][ T5809] loop2: detected capacity change from 0 to 512 [ 73.400388][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.410481][ T5809] EXT4-fs: Ignoring removed nobh option [ 73.549438][ T5802] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.586009][ T5802] FAULT_INJECTION: forcing a failure. [ 73.586009][ T5802] name failslab, interval 1, probability 0, space 0, times 0 [ 73.598658][ T5802] CPU: 1 UID: 0 PID: 5802 Comm: syz.4.732 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.598685][ T5802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 73.598697][ T5802] Call Trace: [ 73.598704][ T5802] [ 73.598711][ T5802] __dump_stack+0x1d/0x30 [ 73.598761][ T5802] dump_stack_lvl+0xe8/0x140 [ 73.598781][ T5802] dump_stack+0x15/0x1b [ 73.598813][ T5802] should_fail_ex+0x265/0x280 [ 73.598832][ T5802] should_failslab+0x8c/0xb0 [ 73.598854][ T5802] __kmalloc_noprof+0xa5/0x3e0 [ 73.598878][ T5802] ? ext4_find_extent+0x16b/0x7a0 [ 73.598900][ T5802] ext4_find_extent+0x16b/0x7a0 [ 73.598968][ T5802] ? rb_commit+0x3e9/0x420 [ 73.598971][ T5809] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 73.598997][ T5802] ext4_ext_map_blocks+0x11f/0x38a0 [ 73.599017][ T5802] ? ring_buffer_unlock_commit+0x324/0x370 [ 73.599041][ T5802] ? trace_buffer_unlock_commit_regs+0x111/0x310 [ 73.599204][ T5802] ? trace_event_buffer_commit+0x196/0x5d0 [ 73.599234][ T5802] ext4_map_query_blocks+0xa8/0x480 [ 73.599328][ T5802] ext4_map_blocks+0x330/0xd00 [ 73.599355][ T5802] ? prep_new_page+0x5c/0x200 [ 73.599386][ T5802] ? xas_load+0x405/0x430 [ 73.599414][ T5802] ? xa_load+0xb1/0xe0 [ 73.599514][ T5802] ext4_mpage_readpages+0x59e/0xf10 [ 73.599551][ T5802] ext4_readahead+0x98/0xb0 [ 73.599572][ T5802] read_pages+0xa0/0x480 [ 73.599605][ T5802] page_cache_ra_unbounded+0x347/0x380 [ 73.599703][ T5802] page_cache_sync_ra+0x6ad/0x6c0 [ 73.599735][ T5802] filemap_get_pages+0x2d0/0x1150 [ 73.599763][ T5802] filemap_splice_read+0x3a9/0x740 [ 73.599797][ T5802] ext4_file_splice_read+0x8f/0xb0 [ 73.599858][ T5802] ? __pfx_ext4_file_splice_read+0x10/0x10 [ 73.599918][ T5802] splice_file_to_pipe+0x241/0x3a0 [ 73.599984][ T5802] do_sendfile+0x334/0x650 [ 73.600020][ T5802] __x64_sys_sendfile64+0x105/0x150 [ 73.600049][ T5802] x64_sys_call+0x2bb0/0x2ff0 [ 73.600079][ T5802] do_syscall_64+0xd2/0x200 [ 73.600107][ T5802] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.600131][ T5802] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 73.600158][ T5802] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.600179][ T5802] RIP: 0033:0x7fd5daf7ebe9 [ 73.600217][ T5802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.600235][ T5802] RSP: 002b:00007fd5d99df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 73.600253][ T5802] RAX: ffffffffffffffda RBX: 00007fd5db1b5fa0 RCX: 00007fd5daf7ebe9 [ 73.600265][ T5802] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000000 [ 73.600278][ T5802] RBP: 00007fd5d99df090 R08: 0000000000000000 R09: 0000000000000000 [ 73.600358][ T5802] R10: 000000000e3aa6ec R11: 0000000000000246 R12: 0000000000000001 [ 73.600370][ T5802] R13: 00007fd5db1b6038 R14: 00007fd5db1b5fa0 R15: 00007ffe116c43b8 [ 73.600454][ T5802] [ 73.697795][ T5815] loop1: detected capacity change from 0 to 512 [ 73.891948][ T5809] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #13: comm syz.2.734: casefold flag without casefold feature [ 73.895490][ T5815] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.912306][ T5815] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 73.913094][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.938633][ T5809] EXT4-fs (loop2): Remounting filesystem read-only [ 73.945828][ T5815] EXT4-fs (loop1): 1 truncate cleaned up [ 73.952626][ T5815] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.964925][ T5809] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.021183][ T5825] vhci_hcd: invalid port number 96 [ 74.026321][ T5825] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 74.035175][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.113539][ T5844] loop0: detected capacity change from 0 to 512 [ 74.134520][ T5838] loop4: detected capacity change from 0 to 4096 [ 74.173930][ T5838] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 74.194471][ T5844] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 74.209960][ T5840] loop3: detected capacity change from 0 to 8192 [ 74.232415][ T5838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.270396][ T5844] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.748: invalid indirect mapped block 4294967295 (level 0) [ 74.285324][ T5844] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.748: invalid indirect mapped block 4294967295 (level 1) [ 74.307426][ T5844] EXT4-fs (loop0): 1 orphan inode deleted [ 74.313272][ T5844] EXT4-fs (loop0): 1 truncate cleaned up [ 74.320352][ T5844] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.408967][ T5851] loop2: detected capacity change from 0 to 512 [ 74.417193][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.435931][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.448543][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.464428][ T5856] netlink: 'syz.0.754': attribute type 3 has an invalid length. [ 74.472166][ T5856] netlink: 116 bytes leftover after parsing attributes in process `syz.0.754'. [ 74.487297][ T23] kernel write not supported for file /346/oom_adj (pid: 23 comm: kworker/1:0) [ 74.500146][ T5858] netlink: 28 bytes leftover after parsing attributes in process `syz.2.755'. [ 74.509771][ T5858] netlink: 28 bytes leftover after parsing attributes in process `syz.2.755'. [ 74.518923][ T5858] netlink: 'syz.2.755': attribute type 6 has an invalid length. [ 74.594599][ T5878] loop1: detected capacity change from 0 to 512 [ 74.604662][ T5873] loop4: detected capacity change from 0 to 8192 [ 74.610853][ T5878] EXT4-fs (loop1): too many log groups per flexible block group [ 74.612135][ T5876] vhci_hcd: invalid port number 96 [ 74.618828][ T5878] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 74.623900][ T5876] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 74.637988][ T5878] EXT4-fs (loop1): mount failed [ 74.655392][ T5878] loop1: detected capacity change from 0 to 128 [ 74.671528][ T5878] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 74.697394][ T5888] loop1: detected capacity change from 0 to 512 [ 74.704251][ T5888] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.711150][ T5888] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 74.722175][ T5888] EXT4-fs (loop1): 1 truncate cleaned up [ 74.728122][ T5888] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.795798][ T5892] loop4: detected capacity change from 0 to 512 [ 74.820127][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 74.820142][ T29] audit: type=1326 audit(2000000028.803:2527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.1.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 74.851347][ T29] audit: type=1326 audit(2000000028.833:2528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.1.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 74.874794][ T29] audit: type=1326 audit(2000000028.833:2529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.1.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 74.898450][ T29] audit: type=1326 audit(2000000028.833:2530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5887 comm="syz.1.764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 74.946163][ T29] audit: type=1400 audit(2000000028.923:2531): avc: denied { write } for pid=5848 comm="syz.3.749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 74.946247][ T5897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5897 comm=syz.3.749 [ 74.985887][ T5899] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 74.993670][ T5899] audit: out of memory in audit_log_start [ 75.005380][ T29] audit: type=1400 audit(2000000028.963:2532): avc: denied { create } for pid=5848 comm="syz.3.749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.024964][ T29] audit: type=1400 audit(2000000028.973:2533): avc: denied { create } for pid=5848 comm="syz.3.749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.048400][ T29] audit: type=1400 audit(2000000029.023:2534): avc: denied { getopt } for pid=5848 comm="syz.3.749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.111847][ T5903] loop4: detected capacity change from 0 to 128 [ 75.124738][ T5903] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 75.132750][ T5903] FAT-fs (loop4): Filesystem has been set read-only [ 75.140233][ T5903] bio_check_eod: 102 callbacks suppressed [ 75.140248][ T5903] syz.4.769: attempt to access beyond end of device [ 75.140248][ T5903] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 75.141206][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.146027][ T5903] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 75.176451][ T5903] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 75.184579][ T5903] syz.4.769: attempt to access beyond end of device [ 75.184579][ T5903] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 75.200377][ T5903] syz.4.769: attempt to access beyond end of device [ 75.200377][ T5903] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 75.213895][ T5903] syz.4.769: attempt to access beyond end of device [ 75.213895][ T5903] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 75.215996][ T5905] netlink: 12 bytes leftover after parsing attributes in process `syz.1.770'. [ 75.236504][ T5903] syz.4.769: attempt to access beyond end of device [ 75.236504][ T5903] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 75.264632][ T5903] syz.4.769: attempt to access beyond end of device [ 75.264632][ T5903] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 75.264715][ T5903] syz.4.769: attempt to access beyond end of device [ 75.264715][ T5903] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 75.264796][ T5903] syz.4.769: attempt to access beyond end of device [ 75.264796][ T5903] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 75.264867][ T5903] syz.4.769: attempt to access beyond end of device [ 75.264867][ T5903] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 75.265092][ T5903] syz.4.769: attempt to access beyond end of device [ 75.265092][ T5903] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 75.493976][ T5914] vhci_hcd: invalid port number 96 [ 75.499126][ T5914] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 75.521755][ T5919] FAULT_INJECTION: forcing a failure. [ 75.521755][ T5919] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.534859][ T5919] CPU: 1 UID: 0 PID: 5919 Comm: syz.0.774 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.534921][ T5919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 75.534934][ T5919] Call Trace: [ 75.534941][ T5919] [ 75.534948][ T5919] __dump_stack+0x1d/0x30 [ 75.534971][ T5919] dump_stack_lvl+0xe8/0x140 [ 75.534992][ T5919] dump_stack+0x15/0x1b [ 75.535010][ T5919] should_fail_ex+0x265/0x280 [ 75.535064][ T5919] should_fail+0xb/0x20 [ 75.535084][ T5919] should_fail_usercopy+0x1a/0x20 [ 75.535137][ T5919] _copy_to_user+0x20/0xa0 [ 75.535170][ T5919] simple_read_from_buffer+0xb5/0x130 [ 75.535194][ T5919] proc_fail_nth_read+0x10e/0x150 [ 75.535225][ T5919] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 75.535328][ T5919] vfs_read+0x1a5/0x770 [ 75.535375][ T5919] ? __rcu_read_unlock+0x4f/0x70 [ 75.535398][ T5919] ? __fget_files+0x184/0x1c0 [ 75.535427][ T5919] ksys_read+0xda/0x1a0 [ 75.535452][ T5919] __x64_sys_read+0x40/0x50 [ 75.535498][ T5919] x64_sys_call+0x27bc/0x2ff0 [ 75.535573][ T5919] do_syscall_64+0xd2/0x200 [ 75.535606][ T5919] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 75.535638][ T5919] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 75.535734][ T5919] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.535822][ T5919] RIP: 0033:0x7f5d1061d5fc [ 75.535838][ T5919] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 75.535858][ T5919] RSP: 002b:00007f5d0f087030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 75.535878][ T5919] RAX: ffffffffffffffda RBX: 00007f5d10855fa0 RCX: 00007f5d1061d5fc [ 75.535892][ T5919] RDX: 000000000000000f RSI: 00007f5d0f0870a0 