last executing test programs: 18.67169259s ago: executing program 3 (id=1035): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x360044, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x28de, 0x1142, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x5, {0x5, 0x0, "b1a748"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x804810, &(0x7f0000000d40), 0x9, 0x61c, &(0x7f0000000700)="$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") 16.225803078s ago: executing program 3 (id=1047): socket$inet_tcp(0x2, 0x1, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x3, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xe, 0x1c, &(0x7f00000003c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000002b70200001400000008afb70300002bb91a0085000000bc0900000000000045090000b7457b646f6793fc24020000000000007b9af8ff00000000b5091200fff900007baaf0ff00000000bf2700130000000007080000fffdffffbfa4000000001945465d0000f0ff0900"/134, @ANYRES32=r4, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$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") r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x4) getpriority(0x3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x21, 0x4b9, &(0x7f0000000540)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) getpid() 16.100760358s ago: executing program 3 (id=1048): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0xb8126c1eaec961b2}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a10000000000000000000000000000000000000000000000000000000000000000000000000000000093160000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f40000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000002000", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="b0"], 0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) 13.648744368s ago: executing program 3 (id=1049): syz_mount_image$ext4(&(0x7f0000000780)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x214001a, &(0x7f0000000240)={[{@sb={'sb', 0x3d, 0x3}}, {@usrjquota}, {@quota}, {@journal_dev={'journal_dev', 0x3d, 0x10000}}]}, 0x1, 0x79c, &(0x7f00000007c0)="$eJzs3c1rXFUbAPDnTpKmTfu+yQsv2LoKCBoonZgaWwUXFRciWCjo2jZMpqFmkqmZSWlCoBYR3AhaXAi66dqPunPrx1b/Bd2ISEvVtFhxISN3PjqTZiadpvloze8HNznn3jNz7jP33nPOzD3MBLBjDad/MhEHIuK9JGKwvj6JiL5qqjfiWK3creWlXLokUam88ltSLXNzeSkXLY9J7a1n9kfEN29HHMysrre0sDg9USjk5+r50fLM2dHSwuKhMzMTU/mp/OyRsfHxw0efPtq/cbH+8f3ivmvvv/jE58f+euuRK+9+m8Sx2Fff1hrHRhmO4fpr0pe+hCu8sNGVbbNku3eAdUkvzZ7aVR4HYjB6qqnudF8SAHiQXIiICgCwwyT6fwDYYRqfA9xcXsqlS+XC9n4esdWuPx8Ru2vxN+5v1rb01u/Z7a7eBx24may435FExNAG1D8cER9/+dqn6RKbdB8SoJ03L0bEqaHhRvvfbH+SVXMWarqfkPFkF2WG78hr/2DrfJWOf55pjv+a11/m9vgn2ox/+ttcu+sxHLGrNb/6+s9c3YBqOkrHf8/1Nee23WqJv26op577T3XM15ecPlPIp23bfyNiJPr60/zYGnWM3Pj7xooVPc1k6/jv90uvf5LWn/5vlshc7b2jyZ2cKE/cb9wN1y9GPNrbLv7k9vFPOox/T3RZx0vPvvNRp21p/Gm8jWVl/Js/q6xyOeLxaB9/Q7LW/MQjo9XTYbRxUrTxxU8fDnSqv/X4p0taf+O9wFZIj//A2vEPJa3zNUsdnmhP5zq+uzz4dadtd4+//fm/K3m1mm40HucnyuW5sYhdycur1x9uPraRb5RP4x95rP31v9b5n74nPNU55BV6r/362frj31xp/JP3dPzvPXHl1nRPp/q7O/7j1dRIfU037V+3O3g/rx0AAAAAAAAAAAAAAAAAAAAAAAAAdCsTEfsiyWRvpzOZbLb2G97/j4FMoVgqHzxdnJ+djOpvZQ9FX6bxVZeDLd+HOlb/PvxG/vAd+aci4n8R8UH/nmo+mysWJrc7eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACo29vh9/9Tv/Rv994BAJtm911L3MhvyY4AAFvm7v0/APBvo/8HgJ1H/w8AO4/+HwB2Hv0/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAm+zE8ePpUvlzeSmX5ifPLcxPF88dmsyXprMz87lsrjh3NjtVLE4V8tlccabloT+0e75CsXh2PGbnz4+W86XyaGlh8eRMcX62fPLMzMRU/mS+b8siAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDulRYWpycKhfycxMOSqAzWDt2Dsj/rT7yR6a7wz4d+3L9WmUtO441PbHfLBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPBw+CcAAP//xD0oaQ==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000007fc0)='./bus\x00', 0x60142, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000002"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000380)=0x4022) ftruncate(0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}, 0x90) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r9, &(0x7f0000000100)=[{&(0x7f00000004c0)='4', 0x1}], 0x9) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r8, 0x0) 12.824221158s ago: executing program 3 (id=1066): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000200)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b001808003950323030302e"], 0x15) r1 = dup(r0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0x0, "09000006"}, @global=@item_4={0x3, 0x1, 0x0, "05007948"}, @local=@item_012={0x1, 0x2, 0xa, 'n'}, @local=@item_012={0x2, 0x2, 0x7, "ddbc"}]}}, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r7}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000180), 0x20) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') 12.665082921s ago: executing program 3 (id=1068): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180800000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) ptrace$ARCH_MAP_VDSO_64(0x1e, r1, 0x100000000, 0x2003) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{&(0x7f0000000340)=@caif=@rfm={0x25, 0x200, "7c53bc825d1309514fd4f1fa25022383"}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000580)="5ded6de4055ec5421de995151600f24955f54385586e4cd1a8db97396f20fe0a2e665253389ce5c08e67ed447a48c37693690bd480d80c5f9df4b72aa0f29921b193d940fab3116b21751952125e5626984449cce8dc27573fc97c96bce0d4b83c0142e93bead2f3fdd860d0212542540aaa10c86e03980c1204c476fd35ff264c1d424e25b6d82b9a52b5b47d4fd5608e676aca32ce7d5068852ed4b968c51aab974cdc036badbc1deeb645b453d0f925c12c1ad135b6acfce5", 0xba}, {&(0x7f0000000640)="56cb462c0c242539729df8567ee2371ca2d1d7921b794646e97dc20864c7964eb648528553f845bba08ac0bf71d4defaa091582755f6f549635cb33e9159c292e78d78afff4779c68b8d1e732220764e438527ee44801c9fc4224088dbbaf0cd41b978c519652997606f1ebf01e063d91b71ea4fd3639724e5a9e42f2e6eca25986e35d6114d2f", 0x87}, {&(0x7f00000003c0)="0c3ec7f1526f6e4f32d9e3848e6cdff58b3b1e27b46891905aa2f2b4f6ff0eb194c90d67204273327deae5de39adc5516f11b3bc7776213cf28575b62e3cea304fbea59599ec9cbf6ea31363a1e67de04c45888994fc61f8d7cd2995a6fd16fba63a5a4df80f724ee7f77e4a16a720ceec79ab16c4edc9b3babce3", 0x7b}, {&(0x7f0000000700)="9ffb5229a3237d3448a630803648627e9993417a708fcca61f94b647914c876b349e1e9ccb6f91df34bafdd0d018f9289d78fd5cc837145db02fbce569ee78ac9572aae7a028adc3966336527c39adbc40432cea4b00028bb56fa203aa8a11cbaf42534b852631d1a2e71c81a49b5239169a99cc1a09aebbae0b4719068bb2af21715746ddaac187a7f6813f28602121e7d87d2fc1faef309c29ad1f47c889ed32221274d0333db45adae550e6780c644ce059706147d641407e61e43d3916d69286e0d7fff737c03997d05b914936074849cd", 0xd3}, {&(0x7f00000008c0)="368b85bd70027d545d55f8e802c15edb9bf25388911b16f57e83246d3a70b7f009d9e42b8be93a6786017914ccc5d97b37e9301ebd65ccac4c236bab0e56ee1920b2336ef34ec2846e1856c52d942f240c1c7c7f221eb15c7e55e88406a3ca9f28faa44e66951dad1c64d55996eb120deb682daa557d1284c0ad63416f8f5aa8af048edc8f4376a2721f5a399aabcd821ca45d8c01bd7df0d1fb49724bb8121b75e81af46d7079e957f2c3d65a0aa0f9044f4c07339d10fcd5150cd5b0e8a09f3ca9141fa68186a226adae054ca04f", 0xcf}, {&(0x7f0000000000)="b5c418f1a064684e1072aaee2fc1007f6ed2a0feb50f0f6dd46a", 0x1a}], 0x6, &(0x7f0000000a40)=[{0x68, 0xff, 0x466ad5e0, "860cc03d4a832421e812432d82ad2a84d00df58c34b93748d7d7337d0c611671c873144b53e9267f8151f1582622a3331bfbe83754bb6ab3ec8706bd72a21207b2646becf9a30ab61dc4206e15544c4cb45859"}, {0xf0, 0x10f, 0xa219, "33543c33c2d24101d7fbb51be867395b32585fa9b56b13b3d7dcf7abbf5cc68cd9200cb29cb30a3a9a293c3814d3920a045c0699670f1627a4fba9a218c43d887311f46bc0322242b456b57e09ec9d8b88a86b88b6bc50104d62d20c4b7222ba335f67f1dbf097a152c3fea357c7c27cb130179063bd2f156093a2678b53449a084925086d36ba64ff7fcffdf945d4c0fa847f6ed7bd93b80751c4c6b0ae9742cae21ec300844a8f24f8dbce88d8de1c0ffaf25f5df8f55426c79d0768fd10fcdd71426d8d29988fae1873fb6d4653aade49a7d233c12577b8112bf0f77d357d"}, {0x28, 