RDI: 0000000000000003 [ 75.535906][ T5919] RBP: 00007f5d0f087090 R08: 0000000000000000 R09: 0000000000000000 [ 75.535998][ T5919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.536012][ T5919] R13: 00007f5d10856038 R14: 00007f5d10855fa0 R15: 00007fffd6eaf278 [ 75.536031][ T5919] [ 75.739726][ T5912] loop2: detected capacity change from 0 to 8192 [ 75.818186][ T5925] netlink: 16 bytes leftover after parsing attributes in process `syz.2.775'. [ 75.858965][ T5927] loop3: detected capacity change from 0 to 512 [ 75.919061][ T5934] loop0: detected capacity change from 0 to 512 [ 75.964808][ T5934] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.986024][ T5934] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 75.998485][ T5934] EXT4-fs (loop0): 1 truncate cleaned up [ 76.004712][ T5934] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.099243][ T5951] loop4: detected capacity change from 0 to 128 [ 76.121472][ T5951] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.129504][ T5951] FAT-fs (loop4): Filesystem has been set read-only [ 76.138848][ T5951] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.146791][ T5951] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.197398][ T5964] netlink: 4776 bytes leftover after parsing attributes in process `syz.2.788'. [ 76.218327][ T5964] netlink: 4776 bytes leftover after parsing attributes in process `syz.2.788'. [ 76.273338][ T5971] netlink: 12 bytes leftover after parsing attributes in process `syz.2.791'. [ 76.340155][ T5965] loop3: detected capacity change from 0 to 512 [ 76.432992][ T5947] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.440864][ T5947] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.496610][ T5965] EXT4-fs (loop3): too many log groups per flexible block group [ 76.504379][ T5965] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 76.523230][ T5947] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.531161][ T5947] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.562701][ T5965] EXT4-fs (loop3): mount failed [ 76.620631][ T5947] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.628514][ T5947] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.652732][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.723993][ T5987] loop0: detected capacity change from 0 to 512 [ 76.743676][ T5990] FAULT_INJECTION: forcing a failure. [ 76.743676][ T5990] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 76.757170][ T5990] CPU: 1 UID: 0 PID: 5990 Comm: syz.3.795 Not tainted syzkaller #0 PREEMPT(voluntary) [ 76.757195][ T5990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 76.757243][ T5990] Call Trace: [ 76.757248][ T5990] [ 76.757254][ T5990] __dump_stack+0x1d/0x30 [ 76.757291][ T5990] dump_stack_lvl+0xe8/0x140 [ 76.757324][ T5990] dump_stack+0x15/0x1b [ 76.757338][ T5990] should_fail_ex+0x265/0x280 [ 76.757357][ T5990] should_fail_alloc_page+0xf2/0x100 [ 76.757394][ T5990] __alloc_frozen_pages_noprof+0xff/0x360 [ 76.757427][ T5990] alloc_pages_mpol+0xb3/0x250 [ 76.757455][ T5990] vma_alloc_folio_noprof+0x1aa/0x300 [ 76.757513][ T5990] do_wp_page+0x5db/0x24e0 [ 76.757540][ T5990] ? __rcu_read_lock+0x37/0x50 [ 76.757557][ T5990] ? css_rstat_updated+0xb7/0x240 [ 76.757609][ T5990] ? __rcu_read_lock+0x37/0x50 [ 76.757684][ T5990] handle_mm_fault+0x77d/0x2c20 [ 76.757704][ T5990] ? __rcu_read_unlock+0x4f/0x70 [ 76.757782][ T5990] do_user_addr_fault+0x3fe/0x1090 [ 76.757814][ T5990] exc_page_fault+0x62/0xa0 [ 76.757836][ T5990] asm_exc_page_fault+0x26/0x30 [ 76.757907][ T5990] RIP: 0010:rep_movs_alternative+0x33/0x90 [ 76.757926][ T5990] Code: 73 25 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 e9 8d f6 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 <48> 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb [ 76.757942][ T5990] RSP: 0018:ffffc90001363d38 EFLAGS: 00050246 [ 76.757955][ T5990] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 0000000000000008 [ 76.757966][ T5990] RDX: 0000000000000000 RSI: ffffc90001363d80 RDI: 0000200000000000 [ 76.757977][ T5990] RBP: 0000000000000008 R08: 000000000000032c R09: 0000000000000000 [ 76.758052][ T5990] R10: 0001c90001363d80 R11: 0001c90001363d87 R12: 0000200000000008 [ 76.758063][ T5990] R13: 00007ffffffff000 R14: 0000200000000000 R15: ffffc90001363d80 [ 76.758078][ T5990] _copy_to_user+0x7c/0xa0 [ 76.758165][ T5990] sctp_getsockopt_maxseg+0x42b/0x4a0 [ 76.758193][ T5990] sctp_getsockopt+0x8bc/0xaa0 [ 76.758296][ T5990] sock_common_getsockopt+0x60/0x70 [ 76.758349][ T5990] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 76.758448][ T5990] do_sock_getsockopt+0x200/0x240 [ 76.758468][ T5990] __x64_sys_getsockopt+0x11e/0x1a0 [ 76.758561][ T5990] x64_sys_call+0x2bc6/0x2ff0 [ 76.758579][ T5990] do_syscall_64+0xd2/0x200 [ 76.758671][ T5990] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 76.758692][ T5990] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 76.758734][ T5990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.758751][ T5990] RIP: 0033:0x7fbc5ef6ebe9 [ 76.758828][ T5990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.758843][ T5990] RSP: 002b:00007fbc5d9cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 76.758858][ T5990] RAX: ffffffffffffffda RBX: 00007fbc5f1a5fa0 RCX: 00007fbc5ef6ebe9 [ 76.758869][ T5990] RDX: 000000000000000d RSI: 0000000000000084 RDI: 0000000000000003 [ 76.758909][ T5990] RBP: 00007fbc5d9cf090 R08: 0000200000005300 R09: 0000000000000000 [ 76.758980][ T5990] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.758990][ T5990] R13: 00007fbc5f1a6038 R14: 00007fbc5f1a5fa0 R15: 00007ffd9a4c5778 [ 76.759005][ T5990] [ 76.769625][ T5962] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 76.866735][ T5989] SELinux: failed to load policy [ 76.985623][ T5992] loop1: detected capacity change from 0 to 128 [ 76.998328][ T5993] loop3: detected capacity change from 0 to 512 [ 77.176342][ T5993] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.796: bg 0: block 16: invalid block bitmap [ 77.216280][ T5993] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 77.274451][ T5993] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.796: attempt to clear invalid blocks 1669132790 len 1 [ 77.303335][ T5993] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.796: invalid indirect mapped block 4294967295 (level 1) [ 77.323744][ T5993] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.796: invalid indirect mapped block 4294967295 (level 2) [ 77.337936][ T5993] EXT4-fs (loop3): 1 truncate cleaned up [ 77.344036][ T5993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.366212][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.385415][ T6024] loop3: detected capacity change from 0 to 512 [ 77.455572][ T6032] loop1: detected capacity change from 0 to 512 [ 77.528526][ T6035] loop2: detected capacity change from 0 to 512 [ 77.537137][ T6035] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.809: bg 0: block 16: invalid block bitmap [ 77.552662][ T6035] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 77.562829][ T6035] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.809: attempt to clear invalid blocks 1669132790 len 1 [ 77.577439][ T6035] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.809: invalid indirect mapped block 4294967295 (level 1) [ 77.594125][ T6035] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.809: invalid indirect mapped block 4294967295 (level 2) [ 77.610370][ T6035] EXT4-fs (loop2): 1 truncate cleaned up [ 77.616495][ T6035] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.644395][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.681198][ T6042] netlink: 12 bytes leftover after parsing attributes in process `syz.2.812'. [ 77.692572][ T6038] FAULT_INJECTION: forcing a failure. [ 77.692572][ T6038] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 77.706560][ T6038] CPU: 1 UID: 0 PID: 6038 Comm: syz.1.810 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.706588][ T6038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.706676][ T6038] Call Trace: [ 77.706683][ T6038] [ 77.706691][ T6038] __dump_stack+0x1d/0x30 [ 77.706714][ T6038] dump_stack_lvl+0xe8/0x140 [ 77.706734][ T6038] dump_stack+0x15/0x1b [ 77.706752][ T6038] should_fail_ex+0x265/0x280 [ 77.706791][ T6038] should_fail_alloc_page+0xf2/0x100 [ 77.706820][ T6038] __alloc_frozen_pages_noprof+0xff/0x360 [ 77.706860][ T6038] alloc_pages_mpol+0xb3/0x250 [ 77.706933][ T6038] vma_alloc_folio_noprof+0x1aa/0x300 [ 77.706968][ T6038] handle_mm_fault+0xec2/0x2c20 [ 77.706993][ T6038] ? __rcu_read_unlock+0x4f/0x70 [ 77.707027][ T6038] do_user_addr_fault+0x3fe/0x1090 [ 77.707076][ T6038] ? xfd_validate_state+0x45/0xf0 [ 77.707160][ T6038] exc_page_fault+0x62/0xa0 [ 77.707186][ T6038] asm_exc_page_fault+0x26/0x30 [ 77.707207][ T6038] RIP: 0010:rep_movs_alternative+0x4a/0x90 [ 77.707227][ T6038] Code: f6 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb c5 a4 c3 cc cc cc cc 48 8b 06 48 89 07 48 8d 47 08 48 83 e0 f8 48 [ 77.707243][ T6038] RSP: 0018:ffffc900019e7ce0 EFLAGS: 00050202 [ 77.707315][ T6038] RAX: ffff8881035cbc20 RBX: 0000000000000144 RCX: 0000000000000144 [ 77.707326][ T6038] RDX: 0000000000000000 RSI: ffff88811a6c4628 RDI: 0000200000001140 [ 77.707337][ T6038] RBP: 0000000000000144 R08: 0000000000000cb8 R09: 0000000000000000 [ 77.707348][ T6038] R10: 000188811a6c4628 R11: 000188811a6c476b R12: 0000200000001284 [ 77.707424][ T6038] R13: 00007ffffffff000 R14: 0000200000001140 R15: ffff88811a6c4628 [ 77.707445][ T6038] _copy_to_user+0x7c/0xa0 [ 77.707472][ T6038] ucma_get_event+0x249/0x3e0 [ 77.707495][ T6038] ? __pfx_autoremove_wake_function+0x10/0x10 [ 77.707567][ T6038] ucma_write+0x1b3/0x250 [ 77.707631][ T6038] ? __pfx_ucma_write+0x10/0x10 [ 77.707652][ T6038] vfs_write+0x266/0x960 [ 77.707671][ T6038] ? __rcu_read_unlock+0x4f/0x70 [ 77.707726][ T6038] ? __fget_files+0x184/0x1c0 [ 77.707755][ T6038] ksys_write+0xda/0x1a0 [ 77.707780][ T6038] __x64_sys_write+0x40/0x50 [ 77.707807][ T6038] x64_sys_call+0x27fe/0x2ff0 [ 77.707826][ T6038] do_syscall_64+0xd2/0x200 [ 77.707867][ T6038] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 77.707894][ T6038] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 77.707922][ T6038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.707943][ T6038] RIP: 0033:0x7fb1af25ebe9 [ 77.707976][ T6038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.707995][ T6038] RSP: 002b:00007fb1adcbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 77.708014][ T6038] RAX: ffffffffffffffda RBX: 00007fb1af495fa0 RCX: 00007fb1af25ebe9 [ 77.708027][ T6038] RDX: 0000000000000010 RSI: 0000200000000380 RDI: 0000000000000003 [ 77.708040][ T6038] RBP: 00007fb1adcbf090 R08: 0000000000000000 R09: 0000000000000000 [ 77.708127][ T6038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.708138][ T6038] R13: 00007fb1af496038 R14: 00007fb1af495fa0 R15: 00007ffff89546a8 [ 77.708153][ T6038] [ 78.114543][ T6042] syzkaller1: entered promiscuous mode [ 78.120225][ T6042] syzkaller1: entered allmulticast mode [ 78.144698][ T6049] loop0: detected capacity change from 0 to 128 [ 78.155775][ T6049] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 78.164568][ T6049] System zones: 1-3, 19-19, 35-36 [ 78.170301][ T6049] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 78.183810][ T6049] ext4 filesystem being mounted at /162/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.216536][ T6049] FAULT_INJECTION: forcing a failure. [ 78.216536][ T6049] name failslab, interval 1, probability 0, space 0, times 0 [ 78.229201][ T6049] CPU: 1 UID: 0 PID: 6049 Comm: syz.0.814 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.229229][ T6049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.229240][ T6049] Call Trace: [ 78.229247][ T6049] [ 78.229254][ T6049] __dump_stack+0x1d/0x30 [ 78.229332][ T6049] dump_stack_lvl+0xe8/0x140 [ 78.229349][ T6049] dump_stack+0x15/0x1b [ 78.229366][ T6049] should_fail_ex+0x265/0x280 [ 78.229444][ T6049] should_failslab+0x8c/0xb0 [ 78.229535][ T6049] __kmalloc_noprof+0xa5/0x3e0 [ 78.229560][ T6049] ? ext4_find_extent+0x16b/0x7a0 [ 78.229586][ T6049] ext4_find_extent+0x16b/0x7a0 [ 78.229611][ T6049] ? rb_commit+0x3e9/0x420 [ 78.229765][ T6049] ext4_ext_map_blocks+0x11f/0x38a0 [ 78.229789][ T6049] ? ring_buffer_unlock_commit+0x324/0x370 [ 78.229862][ T6049] ? __rcu_read_unlock+0x4f/0x70 [ 78.229885][ T6049] ? css_rstat_updated+0xb7/0x240 [ 78.229948][ T6049] ? refill_obj_stock+0x254/0x2e0 [ 78.229979][ T6049] ext4_map_query_blocks+0xa8/0x480 [ 78.230051][ T6049] ext4_map_blocks+0x330/0xd00 [ 78.230154][ T6049] ? avc_has_perm_noaudit+0x1b1/0x200 [ 78.230182][ T6049] ext4_getblk+0x114/0x510 [ 78.230213][ T6049] ext4_bread_batch+0x5c/0x320 [ 78.230243][ T6049] __ext4_find_entry+0x840/0xf40 [ 78.230283][ T6049] ? kmem_cache_alloc_lru_noprof+0x229/0x310 [ 78.230334][ T6049] ? __d_alloc+0x3d/0x340 [ 78.230414][ T6049] ext4_lookup+0xbb/0x390 [ 78.230440][ T6049] lookup_one_qstr_excl+0xcb/0x250 [ 78.230479][ T6049] filename_create+0x149/0x230 [ 78.230581][ T6049] do_mknodat+0xe7/0x610 [ 78.230613][ T6049] __x64_sys_mknod+0x51/0x60 [ 78.230631][ T6049] x64_sys_call+0x2d47/0x2ff0 [ 78.230715][ T6049] do_syscall_64+0xd2/0x200 [ 78.230772][ T6049] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.230807][ T6049] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 78.230860][ T6049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.230903][ T6049] RIP: 0033:0x7f5d1061ebe9 [ 78.230916][ T6049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.230987][ T6049] RSP: 002b:00007f5d0f087038 EFLAGS: 00000246 ORIG_RAX: 0000000000000085 [ 78.231005][ T6049] RAX: ffffffffffffffda RBX: 00007f5d10855fa0 RCX: 00007f5d1061ebe9 [ 78.231016][ T6049] RDX: 0000000000000700 RSI: 0000000000006000 RDI: 0000200000000180 [ 78.231063][ T6049] RBP: 00007f5d0f087090 R08: 0000000000000000 R09: 0000000000000000 [ 78.231075][ T6049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.231153][ T6049] R13: 00007f5d10856038 R14: 00007f5d10855fa0 R15: 00007fffd6eaf278 [ 78.231234][ T6049] [ 78.520648][ T6064] loop4: detected capacity change from 0 to 512 [ 78.537846][ T6064] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.817: bg 0: block 16: invalid block bitmap [ 78.564847][ T6064] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 78.574756][ T6064] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.817: attempt to clear invalid blocks 1669132790 len 1 [ 78.589514][ T6064] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.817: invalid indirect mapped block 4294967295 (level 1) [ 78.604617][ T6064] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.817: invalid indirect mapped block 4294967295 (level 2) [ 78.620675][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.632798][ T6064] EXT4-fs (loop4): 1 truncate cleaned up [ 78.638852][ T6064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.660195][ T6072] loop2: detected capacity change from 0 to 512 [ 78.666293][ T6069] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 78.666952][ T6072] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.673861][ T6069] batman_adv: batadv0: Removing interface: veth1_vlan [ 78.681696][ T6072] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 78.698919][ T6072] EXT4-fs (loop2): 1 truncate cleaned up [ 78.733485][ T6069] loop1: detected capacity change from 0 to 512 [ 78.753373][ T6069] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.300692][ T6115] loop1: detected capacity change from 0 to 512 [ 79.370045][ T6115] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.832: bg 0: block 16: invalid block bitmap [ 79.388366][ T6115] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 79.399194][ T6115] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.832: attempt to clear invalid blocks 1669132790 len 1 [ 79.415777][ T6115] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.832: invalid indirect mapped block 4294967295 (level 1) [ 79.431324][ T6115] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.832: invalid indirect mapped block 4294967295 (level 2) [ 79.448390][ T6115] EXT4-fs (loop1): 1 truncate cleaned up [ 79.598876][ T6118] loop0: detected capacity change from 0 to 512 [ 79.622521][ T6118] EXT4-fs (loop0): too many log groups per flexible block group [ 79.630698][ T6118] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 79.643546][ T6118] EXT4-fs (loop0): mount failed [ 79.934792][ T6131] loop4: detected capacity change from 0 to 512 [ 79.966075][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 79.966088][ T29] audit: type=1400 audit(2000000033.943:2769): avc: denied { create } for pid=6132 comm="syz.3.840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 79.996011][ T29] audit: type=1326 audit(2000000033.973:2770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 80.000312][ T6118] loop0: detected capacity change from 0 to 128 [ 80.020522][ T29] audit: type=1326 audit(2000000033.973:2771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 80.050690][ T29] audit: type=1326 audit(2000000033.973:2772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 80.053258][ T6118] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 80.074099][ T29] audit: type=1326 audit(2000000033.973:2773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 80.103416][ T29] audit: type=1326 audit(2000000033.973:2774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 80.127479][ T29] audit: type=1326 audit(2000000033.973:2775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 80.150920][ T29] audit: type=1326 audit(2000000033.973:2776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 80.175182][ T29] audit: type=1326 audit(2000000033.973:2777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 80.198986][ T29] audit: type=1326 audit(2000000033.973:2778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.3.840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 80.239345][ T6141] netlink: 'syz.2.841': attribute type 4 has an invalid length. [ 80.265609][ T6141] netlink: 'syz.2.841': attribute type 4 has an invalid length. [ 80.288312][ T6146] netlink: 4 bytes leftover after parsing attributes in process `syz.0.843'. [ 80.387009][ T6158] netlink: 'syz.2.846': attribute type 2 has an invalid length. [ 80.455264][ T6170] loop2: detected capacity change from 0 to 512 [ 80.522833][ T6170] netlink: 'syz.2.850': attribute type 5 has an invalid length. [ 80.533409][ T6174] loop3: detected capacity change from 0 to 512 [ 80.539742][ T6173] FAULT_INJECTION: forcing a failure. [ 80.539742][ T6173] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.552955][ T6173] CPU: 0 UID: 0 PID: 6173 Comm: syz.1.852 Not tainted syzkaller #0 PREEMPT(voluntary) [ 80.552983][ T6173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 80.552995][ T6173] Call Trace: [ 80.553032][ T6173] [ 80.553041][ T6173] __dump_stack+0x1d/0x30 [ 80.553064][ T6173] dump_stack_lvl+0xe8/0x140 [ 80.553084][ T6173] dump_stack+0x15/0x1b [ 80.553137][ T6173] should_fail_ex+0x265/0x280 [ 80.553211][ T6173] should_fail+0xb/0x20 [ 80.553230][ T6173] should_fail_usercopy+0x1a/0x20 [ 80.553255][ T6173] _copy_from_user+0x1c/0xb0 [ 80.553315][ T6173] __ia32_sys_rt_sigreturn+0x128/0x350 [ 80.553347][ T6173] x64_sys_call+0x2d3c/0x2ff0 [ 80.553440][ T6173] do_syscall_64+0xd2/0x200 [ 80.553497][ T6173] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 80.553522][ T6173] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 80.553622][ T6173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.553645][ T6173] RIP: 0033:0x7fb1af1fadb9 [ 80.553661][ T6173] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 80.553681][ T6173] RSP: 002b:00007fb1adcbea80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 80.553701][ T6173] RAX: ffffffffffffffda RBX: 00007fb1af495fa0 RCX: 00007fb1af1fadb9 [ 80.553760][ T6173] RDX: 00007fb1adcbea80 RSI: 00007fb1adcbebb0 RDI: 0000000000000021 [ 80.553774][ T6173] RBP: 00007fb1adcbf090 R08: 0000000000000000 R09: 0000000000000000 [ 80.553787][ T6173] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000002 [ 80.553801][ T6173] R13: 00007fb1af496038 R14: 00007fb1af495fa0 R15: 00007ffff89546a8 [ 80.553818][ T6173] [ 80.765201][ T6174] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.851: bg 0: block 131: padding at end of block bitmap is not set [ 80.780197][ T6174] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 80.790546][ T6174] EXT4-fs (loop3): 1 truncate cleaned up [ 80.797305][ T6170] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.821819][ T6180] loop1: detected capacity change from 0 to 512 [ 80.870840][ T6180] EXT4-fs (loop1): too many log groups per flexible block group [ 80.878577][ T6180] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 80.885659][ T6180] EXT4-fs (loop1): mount failed [ 80.895854][ T6180] loop1: detected capacity change from 0 to 128 [ 80.905185][ T6180] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 80.923161][ T6186] netlink: 8 bytes leftover after parsing attributes in process `syz.0.855'. [ 80.965155][ T6188] netlink: 4776 bytes leftover after parsing attributes in process `syz.4.856'. [ 80.974755][ T6188] netlink: 4776 bytes leftover after parsing attributes in process `syz.4.856'. [ 81.114754][ T6199] loop4: detected capacity change from 0 to 8192 [ 81.200709][ T6201] loop3: detected capacity change from 0 to 8192 [ 81.275617][ T6208] netlink: 'syz.1.866': attribute type 7 has an invalid length. [ 81.424041][ T6215] loop1: detected capacity change from 0 to 512 [ 81.468744][ T6215] EXT4-fs (loop1): too many log groups per flexible block group [ 81.476673][ T6215] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 81.585931][ T6219] vhci_hcd: invalid port number 96 [ 81.591141][ T6219] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 81.652263][ T6215] EXT4-fs (loop1): mount failed [ 81.967925][ T6237] loop4: detected capacity change from 0 to 512 [ 82.421818][ T6215] loop1: detected capacity change from 0 to 128 [ 82.444543][ T6215] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 82.494176][ T6244] loop0: detected capacity change from 0 to 8192 [ 82.857647][ T6267] loop1: detected capacity change from 0 to 8192 [ 83.065229][ T6279] netlink: 12 bytes leftover after parsing attributes in process `syz.0.887'. [ 83.234696][ T6281] syzkaller1: entered promiscuous mode [ 83.240578][ T6281] syzkaller1: entered allmulticast mode [ 83.417808][ T6283] loop4: detected capacity change from 0 to 8192 [ 83.570941][ T6287] netlink: 12 bytes leftover after parsing attributes in process `syz.4.889'. [ 83.586785][ T6286] netlink: 8 bytes leftover after parsing attributes in process `syz.1.890'. [ 83.795161][ T6290] syzkaller1: entered promiscuous mode [ 83.800683][ T6290] syzkaller1: entered allmulticast mode [ 84.049061][ T6304] loop1: detected capacity change from 0 to 512 [ 84.063531][ T6304] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.078015][ T6304] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 84.102803][ T6303] loop0: detected capacity change from 0 to 8192 [ 84.230397][ T6314] loop0: detected capacity change from 0 to 512 [ 84.242927][ T6314] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 84.257288][ T6304] EXT4-fs (loop1): 1 truncate cleaned up [ 84.372066][ T6314] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.899: invalid indirect mapped block 4294967295 (level 0) [ 84.416865][ T6314] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.899: invalid indirect mapped block 4294967295 (level 1) [ 84.462397][ T6314] EXT4-fs (loop0): 1 orphan inode deleted [ 84.468165][ T6314] EXT4-fs (loop0): 1 truncate cleaned up [ 84.540181][ T6334] netlink: 12 bytes leftover after parsing attributes in process `syz.4.905'. [ 84.570862][ T6336] loop2: detected capacity change from 0 to 512 [ 84.722434][ T6338] syzkaller1: entered promiscuous mode [ 84.727945][ T6338] syzkaller1: entered allmulticast mode [ 84.742520][ T6344] netlink: 12 bytes leftover after parsing attributes in process `syz.2.908'. [ 84.782640][ T6342] loop0: detected capacity change from 0 to 8192 [ 84.906958][ T6349] netlink: 8 bytes leftover after parsing attributes in process `syz.0.910'. [ 84.915819][ T6349] netlink: 4 bytes leftover after parsing attributes in process `syz.0.910'. [ 84.948349][ T6350] netlink: 8 bytes leftover after parsing attributes in process `syz.0.910'. [ 84.957340][ T6350] netlink: 4 bytes leftover after parsing attributes in process `syz.0.910'. [ 84.970048][ T6351] syzkaller1: entered promiscuous mode [ 84.975575][ T6351] syzkaller1: entered allmulticast mode [ 85.028658][ T6360] FAULT_INJECTION: forcing a failure. [ 85.028658][ T6360] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.041852][ T6360] CPU: 1 UID: 0 PID: 6360 Comm: syz.0.913 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.041878][ T6360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.041943][ T6360] Call Trace: [ 85.041948][ T6360] [ 85.041957][ T6360] __dump_stack+0x1d/0x30 [ 85.041980][ T6360] dump_stack_lvl+0xe8/0x140 [ 85.041998][ T6360] dump_stack+0x15/0x1b [ 85.042043][ T6360] should_fail_ex+0x265/0x280 [ 85.042067][ T6360] should_fail+0xb/0x20 [ 85.042086][ T6360] should_fail_usercopy+0x1a/0x20 [ 85.042114][ T6360] _copy_from_user+0x1c/0xb0 [ 85.042190][ T6360] bpf_test_init+0xdf/0x160 [ 85.042214][ T6360] bpf_prog_test_run_xdp+0x274/0x910 [ 85.042236][ T6360] ? kstrtouint+0x76/0xc0 [ 85.042253][ T6360] ? __rcu_read_unlock+0x4f/0x70 [ 85.042275][ T6360] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 85.042302][ T6360] bpf_prog_test_run+0x227/0x390 [ 85.042433][ T6360] __sys_bpf+0x4b9/0x7b0 [ 85.042467][ T6360] __x64_sys_bpf+0x41/0x50 [ 85.042492][ T6360] x64_sys_call+0x2aea/0x2ff0 [ 85.042521][ T6360] do_syscall_64+0xd2/0x200 [ 85.042547][ T6360] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.042568][ T6360] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.042598][ T6360] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.042684][ T6360] RIP: 0033:0x7f5d1061ebe9 [ 85.042719][ T6360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.042734][ T6360] RSP: 002b:00007f5d0f087038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 85.042752][ T6360] RAX: ffffffffffffffda RBX: 00007f5d10855fa0 RCX: 00007f5d1061ebe9 [ 85.042838][ T6360] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 85.042849][ T6360] RBP: 00007f5d0f087090 R08: 0000000000000000 R09: 0000000000000000 [ 85.042861][ T6360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.042871][ T6360] R13: 00007f5d10856038 R14: 00007f5d10855fa0 R15: 00007fffd6eaf278 [ 85.042887][ T6360] [ 85.378056][ T6371] loop0: detected capacity change from 0 to 8192 [ 85.402444][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 85.402460][ T29] audit: type=1326 audit(2000000039.383:2938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.432082][ T29] audit: type=1326 audit(2000000039.383:2939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.458487][ T29] audit: type=1326 audit(2000000039.383:2940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.481911][ T29] audit: type=1326 audit(2000000039.383:2941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.505454][ T29] audit: type=1326 audit(2000000039.383:2942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.528763][ T29] audit: type=1326 audit(2000000039.383:2943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.552135][ T29] audit: type=1326 audit(2000000039.383:2944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.575540][ T29] audit: type=1326 audit(2000000039.383:2945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.598927][ T29] audit: type=1326 audit(2000000039.383:2946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.622424][ T29] audit: type=1326 audit(2000000039.383:2947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6378 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 85.648079][ T6379] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 85.760113][ T6402] netlink: 12 bytes leftover after parsing attributes in process `syz.0.926'. [ 85.894411][ T6400] syzkaller1: entered promiscuous mode [ 85.900064][ T6400] syzkaller1: entered allmulticast mode [ 86.247489][ T6412] loop3: detected capacity change from 0 to 512 [ 86.331405][ T6417] loop3: detected capacity change from 0 to 8192 [ 86.419985][ T6433] loop3: detected capacity change from 0 to 1024 [ 86.441519][ T6433] ext4 filesystem being mounted at /185/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.650095][ T6444] loop0: detected capacity change from 0 to 512 [ 86.656902][ T6444] EXT4-fs: Ignoring removed mblk_io_submit option [ 86.665989][ T6444] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 86.687468][ T6444] EXT4-fs (loop0): 1 truncate cleaned up [ 86.835313][ T6452] loop3: detected capacity change from 0 to 512 [ 86.989104][ T6456] loop0: detected capacity change from 0 to 8192 [ 87.029085][ T6458] netlink: 'syz.0.945': attribute type 7 has an invalid length. [ 87.136231][ T6483] loop3: detected capacity change from 0 to 512 [ 87.142981][ T6483] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.149911][ T6483] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 87.161261][ T6483] EXT4-fs (loop3): 1 truncate cleaned up [ 87.405544][ T6492] loop0: detected capacity change from 0 to 512 [ 87.586311][ T6497] team0: entered promiscuous mode [ 87.591556][ T6497] team0: entered allmulticast mode [ 87.638881][ T6495] loop1: detected capacity change from 0 to 8192 [ 87.649712][ T6498] team1: entered promiscuous mode [ 87.654763][ T6498] team1: entered allmulticast mode [ 87.667282][ T6500] loop3: detected capacity change from 0 to 256 [ 87.776682][ T6504] netlink: 'syz.0.964': attribute type 10 has an invalid length. [ 87.802097][ T6504] dummy0: entered promiscuous mode [ 87.821685][ T6504] loop0: detected capacity change from 0 to 164 [ 87.850422][ T6504] grow_buffers: requested out-of-range block 18446744071562068000 for device loop0 [ 87.860023][ T6504] Unable to read rock-ridge attributes [ 87.891930][ T6516] netlink: 'syz.4.959': attribute type 7 has an invalid length. [ 87.951990][ T6522] loop0: detected capacity change from 0 to 512 [ 88.174729][ T6533] loop0: detected capacity change from 0 to 8192 [ 88.188202][ T6535] loop3: detected capacity change from 0 to 512 [ 88.195779][ T6535] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 88.207733][ T6535] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 88.215854][ T6535] System zones: 1-12 [ 88.220593][ T6535] EXT4-fs (loop3): 1 truncate cleaned up [ 88.292817][ T6553] SELinux: failed to load policy [ 88.298535][ T6554] loop2: detected capacity change from 0 to 512 [ 88.352433][ T6558] netlink: 'syz.3.984': attribute type 4 has an invalid length. [ 88.364495][ T6558] netlink: 'syz.3.984': attribute type 4 has an invalid length. [ 88.834956][ T6563] loop4: detected capacity change from 0 to 8192 [ 88.854966][ T6567] loop1: detected capacity change from 0 to 512 [ 88.880316][ T6567] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.913887][ T6567] EXT4-fs (loop1): mount failed [ 88.948870][ T6567] __nla_validate_parse: 5 callbacks suppressed [ 88.948884][ T6567] netlink: 4 bytes leftover after parsing attributes in process `syz.1.989'. [ 89.102910][ T6586] loop4: detected capacity change from 0 to 512 [ 89.164672][ T6590] netlink: 244 bytes leftover after parsing attributes in process `syz.3.998'. [ 89.175817][ T6590] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 89.374460][ T6614] loop3: detected capacity change from 0 to 8192 [ 89.420038][ T6627] loop0: detected capacity change from 0 to 512 [ 89.458613][ T6629] netlink: 244 bytes leftover after parsing attributes in process `syz.3.1013'. [ 89.486699][ T6629] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 89.496932][ T6640] netlink: 'syz.2.1018': attribute type 21 has an invalid length. [ 89.497770][ T6633] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1014'. [ 89.508406][ T6638] loop0: detected capacity change from 0 to 512 [ 89.514132][ T6633] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1014'. [ 89.530931][ T6640] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1018'. [ 89.540235][ T6640] netlink: 'syz.2.1018': attribute type 1 has an invalid length. [ 89.563235][ T6642] loop3: detected capacity change from 0 to 512 [ 89.584755][ T6638] ext4 filesystem being mounted at /211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.624142][ T6642] ext4 filesystem being mounted at /204/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.674765][ T6655] loop0: detected capacity change from 0 to 512 [ 89.711699][ T6655] ext4 filesystem being mounted at /212/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.647511][ T6692] loop4: detected capacity change from 0 to 512 [ 90.671925][ T6692] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.708642][ T6691] loop0: detected capacity change from 0 to 8192 [ 90.787480][ T29] kauditd_printk_skb: 320 callbacks suppressed [ 90.787494][ T29] audit: type=1400 audit(2000000044.763:3265): avc: denied { watch_reads } for pid=6703 comm="syz.0.1033" path="/215" dev="tmpfs" ino=1216 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 90.842912][ T29] audit: type=1400 audit(2000000044.823:3266): avc: denied { setopt } for pid=6703 comm="syz.0.1033" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 90.876204][ T6709] netlink: 'syz.4.1035': attribute type 1 has an invalid length. [ 90.883673][ T6713] loop3: detected capacity change from 0 to 512 [ 90.884059][ T6709] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1035'. [ 90.911083][ T6709] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 90.931625][ T6713] ext4 filesystem being mounted at /207/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.942006][ T29] audit: type=1326 audit(2000000044.913:3267): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 90.965815][ T29] audit: type=1326 audit(2000000044.913:3268): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 90.989590][ T29] audit: type=1326 audit(2000000044.913:3269): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 91.013383][ T29] audit: type=1326 audit(2000000044.913:3270): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 91.037199][ T29] audit: type=1326 audit(2000000044.913:3271): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 91.061175][ T29] audit: type=1326 audit(2000000044.913:3272): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 91.085216][ T29] audit: type=1326 audit(2000000044.913:3273): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 91.109045][ T29] audit: type=1326 audit(2000000044.913:3274): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.1037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 91.178656][ T6728] loop3: detected capacity change from 0 to 512 [ 91.204558][ T6728] ext4 filesystem being mounted at /208/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.250633][ T6742] loop2: detected capacity change from 0 to 512 [ 91.261479][ T6742] ext4 filesystem being mounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.296986][ T6736] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1041'. [ 91.337967][ T6753] loop4: detected capacity change from 0 to 512 [ 91.377479][ T6755] loop4: detected capacity change from 0 to 512 [ 91.384377][ T6755] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 91.431896][ T6764] loop0: detected capacity change from 0 to 512 [ 91.451146][ T6764] ext4 filesystem being mounted at /219/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.490165][ T6769] loop0: detected capacity change from 0 to 512 [ 91.530862][ T6777] loop2: detected capacity change from 0 to 512 [ 91.542395][ T6777] ext4 filesystem being mounted at /201/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.572981][ T6786] loop2: detected capacity change from 0 to 512 [ 91.655038][ T6793] loop0: detected capacity change from 0 to 512 [ 91.661740][ T6793] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 91.707517][ T6797] loop0: detected capacity change from 0 to 512 [ 91.721474][ T6797] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.748569][ T6801] RDS: rds_bind could not find a transport for ::ffff:172.20.20.26, load rds_tcp or rds_rdma? [ 91.784667][ T6801] netlink: 244 bytes leftover after parsing attributes in process `syz.0.1066'. [ 91.795380][ T6801] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 91.881469][ T6819] loop0: detected capacity change from 0 to 512 [ 92.031060][ T6830] loop1: detected capacity change from 0 to 512 [ 92.037762][ T6830] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 92.075759][ T6834] netlink: 'syz.0.1077': attribute type 1 has an invalid length. [ 92.083615][ T6834] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1077'. [ 92.093218][ T6834] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 92.094178][ T6836] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 92.172181][ T6849] syzkaller1: entered promiscuous mode [ 92.177765][ T6849] syzkaller1: entered allmulticast mode [ 92.282267][ T6865] loop1: detected capacity change from 0 to 512 [ 92.288833][ T6865] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 92.297238][ T6869] netlink: 'syz.2.1090': attribute type 1 has an invalid length. [ 92.305981][ T6869] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 92.366736][ T6874] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 92.432161][ T6886] loop3: detected capacity change from 0 to 512 [ 92.458910][ T6886] ext4 filesystem being mounted at /211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 92.479804][ T6893] loop1: detected capacity change from 0 to 512 [ 92.486721][ T6893] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.495596][ T6893] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 92.506575][ T6893] EXT4-fs (loop1): 1 truncate cleaned up [ 92.513794][ T6896] syzkaller1: entered promiscuous mode [ 92.519666][ T6896] syzkaller1: entered allmulticast mode [ 92.619482][ T6901] loop3: detected capacity change from 0 to 512 [ 92.632773][ T6903] netlink: 'syz.2.1101': attribute type 1 has an invalid length. [ 92.646320][ T6903] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 92.661996][ T6901] EXT4-fs (loop3): too many log groups per flexible block group [ 92.670159][ T6901] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 92.677872][ T6901] EXT4-fs (loop3): mount failed [ 92.689509][ T6908] loop2: detected capacity change from 0 to 512 [ 92.696243][ T6901] loop3: detected capacity change from 0 to 128 [ 92.696331][ T6908] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 92.703599][ T6901] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 92.803874][ T6912] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 93.032993][ T6929] syzkaller1: entered promiscuous mode [ 93.038573][ T6929] syzkaller1: entered allmulticast mode [ 93.136016][ T6931] loop0: detected capacity change from 0 to 8192 [ 93.368818][ T6943] syzkaller1: entered promiscuous mode [ 93.374516][ T6943] syzkaller1: entered allmulticast mode [ 93.415358][ T6940] loop1: detected capacity change from 0 to 8192 [ 93.453825][ T6947] loop4: detected capacity change from 0 to 512 [ 93.490743][ T6947] ext4 filesystem being mounted at /210/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.504636][ T6951] loop1: detected capacity change from 0 to 512 [ 93.512538][ T6951] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.519885][ T6951] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 93.551987][ T6951] EXT4-fs (loop1): 1 truncate cleaned up [ 93.931467][ T6970] loop2: detected capacity change from 0 to 512 [ 94.218873][ T6992] loop3: detected capacity change from 0 to 512 [ 94.231475][ T6992] EXT4-fs (loop3): too many log groups per flexible block group [ 94.239294][ T6992] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 94.246378][ T6992] EXT4-fs (loop3): mount failed [ 94.260817][ T6992] loop3: detected capacity change from 0 to 128 [ 94.267352][ T7001] loop4: detected capacity change from 0 to 512 [ 94.267502][ T6992] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 94.284213][ T7001] ext4 filesystem being mounted at /215/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.329943][ T7009] loop4: detected capacity change from 0 to 512 [ 94.510218][ T7036] syzkaller1: entered promiscuous mode [ 94.515778][ T7036] syzkaller1: entered allmulticast mode [ 94.624213][ T7043] loop0: detected capacity change from 0 to 512 [ 94.638460][ T7045] loop4: detected capacity change from 0 to 512 [ 94.640360][ T7043] EXT4-fs (loop0): too many log groups per flexible block group [ 94.652675][ T7043] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 94.659728][ T7043] EXT4-fs (loop0): mount failed [ 94.671952][ T7043] loop0: detected capacity change from 0 to 128 [ 94.672345][ T7045] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.678699][ T7043] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 94.717953][ T7053] loop4: detected capacity change from 0 to 512 [ 94.741148][ T7053] ext4 filesystem being mounted at /223/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.754842][ T7054] loop0: detected capacity change from 0 to 8192 [ 94.857545][ T7080] loop0: detected capacity change from 0 to 512 [ 94.866688][ T7076] loop3: detected capacity change from 0 to 8192 [ 94.871819][ T7080] ext4 filesystem being mounted at /245/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.006182][ T7098] loop2: detected capacity change from 0 to 8192 [ 95.013970][ T7092] netlink: 'syz.3.1161': attribute type 1 has an invalid length. [ 95.021769][ T7092] __nla_validate_parse: 9 callbacks suppressed [ 95.021840][ T7092] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1161'. [ 95.030147][ T7101] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 95.091565][ T7109] loop2: detected capacity change from 0 to 512 [ 95.244461][ T7119] loop0: detected capacity change from 0 to 512 [ 95.407580][ T7135] loop1: detected capacity change from 0 to 8192 [ 95.439079][ T7137] netlink: 'syz.1.1175': attribute type 1 has an invalid length. [ 95.446862][ T7137] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1175'. [ 95.456408][ T7137] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 95.510610][ T7141] loop1: detected capacity change from 0 to 8192 [ 95.542533][ T7143] syzkaller1: entered promiscuous mode [ 95.548112][ T7143] syzkaller1: entered allmulticast mode [ 95.943991][ T29] kauditd_printk_skb: 629 callbacks suppressed [ 95.944156][ T29] audit: type=1326 audit(2000000049.923:3904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.2.1181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 95.977108][ T29] audit: type=1326 audit(2000000049.923:3905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.2.1181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 96.001095][ T29] audit: type=1326 audit(2000000049.933:3906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.2.1181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 96.024585][ T29] audit: type=1326 audit(2000000049.933:3907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7153 comm="syz.2.1181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 96.054687][ T7159] loop4: detected capacity change from 0 to 512 [ 96.076951][ T29] audit: type=1326 audit(2000000050.013:3908): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7157 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 96.101094][ T29] audit: type=1326 audit(2000000050.013:3909): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7157 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 96.126346][ T29] audit: type=1326 audit(2000000050.013:3910): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7157 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 96.150377][ T29] audit: type=1326 audit(2000000050.013:3911): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7157 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 96.152849][ T7163] loop2: detected capacity change from 0 to 512 [ 96.174212][ T29] audit: type=1326 audit(2000000050.013:3912): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7157 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 96.174249][ T29] audit: type=1326 audit(2000000050.013:3913): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7157 comm="syz.3.1182" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 96.245877][ T7163] EXT4-fs (loop2): too many log groups per flexible block group [ 96.253677][ T7163] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 96.261912][ T7163] EXT4-fs (loop2): mount failed [ 96.270962][ T7171] netlink: 'syz.3.1186': attribute type 1 has an invalid length. [ 96.278880][ T7171] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1186'. [ 96.288955][ T7171] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 96.314649][ T7163] loop2: detected capacity change from 0 to 128 [ 96.322715][ T7163] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 96.351731][ T7179] loop4: detected capacity change from 0 to 512 [ 96.360947][ T7181] loop3: detected capacity change from 0 to 512 [ 96.368796][ T7181] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.377194][ T7181] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 96.388413][ T7179] EXT4-fs mount: 59 callbacks suppressed [ 96.388430][ T7179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.407166][ T7179] ext4 filesystem being mounted at /230/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.408988][ T7181] EXT4-fs (loop3): 1 truncate cleaned up [ 96.433390][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.442955][ T7181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.480998][ T7195] loop1: detected capacity change from 0 to 512 [ 96.541084][ T7195] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.555728][ T7195] ext4 filesystem being mounted at /246/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.605046][ T7201] syzkaller1: entered promiscuous mode [ 96.610572][ T7201] syzkaller1: entered allmulticast mode [ 96.662246][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.729084][ T7214] loop1: detected capacity change from 0 to 512 [ 96.994407][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.419054][ T7226] loop4: detected capacity change from 0 to 512 [ 97.442172][ T7226] EXT4-fs (loop4): too many log groups per flexible block group [ 97.450336][ T7226] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 97.457796][ T7226] EXT4-fs (loop4): mount failed [ 97.880589][ T7226] loop4: detected capacity change from 0 to 128 [ 97.893961][ T7226] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 98.157338][ T7246] loop3: detected capacity change from 0 to 512 [ 98.181402][ T7246] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.208991][ T7246] ext4 filesystem being mounted at /232/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.299737][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.371501][ T7261] loop3: detected capacity change from 0 to 512 [ 98.387465][ T7261] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 98.606056][ T7264] syzkaller1: entered promiscuous mode [ 98.611660][ T7264] syzkaller1: entered allmulticast mode [ 98.822559][ T7277] loop4: detected capacity change from 0 to 512 [ 98.857991][ T7277] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.871627][ T7277] ext4 filesystem being mounted at /238/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.904206][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.184283][ T7289] loop3: detected capacity change from 0 to 512 [ 99.217176][ T7289] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.230099][ T7289] ext4 filesystem being mounted at /237/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.258874][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.456123][ T7299] loop4: detected capacity change from 0 to 512 [ 99.494125][ T7301] loop4: detected capacity change from 0 to 512 [ 99.659072][ T7309] loop2: detected capacity change from 0 to 512 [ 99.705951][ T7309] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.731954][ T7309] ext4 filesystem being mounted at /238/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.789635][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.964738][ T7316] loop0: detected capacity change from 0 to 512 [ 99.994080][ T7316] EXT4-fs (loop0): too many log groups per flexible block group [ 100.002047][ T7316] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 100.012127][ T7316] EXT4-fs (loop0): mount failed [ 100.019763][ T3365] kernel write not supported for file /603/oom_adj (pid: 3365 comm: kworker/0:2) [ 100.034240][ T7328] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1235'. [ 100.043309][ T7328] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1235'. [ 100.052366][ T7328] netlink: 'syz.4.1235': attribute type 6 has an invalid length. [ 100.071839][ T7316] loop0: detected capacity change from 0 to 128 [ 100.078424][ T7316] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 100.212388][ T7340] loop0: detected capacity change from 0 to 512 [ 100.228257][ T7336] syzkaller1: entered promiscuous mode [ 100.233828][ T7336] syzkaller1: entered allmulticast mode [ 100.453118][ T7346] loop2: detected capacity change from 0 to 512 [ 100.558643][ T7354] loop1: detected capacity change from 0 to 128 [ 100.568961][ T7354] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 100.576913][ T7354] FAT-fs (loop1): Filesystem has been set read-only [ 100.584983][ T7354] bio_check_eod: 24610 callbacks suppressed [ 100.584999][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.584999][ T7354] loop1: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 100.608758][ T7354] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 100.616702][ T7354] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 100.626227][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.626227][ T7354] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 100.641355][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.641355][ T7354] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 100.655116][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.655116][ T7354] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 100.670253][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.670253][ T7354] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 100.684518][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.684518][ T7354] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 100.698754][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.698754][ T7354] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 100.732418][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.732418][ T7354] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 100.751905][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.751905][ T7354] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 100.766579][ T7354] syz.1.1243: attempt to access beyond end of device [ 100.766579][ T7354] loop1: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 100.839650][ T7353] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 100.847602][ T7353] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 100.856510][ T7353] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 100.864411][ T7353] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 100.887693][ T7353] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 100.895601][ T7353] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 100.905433][ T7355] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 101.184223][ T7374] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1252'. [ 101.359967][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 101.359982][ T29] audit: type=1326 audit(2000000055.343:4200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7380 comm="syz.3.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 101.421079][ T7384] loop2: detected capacity change from 0 to 512 [ 101.668448][ T29] audit: type=1326 audit(2000000055.383:4201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7380 comm="syz.3.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 101.692040][ T29] audit: type=1326 audit(2000000055.383:4202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7380 comm="syz.3.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 101.716338][ T29] audit: type=1326 audit(2000000055.383:4203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7380 comm="syz.3.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 101.741509][ T29] audit: type=1326 audit(2000000055.383:4204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7380 comm="syz.3.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 101.765011][ T29] audit: type=1326 audit(2000000055.423:4205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 101.788563][ T29] audit: type=1326 audit(2000000055.423:4206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 101.812120][ T29] audit: type=1326 audit(2000000055.423:4207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 101.835963][ T29] audit: type=1326 audit(2000000055.423:4208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 101.859396][ T29] audit: type=1326 audit(2000000055.423:4209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz.2.1256" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 101.909289][ T7389] loop3: detected capacity change from 0 to 512 [ 101.920965][ T7389] EXT4-fs (loop3): too many log groups per flexible block group [ 101.928742][ T7389] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 101.936664][ T7389] EXT4-fs (loop3): mount failed [ 101.946880][ T7389] loop3: detected capacity change from 0 to 128 [ 101.954195][ T7389] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 102.089118][ T7401] loop3: detected capacity change from 0 to 512 [ 102.105552][ T7401] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.118481][ T7401] ext4 filesystem being mounted at /250/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.145362][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.253173][ T7417] loop2: detected capacity change from 0 to 512 [ 102.260729][ T7417] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 102.320921][ T7423] loop3: detected capacity change from 0 to 512 [ 102.386386][ T7426] loop4: detected capacity change from 0 to 512 [ 102.396714][ T7423] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.410566][ T7423] ext4 filesystem being mounted at /253/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.420288][ T7426] EXT4-fs (loop4): too many log groups per flexible block group [ 102.428590][ T7426] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 102.435815][ T7426] EXT4-fs (loop4): mount failed [ 102.452451][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.462374][ T7426] loop4: detected capacity change from 0 to 128 [ 102.468797][ T7426] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 102.496081][ T7431] syzkaller1: entered promiscuous mode [ 102.501828][ T7431] syzkaller1: entered allmulticast mode [ 102.559514][ T7441] loop1: detected capacity change from 0 to 512 [ 102.581719][ T7441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.594280][ T7441] ext4 filesystem being mounted at /256/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.631675][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.652144][ T7450] loop1: detected capacity change from 0 to 512 [ 102.658885][ T7450] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 102.732499][ T7455] netlink: 'syz.1.1280': attribute type 1 has an invalid length. [ 102.740344][ T7455] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1280'. [ 102.750131][ T7455] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 102.794882][ T7459] loop1: detected capacity change from 0 to 512 [ 102.812713][ T7459] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.841090][ T7459] ext4 filesystem being mounted at /261/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.862600][ T7463] loop0: detected capacity change from 0 to 512 [ 102.877579][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.891375][ T7463] EXT4-fs (loop0): too many log groups per flexible block group [ 102.899681][ T7463] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 102.912004][ T7463] EXT4-fs (loop0): mount failed [ 102.929706][ T7463] loop0: detected capacity change from 0 to 128 [ 102.936947][ T7463] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 103.015082][ T7475] loop1: detected capacity change from 0 to 512 [ 103.032700][ T7475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.046457][ T7475] ext4 filesystem being mounted at /264/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.078389][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.345633][ T7489] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 103.468845][ T7494] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 103.933263][ T7488] netlink: 'syz.2.1291': attribute type 1 has an invalid length. [ 103.941183][ T7488] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1291'. [ 103.953005][ T7491] netlink: 'syz.3.1292': attribute type 1 has an invalid length. [ 103.960813][ T7491] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1292'. [ 103.991746][ T7505] loop1: detected capacity change from 0 to 512 [ 104.013346][ T7505] EXT4-fs (loop1): too many log groups per flexible block group [ 104.021206][ T7505] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 104.028652][ T7505] EXT4-fs (loop1): mount failed [ 104.038034][ T7505] loop1: detected capacity change from 0 to 128 [ 104.055411][ T7505] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 104.064311][ T7517] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1301'. [ 104.216823][ T7522] syzkaller1: entered promiscuous mode [ 104.222403][ T7522] syzkaller1: entered allmulticast mode [ 104.436190][ T7536] loop2: detected capacity change from 0 to 128 [ 104.446303][ T7536] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 104.454249][ T7536] FAT-fs (loop2): Filesystem has been set read-only [ 104.462634][ T7536] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 104.470553][ T7536] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 105.103713][ T7549] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 105.112395][ T7551] loop1: detected capacity change from 0 to 512 [ 105.125792][ T7551] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1314: bg 0: block 16: invalid block bitmap [ 105.140002][ T7551] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 105.149244][ T7540] netlink: 'syz.0.1309': attribute type 1 has an invalid length. [ 105.156998][ T7540] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1309'. [ 105.166092][ T7551] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1314: attempt to clear invalid blocks 1669132790 len 1 [ 105.166395][ T7551] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1314: invalid indirect mapped block 4294967295 (level 1) [ 105.205771][ T7555] loop4: detected capacity change from 0 to 512 [ 105.216545][ T7551] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1314: invalid indirect mapped block 4294967295 (level 2) [ 105.251665][ T7551] EXT4-fs (loop1): 1 truncate cleaned up [ 105.258567][ T7551] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.301910][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.319467][ T7555] EXT4-fs (loop4): too many log groups per flexible block group [ 105.327225][ T7555] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 105.372967][ T7555] EXT4-fs (loop4): mount failed [ 105.382163][ T7555] loop4: detected capacity change from 0 to 128 [ 105.388779][ T7555] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 105.399127][ T7566] loop1: detected capacity change from 0 to 512 [ 105.405861][ T7566] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.409493][ T7564] loop3: detected capacity change from 0 to 8192 [ 105.755282][ T7570] syzkaller1: entered promiscuous mode [ 105.760801][ T7570] syzkaller1: entered allmulticast mode [ 105.852680][ T7566] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 105.984036][ T7566] EXT4-fs (loop1): 1 truncate cleaned up [ 106.050107][ T7566] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.327870][ T7578] loop3: detected capacity change from 0 to 512 [ 106.547762][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 106.547815][ T29] audit: type=1326 audit(2000000060.523:4340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7565 comm="syz.1.1317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 106.590478][ T29] audit: type=1326 audit(2000000060.563:4341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.2.1331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 106.613965][ T29] audit: type=1326 audit(2000000060.563:4342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.2.1331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 106.637456][ T29] audit: type=1326 audit(2000000060.563:4343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.2.1331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 106.660899][ T29] audit: type=1326 audit(2000000060.563:4344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7595 