0x10d, 0x7, "8b7ae3a48f5b10b963d4fc646991b9b673f6"}], 0x180}}, {{&(0x7f0000000bc0)=@can, 0x80, &(0x7f0000000200)=[{&(0x7f0000000c40)="4b6634ce50ff87acbd39c12cd3d94d33e5a856c40bb70b592cd48a0f669e0e1f4afbf277d1e030e32f47b6a6bb5b3285ee895a448ba00bdab54f9fa0f808aee1eba5d7e74d02ac45302d1c845fd486ff214b360badf84617f8c051f1af9c8ee8c52c52b9a08c86be1abef7208aa51545b34dad798adb1bd04b8a48ad97d4fbcd", 0x80}], 0x1, &(0x7f00000014c0)=[{0x1008, 0xd, 0x8001, "65e46c32343a687891240fa1d482d858ad9fe67a7843845e0a65094c27b655a63570a866b2200b4a45ac0de7795cb0a0ca9fc9a18e2808dbc91e884206f09388409a5fd926f7b33d858609b633a8c2c8ee4412372a9c1c4d04e7f91d4d7cd5e63920202a3f7037bf0f373ad4d64d8578a9f5dd453df360b287b7767f09fdae92e74e770c682fcedfaa7f766bf8e13291fcb278a6c083b5e7eb1bdc974ea84fb6ccfa08a8e7dd481eabd34a01fb9d64ebe82c3eec8e153fe10baa2044ad1d2ce3386cc60de2327aabdfc1180bf9eed5b8fcb10c621bc1e53905555497c15844fa30345e371f490f5346e199f143754734ebc55c12844040e666cd2e85ba8c091ecdd5c3ce22de79019848126fd0aa95c7beb1568fec6899d06a6d15a7422746d6fb0467a9f62a739cee6e233961884af80dc1c4ed01bb693153b2e3c74c79dc7f9ec4e49d6289ac884aa1dc1bfa0e41584ff149f71bf1dad200850b534557a19e96771cf1533a960fac62dfee72744373eea11d31261de2792c9d60d2638566f973163b30f01c3d0884bb789cf6c20eda83dfccad8abb32ff61cc7e56ee1bf4be0cdf560801d03d19bce8804629085fc3ac726a6bea19b9c62036d2c053f63bf8b2bca2be38f5490d320a31cc01e7de58b612b9faf28a883eb797cd7238ce79e51e9bbf2bad16b35d0be68638c6090feab58b67e426a8a453dee6ec74a79314e72df3733dfe29182734697974b5e8a98d7da15cc2ef6d1585af908e296891fc87765b403f5419bb5270f6f4d3c1001e6661a01aac5c44d7ed26c98af384ecd1f78fe2bc921bf2b6752db62bbb7bb5c7a855cf5a3a6ef89a3ede69613a4eefc0a73cbb237e3184696cf61026e0d61daf4f3d7df19534d798a174b5ae07a5c71a79e49608d051326827263985da2f142531983db8ca58f9f807270cfd7f8c894a4e75e2b8f3a43ef8b7866b82b1feb1e3e2031e1681a41e1d4100b506cdc2feef98e4cd9daadc21d9c9fd5a0ba90ed86ee5ed8f02e0b298a7d1c5a9893bc9b079c5a72e1f212ac06a33bd2d02c5536b5f7597964180af63fe9f78e87dd5e016bfdbe5bd334ec16fc64f2728e8e8120c7efc146be002533d0a23d254ad2791e1cbe1fa44ae3ff46919f446c79c88183d49f83882be5b013a52c0a8c58db62b05fb4e9bc0d839f56b971ecec0bbcd68cc21bcbdebf540d25bd91c425c3be54785d3957e189d7c19e7fa3386f0d932e5e4b67e58924b10e6cb54d3d90bb769071cf4ab53a426e8bfa773870f97ee1090efc0283aa884098bba64bbda0901d1530b93c3f57ddb1a54058142a80328f78ecee29940bedad3e47e10f93d91bfc808a04f7959200f69bc3b2dcaa3dfa379420671dd3a02fec4c7be9b06665e2d6e2e74d2e2fb28c0f2fcefa12c8c3e457ffdd88afca474dba9dd5cc0cc003b84f0e0472a6b55ed9e4351ed7cba88f82ea7dd3fd96c4e4f291e687b35e786f9e93bde4d0430b9b62a19f79d4b3d2e0320ae0e6f3a82f3b33fa1c97da8d18c133ad45691226794f8ae6b72b4985da72ffd54bf3bf0b1da03a4ffe19abf7605ba3462607db34eb03129f36aea830d85bbd1f1cdf0135136dbdb8dea2e6ca9c4151941c3e16b2dd999d29f29a21ec4cacdde796a2683564b6d50822c96949a50998b73fd61e74f0bf73a9ffc4230927105c47c861bb4e9934fb84913ee435fac093d77e74e761e55633d0c574eea0609647295e5b8ef8df74ab5434155dca27f52e749405c80557442d250f62fe6c140ec385c8353a66b1fb4f318ebf5f6c83989bdd2094727ffdf5d6780e7d514463783ed83a2c3292d896b6e43616e2e7c6f8fc6f1a5ccd7be39ebfa063f4244334291a2f8144d32f1c0bb96dcb29f6e11e6b73eea5e8835e1b012d5696234b166ff8ed88d3fb606b9fed5785dce705410462504dd6a7e16d66e0e52656ea7e9e79eeda2466edf79c8ba91347d31740e556133e262d299d20d96e51acff70423b371609e317f0cdaa4b097f4d3da7c63c68a57830a7f65751f1624a746eec4b5635b0c67f33f1e1ea53b00380dfbd55f72eeaceb0c025ab0320130ccd2310d21ca4f853b235b9ecccfb1a07324d7ab21c412c1cd7ab1da6343311d3374ebb4dceb3a6e6277390085bafef84b5e0a5beac0ca41bd8c6816179be8fbcf471e6d379fcc62814ba0ebe167beb9304cfff7ce51d8f64bf623f13d834d99d52a7f8f39d25c130808f717aa12c038afc1c5da48ab916f00d16de62f2e1a80ae93cb53ccfb4f2b373cc3e884da558cbbb2c62200b2a2837fb9d569215ca79d19c94b4a2add0974cce11c44ea6526982cbbe1a48f6fe088288094730f337ee4aa2c1a7cb13c5982e1f1d20d1bc5c0d587e44d9fd5b0c6ab34f5c2a1746e9d5e02668872da0af687ac434670165022ba2388e0ae3aba1d8f6ec770f36dcfd665f3a2f87ee2e52ebf9db8fc15abe70edcbdb7019db7e5df69c6ff04c7cba66883409dc6f570eb92f13b38a13431afb182a0600b804f2d85c5e25fd9205090b2399847a03aed5cc68fbe44a71d00aaeba144e33662cde3a90ad9689a160a37cafbc6889aeafed8b64b8b31ae127e35ce02dc167f5b32b925435c4965776d1f549388a6f1ab9c8897cacc832413514fe30d999988c21b05850cfe4183eae86437bd0da387da6837358f06217dff97abc815e17b387ac7996ccf6571aef4022350209f6cfd25d7d10183803dcdc765d0ef15c05ccb898d98f4986d3f7907eeccd8953fe918fe05d53e9f3974abc95b724415bcd1d6dc83202ffa6517c15c46855e75209130ca95d9a7bfd6dda7eabb27610ae2251706d4441811227051ce2241cd28acb4bb255128457e9a450bdf6b7c3d5c561b1929bcfb4316fcba9d165347d358c88f25c0e3aa39ecb9227ef8c58c91ea46931dffaddc08b29bc09e585002dbb77375f1572c1d69e52d340766e6bbd73e209d33bcae109983c53c0c1256b0520177c8cb5c476d2787bb964aea326c17a0f19302dc6c67ca5557359a3cae3a4ab255b707c062e86706589e2d6551a71e67090c9a562c412e80852913bb82e4449d40600b714c24ad74d85d895807c35c00e2644746d069410154ed23fdf57f509ea88cb09884dcc32bd43028fee244599447050b19b0a858be590eddcd25020f5ddf071c01ba8d95fbdc825babc16c1e8b300136bf3a7662d0406b51b61e3a0b0b37fca1c9432ec6f902f47d6d94e217540cf95491d518d47a735de7804d08da40c3de8df433b282ef59422bb4667602f7e0a93d5f7a003aa8b42a16ecc79cf1848d3e12ffe4dc9ca66a98d54a3f5edf986e7513a83d0c862fe431fbd30c4e3f18dbe693a4a74102d5bc66713dc20733f36282481b89cc320ae794b69a7ae5a5b0e892ceef3833f68999ff529ae699db8f968c19d4a30bf2416ff2b5379c1ca3e4f0a3f6982ee28cb9b2343c92f050e721b4c0bb3d2b71670abe3dd5f6775b56e5a6d30fe3cf67340d857900754dd98de937304fcc9e09e9c16d581a106219016637cfe07450e6375fe0d60e7479ed18f1d91881e39b275dfb6d8b775ecf128cbdf72d270e913bfae20d0e32b6870e4fcc6803852f6137c633387cfc6c396d78563d25f85a6614b70dee1e2643f2921e97119abb111462ace8071a9e713ac5eb22891173d33922c010855b15d21329a7d3aaa445e744fdedbe17bc67f88b0c868b4d2a9a64d1838a2175f010674f4aab9533f50f4f9feb57fe8f597dc485965ffc8287432bc5c2b8ec2c668d7c260bd0ec4405927bcb41e5924a3857a29cc2514f0487e446f10cf11f7577599bf2745ac382245fa5a9c86652f6be46924343525fe9801c02aa53f923a0082808638ffc4878a8af7c4a9abc8b421fb5afaf988ce3a13ff0b1b4061042609abe6cb780810a72d2250cb67f66bc89f4919059be8b5951e48ace07489b3558f6e37e222c126f213e74f777d23d4fd0310b2835d7acf858199b0a0c25639b64607adeb09202bf5c493ea902bfd2101cccec4c4502f0fe9f2d9b759ea95e896a62c660de58501b24bfd1ae4a9bf2007cd612340c1f34ded04b6e88150af6f0b3952afcdaa2609385a2bc6f7ca5fefe7e5d705e702a8a6e74c1e9420222dbb140bb0ee33a878d40a5c0e7bd2c006a6d174352541918905d2b5605775768e7502b208296007b5bc0c4182f2153773cd651714a65ea328c35a915c807e7ab9d22b867fb09997636b4e2329ca5cfdd5de1b857a3a3ed0840e4db4698e8af4023568a95ba9c498b27226fbb1394bda6477f3416d15b885a6571ae696b54ee423818f0c58781e141df40190d21b5406f525a732eed5bda7811b8423121435fabe0c2c8d0a75901c3c1e429a8e53914f6e7d0f47e71dcf7b1f8398f3cbe8f8f391eb3e72a41653a5ef3c9162011369cfca4cb14e2c195726b1548494bcd62e9447e000fae8c99425ceb9de1567bcfc0dc3e2f6cb001636952f99eb87efd228334b2ec1ca5a063f08fc19c082fd3fda5af0ae2ccde2d48a826a91652199320e0ed11f0c82d15667dc0ec3b02703e49744526ff0c92180ea38707a9eb5f7d00a5de98b2c662d999af95c7c02ab86568f33ea92d7c352c809ff972b83c255d616888ca8a4745d3c9aebdf484ea6dc2642994d36e8ee137565e9adb2ca9530104a1afc5bdf68eb2c4cfe31de7950d0f141d54942fd73758cac534a0c9c03610cc083992f3629b3650ebd6c08a61f2ad6bdd1c3723e27e8057f18da662231959993f2438476ab2eb295d79bc6b0cb449740ef6f6a8a778bb9a23c5b744ada0ef187f3831fdc2f860e3c185da3787bd43453527934e311bd6c271ef5444b67c6087f42378a290e68eb2f66b1255e8f627ffe25645ceb908f1e566e08d60caa4a572a704387545923f0ba0f941cdd523c7ddbcd2ed8dc7da612286b29ebc8670f953546b35da94368ef3b1041a8d4ba7cffaa5a3dc170f37c049c43a033c8114fb678bcef0e9e88a1967072c3a187923e38a62d3f5e1cd9a9aece23f1b20daefe519cc