comm="syz.2.1331" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 106.684562][ T29] audit: type=1326 audit(2000000060.563:4345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7565 comm="syz.1.1317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 106.688394][ T7598] loop0: detected capacity change from 0 to 512 [ 106.708036][ T29] audit: type=1326 audit(2000000060.563:4346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7565 comm="syz.1.1317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 106.737988][ T29] audit: type=1326 audit(2000000060.563:4347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7565 comm="syz.1.1317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1af25ebe9 code=0x7ffc0000 [ 106.791904][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.802130][ T7598] EXT4-fs (loop0): too many log groups per flexible block group [ 106.809959][ T7598] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 106.820081][ T7598] EXT4-fs (loop0): mount failed [ 106.846332][ T7598] loop0: detected capacity change from 0 to 128 [ 106.852905][ T7598] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 107.040368][ T7613] syzkaller1: entered promiscuous mode [ 107.045908][ T7613] syzkaller1: entered allmulticast mode [ 107.057908][ T7615] loop1: detected capacity change from 0 to 512 [ 107.477267][ T29] audit: type=1326 audit(2000000061.453:4348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 107.504124][ T29] audit: type=1326 audit(2000000061.453:4349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7638 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 107.796787][ T7649] loop0: detected capacity change from 0 to 512 [ 107.821583][ T7649] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.834159][ T7649] ext4 filesystem being mounted at /274/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.846757][ T7649] netlink: 88 bytes leftover after parsing attributes in process `syz.0.1346'. [ 107.863854][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.951753][ T7654] netlink: 'syz.0.1347': attribute type 1 has an invalid length. [ 107.959541][ T7654] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1347'. [ 107.991303][ T7661] loop1: detected capacity change from 0 to 512 [ 108.004282][ T7663] loop0: detected capacity change from 0 to 512 [ 108.011145][ T7663] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.019865][ T7663] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 108.030749][ T7663] EXT4-fs (loop0): 1 truncate cleaned up [ 108.036657][ T7665] loop2: detected capacity change from 0 to 512 [ 108.036909][ T7663] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.063800][ T7665] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.102311][ T7665] ext4 filesystem being mounted at /260/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.122645][ T3365] kernel write not supported for file /680/oom_adj (pid: 3365 comm: kworker/0:2) [ 108.202426][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.527882][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.104498][ T7719] loop3: detected capacity change from 0 to 512 [ 109.124597][ T7719] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.138787][ T7719] ext4 filesystem being mounted at /277/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.165412][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.186825][ T7734] loop3: detected capacity change from 0 to 512 [ 109.219436][ T7738] loop4: detected capacity change from 0 to 512 [ 109.228242][ T7738] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.1374: bg 0: block 16: invalid block bitmap [ 109.243595][ T7738] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 109.252550][ T7738] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.1374: attempt to clear invalid blocks 1669132790 len 1 [ 109.347539][ T7738] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1374: invalid indirect mapped block 4294967295 (level 1) [ 109.381307][ T7738] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.1374: invalid indirect mapped block 4294967295 (level 2) [ 109.397161][ T7738] EXT4-fs (loop4): 1 truncate cleaned up [ 109.403426][ T7738] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.432703][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.510621][ T7760] loop0: detected capacity change from 0 to 8192 [ 109.524977][ T7770] loop4: detected capacity change from 0 to 128 [ 109.640624][ T7796] loop1: detected capacity change from 0 to 512 [ 109.648584][ T7796] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1393: bg 0: block 16: invalid block bitmap [ 109.662519][ T7796] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 109.671597][ T7796] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1393: attempt to clear invalid blocks 1669132790 len 1 [ 109.686377][ T7796] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1393: invalid indirect mapped block 4294967295 (level 1) [ 109.702179][ T7796] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1393: invalid indirect mapped block 4294967295 (level 2) [ 109.716910][ T7796] EXT4-fs (loop1): 1 truncate cleaned up [ 109.723131][ T7796] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.746584][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.070389][ T7813] loop3: detected capacity change from 0 to 8192 [ 110.225521][ T7816] syzkaller1: entered promiscuous mode [ 110.231075][ T7816] syzkaller1: entered allmulticast mode [ 110.518077][ T7824] loop1: detected capacity change from 0 to 512 [ 110.537030][ T7827] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1399'. [ 110.548192][ T7829] loop0: detected capacity change from 0 to 128 [ 110.560583][ T7827] netlink: 277 bytes leftover after parsing attributes in process `syz.4.1399'. [ 110.572674][ T7824] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.591579][ T7834] loop2: detected capacity change from 0 to 512 [ 110.606811][ T7824] ext4 filesystem being mounted at /288/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.607333][ T7834] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1405: bg 0: block 16: invalid block bitmap [ 110.636311][ T7824] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1402'. [ 110.674282][ T7834] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 110.685713][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.697202][ T7834] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.1405: attempt to clear invalid blocks 1669132790 len 1 [ 110.716927][ T7834] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1405: invalid indirect mapped block 4294967295 (level 1) [ 110.760941][ T7834] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.1405: invalid indirect mapped block 4294967295 (level 2) [ 110.787791][ T7834] EXT4-fs (loop2): 1 truncate cleaned up [ 110.798080][ T7834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.830313][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.152266][ T7879] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1419'. [ 111.357949][ T7885] loop1: detected capacity change from 0 to 8192 [ 111.491163][ T7895] loop1: detected capacity change from 0 to 512 [ 111.515454][ T7895] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1424: bg 0: block 16: invalid block bitmap [ 111.529268][ T7895] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 111.538268][ T7895] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1424: attempt to clear invalid blocks 1669132790 len 1 [ 111.555416][ T7895] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1424: invalid indirect mapped block 4294967295 (level 1) [ 111.571660][ T7895] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1424: invalid indirect mapped block 4294967295 (level 2) [ 111.586180][ T7895] EXT4-fs (loop1): 1 truncate cleaned up [ 111.593380][ T7895] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.625521][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.841992][ T7920] syzkaller1: entered promiscuous mode [ 111.847480][ T7920] syzkaller1: entered allmulticast mode [ 111.921973][ T7922] netlink: 'syz.3.1430': attribute type 1 has an invalid length. [ 111.929755][ T7922] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1430'. [ 111.939514][ T7922] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 112.212052][ T7942] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1436'. [ 112.340674][ T7952] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1440'. [ 112.554616][ T7954] syzkaller1: entered promiscuous mode [ 112.560123][ T7954] syzkaller1: entered allmulticast mode [ 112.756396][ T36] kernel write not supported for file /723/oom_adj (pid: 36 comm: kworker/1:1) [ 112.965118][ T7966] loop2: detected capacity change from 0 to 512 [ 112.988305][ T7966] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 113.030733][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 113.030750][ T29] audit: type=1326 audit(2000000067.013:4442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.064712][ T29] audit: type=1326 audit(2000000067.013:4443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.088154][ T29] audit: type=1326 audit(2000000067.043:4444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.111556][ T29] audit: type=1326 audit(2000000067.043:4445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.134987][ T29] audit: type=1326 audit(2000000067.043:4446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.158539][ T29] audit: type=1326 audit(2000000067.043:4447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.181882][ T29] audit: type=1326 audit(2000000067.043:4448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.205372][ T29] audit: type=1326 audit(2000000067.043:4449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.228846][ T29] audit: type=1326 audit(2000000067.043:4450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.252337][ T29] audit: type=1326 audit(2000000067.043:4451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7965 comm="syz.2.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f7b3adfebe9 code=0x7ffc0000 [ 113.446632][ T7977] syzkaller1: entered promiscuous mode [ 113.452167][ T7977] syzkaller1: entered allmulticast mode [ 113.586238][ T7985] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1451'. [ 113.638873][ T7987] loop0: detected capacity change from 0 to 512 [ 113.771418][ T7996] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1455'. [ 113.972198][ T8001] loop0: detected capacity change from 0 to 512 [ 113.981499][ T8001] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 113.990709][ T8004] syzkaller1: entered promiscuous mode [ 113.996227][ T8004] syzkaller1: entered allmulticast mode [ 114.008082][ T8003] loop1: detected capacity change from 0 to 512 [ 114.086448][ T8009] loop0: detected capacity change from 0 to 512 [ 114.121816][ T8009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.146930][ T8009] ext4 filesystem being mounted at /302/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 114.174999][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.336700][ T8021] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1462'. [ 114.417015][ T3411] kernel write not supported for file /736/oom_adj (pid: 3411 comm: kworker/1:4) [ 114.506612][ T8029] syzkaller1: entered promiscuous mode [ 114.512269][ T8029] syzkaller1: entered allmulticast mode [ 114.879721][ T8039] loop2: detected capacity change from 0 to 512 [ 114.886900][ T8039] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 115.103748][ T8049] loop1: detected capacity change from 0 to 512 [ 115.117955][ T8051] loop0: detected capacity change from 0 to 512 [ 115.132613][ T8052] syzkaller1: entered promiscuous mode [ 115.138103][ T8052] syzkaller1: entered allmulticast mode [ 115.177433][ T8051] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.204123][ T8051] ext4 filesystem being mounted at /305/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 115.245899][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.505617][ T8076] syzkaller1: entered promiscuous mode [ 115.511292][ T8076] syzkaller1: entered allmulticast mode [ 116.041360][ T8095] loop3: detected capacity change from 0 to 512 [ 116.061538][ T8095] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.074488][ T8095] ext4 filesystem being mounted at /298/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.086877][ T8095] __nla_validate_parse: 4 callbacks suppressed [ 116.086896][ T8095] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1488'. [ 116.122994][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.151587][ T8106] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1492'. [ 116.192963][ T8111] loop3: detected capacity change from 0 to 512 [ 116.205688][ T8111] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1493: bg 0: block 16: invalid block bitmap [ 116.227038][ T8111] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 116.257990][ T8111] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.1493: attempt to clear invalid blocks 1669132790 len 1 [ 116.296703][ T8111] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1493: invalid indirect mapped block 4294967295 (level 1) [ 116.367349][ T8111] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1493: invalid indirect mapped block 4294967295 (level 2) [ 116.382138][ T8111] EXT4-fs (loop3): 1 truncate cleaned up [ 116.388262][ T8111] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.424314][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.505515][ T8141] loop1: detected capacity change from 0 to 512 [ 116.522260][ T8141] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.534937][ T8141] ext4 filesystem being mounted at /311/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.547319][ T8141] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1501'. [ 116.564357][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.623551][ T3365] kernel write not supported for file /773/oom_adj (pid: 3365 comm: kworker/0:2) [ 116.624633][ T8148] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1502'. [ 117.338081][ T8158] loop0: detected capacity change from 0 to 512 [ 117.352338][ T8158] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.360133][ T8158] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 117.377401][ T8158] EXT4-fs (loop0): 1 truncate cleaned up [ 117.390122][ T8158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.470527][ T8172] syzkaller1: entered promiscuous mode [ 117.476079][ T8172] syzkaller1: entered allmulticast mode [ 117.871429][ T8182] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1513'. [ 117.933993][ T8185] loop4: detected capacity change from 0 to 512 [ 118.315929][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.549297][ T8198] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1518'. [ 118.578014][ T8200] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1519'. [ 118.783217][ T8206] loop3: detected capacity change from 0 to 512 [ 118.806532][ T8207] syzkaller1: entered promiscuous mode [ 118.812130][ T8207] syzkaller1: entered allmulticast mode [ 118.912331][ T8206] EXT4-fs (loop3): too many log groups per flexible block group [ 118.920484][ T8206] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 118.958408][ T8206] EXT4-fs (loop3): mount failed [ 119.010274][ T8206] loop3: detected capacity change from 0 to 128 [ 119.038536][ T8206] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 119.189217][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 119.189281][ T29] audit: type=1326 audit(2000000073.163:4668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8212 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 119.219326][ T29] audit: type=1326 audit(2000000073.163:4669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8212 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 119.257903][ T29] audit: type=1326 audit(2000000073.233:4670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8212 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 119.284819][ T29] audit: type=1326 audit(2000000073.233:4671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8212 comm="syz.3.1522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbc5ef6ebe9 code=0x7ffc0000 [ 119.350699][ T8215] syzkaller1: entered promiscuous mode [ 119.356200][ T8215] syzkaller1: entered allmulticast mode [ 119.441791][ T8217] netlink: 'syz.2.1524': attribute type 1 has an invalid length. [ 119.449692][ T8217] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1524'. [ 119.473122][ T8217] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 119.537856][ T8225] loop2: detected capacity change from 0 to 512 [ 119.568692][ T8225] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.581325][ T8225] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 119.614719][ T8232] loop0: detected capacity change from 0 to 512 [ 119.624816][ T29] audit: type=1326 audit(2000000073.603:4672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8231 comm="syz.0.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 119.648363][ T29] audit: type=1326 audit(2000000073.603:4673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8231 comm="syz.0.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 119.681609][ T8225] EXT4-fs (loop2): 1 truncate cleaned up [ 119.688389][ T8225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.723678][ T29] audit: type=1326 audit(2000000073.653:4674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8231 comm="syz.0.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 119.748814][ T29] audit: type=1326 audit(2000000073.653:4675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8231 comm="syz.0.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 119.772355][ T29] audit: type=1326 audit(2000000073.653:4676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8231 comm="syz.0.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 119.795762][ T29] audit: type=1326 audit(2000000073.653:4677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8231 comm="syz.0.1530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d1061ebe9 code=0x7ffc0000 [ 119.826175][ T8240] loop0: detected capacity change from 0 to 512 [ 120.518801][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.612086][ T8262] netlink: 'syz.3.1538': attribute type 1 has an invalid length. [ 120.619867][ T8262] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1538'. [ 120.634029][ T8266] loop4: detected capacity change from 0 to 512 [ 120.642170][ T8262] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 120.661770][ T8266] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.697979][ T8266] ext4 filesystem being mounted at /291/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 120.761409][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.805676][ T8270] loop3: detected capacity change from 0 to 8192 [ 120.872262][ T8279] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1537'. [ 120.892513][ T8281] loop4: detected capacity change from 0 to 512 [ 121.051152][ T8290] loop1: detected capacity change from 0 to 512 [ 121.111051][ T8290] EXT4-fs: Ignoring removed mblk_io_submit option [ 121.117851][ T8290] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 121.132122][ T8290] EXT4-fs (loop1): 1 truncate cleaned up [ 121.147120][ T8290] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.466685][ T8320] loop0: detected capacity change from 0 to 8192 [ 121.521111][ T8322] loop0: detected capacity change from 0 to 512 [ 121.532127][ T8322] EXT4-fs (loop0): too many log groups per flexible block group [ 121.540087][ T8322] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 121.576327][ T8322] EXT4-fs (loop0): mount failed [ 121.641826][ T8322] loop0: detected capacity change from 0 to 128 [ 121.649667][ T8322] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ' [ 121.681950][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.693556][ T8329] __nla_validate_parse: 1 callbacks suppressed [ 121.693592][ T8329] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1558'. [ 121.779945][ T8337] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1560'. [ 121.988140][ T8351] syzkaller1: entered promiscuous mode [ 121.993824][ T8351] syzkaller1: entered allmulticast mode [ 122.024122][ T8349] loop0: detected capacity change from 0 to 512 [ 122.060827][ T8355] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 122.150762][ T8365] RDS: rds_bind could not find a transport for ::ffff:172.20.20.26, load rds_tcp or rds_rdma? [ 122.198240][ T8365] netlink: 'syz.0.1579': attribute type 1 has an invalid length. [ 122.206088][ T8365] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1579'. [ 122.251949][ T8370] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 122.282754][ T8376] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1572'. [ 122.315645][ T8380] syzkaller1: entered promiscuous mode [ 122.321305][ T8380] syzkaller1: entered allmulticast mode [ 122.386994][ T8383] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1571'. [ 122.550947][ T8396] loop0: detected capacity change from 0 to 512 [ 122.646483][ T8412] RDS: rds_bind could not find a transport for ::ffff:172.20.20.26, load rds_tcp or rds_rdma? [ 122.677785][ T8412] netlink: 'syz.0.1585': attribute type 1 has an invalid length. [ 122.685809][ T8412] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1585'. [ 122.696336][ T8412] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 122.715911][ T8418] syzkaller1: entered promiscuous mode [ 122.722603][ T8418] syzkaller1: entered allmulticast mode [ 122.879644][ T8429] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1592'. [ 123.053276][ T8440] loop2: detected capacity change from 0 to 512 [ 123.099214][ C1] ================================================================== [ 123.107326][ C1] BUG: KCSAN: data-race in wq_worker_tick / wq_worker_tick [ 123.114601][ C1] [ 123.116904][ C1] read-write to 0xffff8881000732b8 of 8 bytes by interrupt on cpu 0: [ 123.124949][ C1] wq_worker_tick+0x60/0x230 [ 123.129526][ C1] sched_tick+0x11a/0x270 [ 123.133840][ C1] update_process_times+0x15f/0x190 [ 123.139034][ C1] tick_nohz_handler+0x249/0x2d0 [ 123.143984][ C1] __hrtimer_run_queues+0x20f/0x5a0 [ 123.149171][ C1] hrtimer_interrupt+0x21a/0x460 [ 123.154097][ C1] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 123.160072][ C1] sysvec_apic_timer_interrupt+0x6f/0x80 [ 123.165693][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 123.171747][ C1] __process_echoes+0x4a7/0x6b0 [ 123.176587][ C1] n_tty_receive_char+0x588/0x6a0 [ 123.181604][ C1] n_tty_receive_buf_standard+0x473/0x2f10 [ 123.187402][ C1] n_tty_receive_buf_common+0x805/0xbe0 [ 123.192937][ C1] n_tty_receive_buf2+0x33/0x40 [ 123.197775][ C1] tty_ldisc_receive_buf+0x66/0xf0 [ 123.202887][ C1] tty_port_default_receive_buf+0x59/0x90 [ 123.208591][ C1] flush_to_ldisc+0x145/0x340 [ 123.213275][ C1] process_scheduled_works+0x4ce/0x9d0 [ 123.218728][ C1] worker_thread+0x582/0x770 [ 123.223310][ C1] kthread+0x486/0x510 [ 123.227363][ C1] ret_from_fork+0xda/0x150 [ 123.231866][ C1] ret_from_fork_asm+0x1a/0x30 [ 123.236615][ C1] [ 123.238918][ C1] read-write to 0xffff8881000732b8 of 8 bytes by interrupt on cpu 1: [ 123.247139][ C1] wq_worker_tick+0x60/0x230 [ 123.251719][ C1] sched_tick+0x11a/0x270 [ 123.256091][ C1] update_process_times+0x15f/0x190 [ 123.261299][ C1] tick_nohz_handler+0x249/0x2d0 [ 123.266239][ C1] __hrtimer_run_queues+0x20f/0x5a0 [ 123.271433][ C1] hrtimer_interrupt+0x21a/0x460 [ 123.276355][ C1] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 123.282240][ C1] sysvec_apic_timer_interrupt+0x6f/0x80 [ 123.287862][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 123.293828][ C1] __tsan_read4+0x0/0x190 [ 123.298155][ C1] flush_to_ldisc+0x1f3/0x340 [ 123.302830][ C1] process_scheduled_works+0x4ce/0x9d0 [ 123.308282][ C1] worker_thread+0x582/0x770 [ 123.312869][ C1] kthread+0x486/0x510 [ 123.316923][ C1] ret_from_fork+0xda/0x150 [ 123.321410][ C1] ret_from_fork_asm+0x1a/0x30 [ 123.326161][ C1] [ 123.328462][ C1] value changed: 0x00000000006be130 -> 0x00000000006c0840 [ 123.335546][ C1] [ 123.337850][ C1] Reported by Kernel Concurrency Sanitizer on: [ 123.344082][ C1] CPU: 1 UID: 0 PID: 59 Comm: kworker/u8:4 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.353786][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 123.363845][ C1] Workqueue: events_unbound flush_to_ldisc [ 123.369652][ C1] ==================================================================