11e5fe8f117838d2ba5ba044d975557cde85172e41f39cf65c19c6fd5e14f6c0ba774d97d240f241fbe882fb5cdcdfa9661b4b4a053e23592bba9bd1f9da5dac0173c1b89c1bc9e318af161d36ae173f87a46d5e3c0d7383c2ea6ad5770937b7470fe76e2efa9ddb0305d152cf552f88d292a52baf543a5cd33e1d69a900a2f015e95b1fd874d78532d37dec9bb6747ddbf36c2101c38663efa5a192a785b73901092cf9fa6e2b4359a9a381dbdb426e4ccf4d570727b277b6418b19a386b1223ad2fd3b5373a47e725080120240b930939aa18a959af845aaa3d20b48ca522e588ff9bcaf9bb1d985d60c6c5511a01796b1bcc816d3c28db1438c320c44c37773c3bd0fe30118adce7a1e9018395a5ff310f190a71f1cbfda634700c2d91a3315904b7907dba332be1c447f62c707356ae8f383c353e0ecb3b424a759be456773f062901ecfede14eafa409935e03f2807002a3f0f37a64be4458691f3b50c605449bfb1000dd56a1a98078e58b268c4b76e61ec6f8bfd17bccc608629b5e691bc5f54061003f101c5d9f0f1714debf2838ccda9f2f65642c95f7974635f699b6235e1f0c2a21ff205bb156dc1b93ad30a9b1a5b49591f1fb9e574471f45a7b9f499245b8ebe93751eec8485ce8bbd9b58904181216e594d3b707fd738a35dca8362a881948916458008bc83248ada974274902ae95019166e6a0b111c7b9a5500bf64e082174bbcf7f19affaea009665"}, {0xe0, 0x110, 0x6f7d, "20d967aeeecfbc7fbd102ca08339519fde35fa9e587aca52d62553d17e9c2a5b0c26cc2d488ae420185d55befd2a0bb12dfc6e8a94eead2a15d77eff131c28c634bf5f8932df74b72e4c1c73dcefadf7397068a7de8ddb4ce104990db85fb93abbbafec823e44144c4856610fa7e855a6bcbb82e99e974c1e033eaf169f568127e1442b32e465e757d3d23819a2d80aee3ea8a30285f13d2dabc1717dfa0527094f7ccf0269aa07c2d0e44754299f347bd766f587149ffd9d1c311a8dd8ce99c176851a4a3b3e80710d015572b4ca0ab"}, {0xc0, 0x6568f70a504b75e5, 0x0, "b3a0204370dad95b3b0a687c8c543505749d63fe76bb992afd5a99bc36ac0c3b69623cde0b1584fa1ccc9d04cf439d215f36583ac318e07ac3ac72f7b821ebd84d09e8501eeb2b24b54266f36a1be1e887e11ce7515eb70c50b2fe3a8c4e5b93db1a65a1ff43b880a81bffa3cd480c1e25c90fa63238e8a097065f4c0cf9a8ccbf98967ab793dfb656b4e809a59411b6caf71cd00c3fa5ee70dfa522e129a9b8b4e7f62eca6c67a81b6fc1c2f7ed"}, {0x90, 0x101, 0xffff63b6, "c2d81f929b0ad7508d6a0216b486a01e51a336ded86023ec61bdd452c1f80a97f20385d742d903641a157e6f8628bf010a8feb480df24ec8ad5fe9ead8aa81be342e3564566d9fccdbbc506f4ee197b2586446d5d802cbd5f9934ed970e7d0d54f06e31ce960f3ea19c6a2f5a4f285c1c56d7b4ef4f0a958b123"}, {0x88, 0x119, 0x2, "82547c397b4f74a53f66cb5fff960c97e51f7d910b56f478ba23c031f47e302509c51a868c6962f9248de4c19465b2d6a6870e040aaaa989105b0da1ebcaf22f410359c10845f52e088bb7b8f95f1bd0cc567115b0f50c62d4f76b360a9b75b8fb674cccba9e2730060241060e73e5213a7b"}, {0x50, 0x107, 0x2, "c04f48aa0a23a38c314d9f8b4721c5719735b50e40934447b834498ff10167a4b75e5c9598121bddea2ae0b99406bd8ffd03fe045c9d45ce1c49af68e448"}, {0x78, 0x111, 0x0, "0b608d2f494d28bee2b6c962e505518a570ce5b08321bc54c97043e6274996c2a1eab9e97aec14de1ac4487c0f301d69597138ecf47ec448d36d4b0838910812a955c77df99614f05baeb50b122ed587330e82c290c1147e001fda7c71bf7ab89c73d2"}, {0xf0, 0x10e, 0x8, "a2f017e1252598a531c84d23d044beec2a812ad1a8ae78ccad7c6dd74405b647227d1c6d7b3dae50f36305c2e2b03abbf77b275817e9767eb6e0f3182783c717b3749c7eb9d8b37f62961d207314e465f3fb427f1649d2f97c402808d0f57be2f2c43a939099ab85f0ee85092eb06ca11f499bfba03eef2403b7329cd32f68d53e008bbc904cc2e33dbf7277f432c870c345603ede0ca7564b8a582779dd55507df234d0b734f7c66ec8ea970148656dbc55dff55a229936233f0df7ff4e1b464a35f87f763d7be1848307e29f9b8b561395387fd8e0bf14b37fced7beb558fa"}, {0x68, 0x102, 0x1, "491f90130c79b2fbb143837dd0a427736ce246f4b27e3c94744beb4c42689dc5793cb2746606d38d09dd831bca8b2af38dbb9f1f38ae9682334e9ab93c7dedf3d3f696b6880ac45bf96ce2217d141b52639cce79"}], 0x14e0}}, {{&(0x7f0000000cc0)=@l2tp6={0xa, 0x0, 0xde9c, @mcast1, 0xfffff857, 0x2}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d40)="f706ec289f592d071e2cf3faff377e3bb3cc8089bea1373ca9e7e524fe7dc31335f990070312e7903ac1cd128c2bd0220aba29e3c152c52544cee55d166c440a275d06438f7cca588a4ba76f23e778f30a23816f437c198ce0601f4c0f89f8b1040e143eea149a9ec8f76c5495e72e61282022", 0x73}, {&(0x7f0000000dc0)="819e14810ae1a3f8289be2b2822e40c5071ca66bcad09f66796bea6516ffc289ed503936ffe9f3f811ca3c52bd283301f1607c3ddc262c1cfb15ff365f05d4c62f7d7cdf3e852f8397233ce77b166f0f484f72c6fb06a757cab7a82c881518b3d292de4e82aca2c8b7e04b8f07eea5b13e289a5282764bea55d4f125f94fcd5c94c374b72ceeef2c2f7d491b262b7a572f09b147fcc79136e5ec9ec9af9aa16c07aa74f571f8b0475afc582147bd370f959b416bca955fb9743e3a8d117a7e82c8c78352e851d9a4de44be8874029740b5", 0xd1}, {&(0x7f0000000ec0)="42f9417b5f404ca673501588f90a81931b9dea06d93c2e9db31a1bc86c0712e98ed0b9b1a8414dffae522e0f1752d065cb9cbc6a252eede5b16e23130f41108c763caa14bc6efc20908ed696119274cde4a725efe36b9fba1d4bf789f8b63a", 0x5f}, {&(0x7f0000000280)="ace0c26a24316e743c2b427266310d7ead9c80b64bb3845f7eda1085962c5cbbbf5cd584c3c81d4985b15fa2de246d19bf", 0x31}, {&(0x7f0000000480)="2d26dbfddf96b81b7bb2918e1285bf49d8b2957c987728ca27e9493d11469235fa593db169a054f500bc87279f41f6058122976de61b0040cc6720ec6468d61e", 0x40}, {&(0x7f0000000f40)="6a8c2781bb0bb6f5c404683a4b2ae7fedd3a432bb8f1fec5b7d9a01e18c1b09bf59b35dd67d61945c56a2700d8a4d886c6388cb3adef574638cf13a9438f1837748e1bd469428d09ae2672bb530515eff70e8c4d7cc5dd3bdd07b265159f52139e7758c78c8c2fe917c972c1e839530ff5e98da9ee1fe4cb0364200ba0ef", 0x7e}, {0x0}], 0x7}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001040)="70d48f5230dfdd6e025560358f4122d23921", 0x12}, {&(0x7f0000001180)="ea0021dda06933e71a2417d90dc88984198253a290675ddbe7d38ec9e6b7044fb74686b0a955ef72a3c59324df2620a842e60cc2b376387b369824eb193da3033d0f513f54f4e892748e73caf77494a8017c1ca8b0374901172ef0389b5745fdb3a9197974c53a8154852e808de324bf07a6fdb2db3667c8e48a620de420346cf1e47e2fe15620828dcac2989a8d20f6d3717fb1ed030da86d3f622f659aaf516c5e8250ee4781b98d6d46c2bbff6b4c5885342edc23a5fcef51fca6d14bb85e1a60b376437cb852ef2b08082f6b8a3f5379a805ab712ff9b9270d68db11", 0xde}, {&(0x7f0000001080)="4629331829c2a52ad6f97a885fb823109ea50dafda52f376853b379ec274039e02f17e4466ecabcceb378fa81e996f6dc196326f1537178f3f14fb", 0x3b}, {&(0x7f0000001280)="a7cf100c4b59ca3795233533433090e9b12f79b1abe218c92c9de537fa55eda5cd45c39c587537d6b755471eba1876f9635f13931507723e6d43d33051ee658e5372b6bc49cf8c352997cf4a6bea2de6588372f3f22c0a42d3f97c4f556ad62035059adcf70c18e7d168398062c96c48d3aee7e9005178c3079e8d0a8f00ba79845fa9", 0x83}], 0x4, &(0x7f0000001340)=[{0xb8, 0x10f, 0x8, "aaad38ed25bbfdb82638c080b744ed769df6df78194031cdb8d3bf161022851a38584fca42f1dea2d8f76076a45a53fdbc381de2e5bd148e904ff5e4bfb2b5f7992f480720d0327852be58c43dc0d675b4455fc378ca4b3e11c86688da3d7660ea2ad1545cd63875da56737421fd8f796186ce4d31741f1eddf7e9d4cead0896212224702554dcf57c46fca54e5a4825d7ba990af292feb0550c8aa71d84abb3c6f1b8abc717"}], 0xb8}}], 0x4, 0x4000082) mkdir(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'dummy0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 7.74679459s ago: executing program 0 (id=1078): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r3 = dup(r2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x0, &(0x7f0000000080)={[{@dioread_lock}, {@errors_continue}]}, 0xfd, 0x55c, &(0x7f0000001100)="$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") syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f00000008c0)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c757466383d302c757365667265652c73686f72746e616d653d77696e6e742c757466383d312c756e695f786c6174653d302c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e39352c756e695f786c6174653d302c0068087345d316685505"], 0x0, 0x274, &(0x7f0000000280)="$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") r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mounts\x00') mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11080, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={0x0}}, 0x0) r5 = getpid() sched_setscheduler(r5, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0000000000000000b7", @ANYRES32=r8, @ANYBLOB="dd7b5cf1f68c88d3a4b0cea28f5d43088d39bbc6ae640b43897d9eade99f2b6f813ed92886c6fe73c8f6de23d4e5c7e123", @ANYRES64], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) read$FUSE(r4, &(0x7f0000002140)={0x2020}, 0x2100) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x4080, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,privport,cache=loose,smackf', @ANYRESDEC=0x0, @ANYBLOB]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@grpid}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) 6.666551172s ago: executing program 0 (id=1080): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f2ff0000000000006d100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) (fail_nth: 1) 6.049616005s ago: executing program 0 (id=1084): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000d40)={0x24, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x48044}, 0x20000000) 6.049104695s ago: executing program 1 (id=1085): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0xb8126c1eaec961b2}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a10000000000000000000000000000000000000000000000000000000000000000000000000000000093160000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f40000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000002000", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="b0"], 0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) 6.048899405s ago: executing program 2 (id=1086): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) tee(r3, r1, 0x3, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x3, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) read$usbmon(r8, 0x0, 0x0) 4.832053099s ago: executing program 0 (id=1088): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/fscaps', 0x4000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000140)="3507546c8bea5dc8313370fb9e75d517e64da9ca082d0254680eab1f29b1907f53c1bdf679104fcd9069c58b4da9594b24014f6f60940bf7de616a68e409abd3bc3dd26f82f0954d9832abced509b4e1c62e4dbd4ec5b36341e3da1970fadcacdbebb468865a90b3afc19300d7b3b211982e913237511c706afd57dc8791a3a803e2ee3e7fa5c775052c524660224aa04cf8b6b7cd40cbd878afd71c653cd7f72f57657f0f44a8c3594bf377d5921d7323ec0977634805c5635d38e3b7169d6cf5f63c1b12ca22", &(0x7f0000000040)=""/34, 0x4}, 0x20) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000280)={[{@user_xattr}]}, 0x9, 0x537, &(0x7f0000000fc0)="$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") syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000480)='./file0\x00', 0x18090, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32, @ANYRES8, @ANYRES16=0x0, @ANYRES64], 0x8, 0x2ee, &(0x7f00000004c0)="$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") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x14b042, 0x0) pwritev2(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/185, &(0x7f0000002580)=""/107}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)=0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0400000000000000003900070008000300", @ANYRES32=r6, @ANYBLOB="0a001800030303030303000005002400160000000800260085090000"], 0x38}}, 0x0) r7 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f00000033c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) ioctl$RNDADDENTROPY(r7, 0x40085203, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000081000000237cfb7fe6cd0200000000000020fdde054df25315e07b9d4ede45dc99720f0b738da2b2dc0e3ab0b77f"]) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs/binder1\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x810, &(0x7f0000000240), 0x1, 0x52f, &(0x7f0000000d00)="$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") read$FUSE(r0, &(0x7f0000001e80)={0x2020}, 0xfffffdfa) syz_clone3(&(0x7f0000000700)={0x200000000, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000540), {0x27}, &(0x7f0000000580)=""/119, 0x77, &(0x7f0000000600)=""/168, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff], 0x3, {r0}}, 0x58) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201010000000010580100010000000000010902"], 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x10000000000000) 4.831425208s ago: executing program 1 (id=1089): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000000000000000000000018110000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) r6 = syz_open_pts(r5, 0x141601) r7 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x0) fcntl$setstatus(r6, 0x4, 0x102800) dup2(r7, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) readv(r8, &(0x7f0000000080)=[{&(0x7f0000000100)=""/31, 0x1f}], 0x1) syz_clone3(&(0x7f0000000980)={0x200, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), {0x35}, &(0x7f0000000800)=""/128, 0x80, &(0x7f0000000880)=""/58, &(0x7f0000000940)=[0x0, 0x0], 0x2}, 0x58) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r8, 0x89f8, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x8, 0x40, 0x1, 0x6, {{0x10, 0x4, 0x0, 0x3, 0x40, 0x64, 0x0, 0x8, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @timestamp={0x44, 0x10, 0x1d, 0x0, 0x4, [0x7, 0xfffffff8, 0x0]}, @ssrr={0x89, 0x7, 0xbd, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x83, 0x12, "f6e6fb9e8f02248bee8b803b195349a1"}, @noop]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x3, 0x1, 0x13db85ce, 0x2000, r8, 0x7, '\x00', r9, 0xffffffffffffffff, 0x3, 0x4, 0x1, 0xd}, 0x48) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000a40)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r10, 0xc0182101, &(0x7f0000000200)={r11}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r8, 0x40182103, &(0x7f0000000040)={r11, 0x3, 0xffffffffffffffff, 0xffffffff, 0x80000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000700)='percpu_alloc_percpu\x00', r4}, 0x10) syz_clone(0x2202351f, 0x0, 0x0, 0x0, 0x0, 0x0) 4.830718938s ago: executing program 2 (id=1090): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES64=0x0, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="186800000006", @ANYBLOB="0000000000000000b702000014000000b70300000000000085be07352c537e7267"], 0x0}, 0x90) ioctl$KVM_S390_VCPU_FAULT(r5, 0x4008ae52, &(0x7f0000000380)=0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='fib6_table_lookup\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600"}) write$selinux_user(r5, &(0x7f0000000280)={'system_u:object_r:ppp_device_t:s0', 0x20, 'system_u\x00'}, 0x2b) socket(0xf, 0x6, 0x2) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 4.829319758s ago: executing program 4 (id=1091): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x360044, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x28de, 0x1142, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x804810, &(0x7f0000000d40), 0x9, 0x61c, &(0x7f0000000700)="$eJzs3U1rXFUfAPD/nbwnz/MkDQ9qXWhAtAVt0qStFBG0CK5KqS8LwY1jk5ba6QtNRFMrTaFuBHHjQnDlwrrwO2hBcOUXcOHGlVSKSDdK0ZE7uTNOk7nJTMzMtJnfD8Y5556bOeea/HvOnDnnTgA9ayr9TyFid0RcSCIm68r6IyucWj3v9m+XT6SPJMrlV35N4vKVZKX+tZLseSwi0oI/xyP5LiIm+9bXu7h86UyxVFq4mOVnls5emFlcvrTv9NniqYVTC+fmnp47fOjgocOz++t+6uSLrV7frrr00WtvvTP+4bHXv/jsTjL75Y/Hkni+VpZeV6uvvZmpmIpypv54+v/18HZX1iV9tb+TfyRrD6z1QhsbREuqv7+BiHgwxqOv7rc5Hh+81NXGAW1VTqLWRwG9JhH/0KOq44Dqe/vm3gcPtnlUAnTCrSMRT9TifyAiqvHfvzo3GMOVuYHR28ld8zxJROzfhvrTOr7/9ti19BFtmocDGlu5OpTN26/t/5NKbE7EcCU3ertwV/wXsmnciWz+8OWNqxnPK5hak8/qH9rq9QDNW7kaEQ81Gv9vHv9vZM/p8Te3WH9O/AMAAAAAAABbcONIRDzV6PO/Qm39z2CD9T9jEXW757Zu88//Cje3oRqggVtHIp5tuP63UD1loi/L/beyHmAgOXm6tLA/Iv4XEXtjYCjNz9a/6Fd1Px0R+z6a/DSv/vr1f+kjrb+6FjBrx83+NauB5otLxW24dOh5t65GPNyfv/4n7f+TBv1/Gt8Xmqxj8vHrx/PKNo9/oF3Kn0fsadj/J7Vzko3vzzFTGQ/MVEcF6z3y3sdf59Uv/qF70v5/dOP4H0rq79ez2NrrD0bEgeX+cl75Vsf/g8mrfVG3E/Hd4tLSxdmIweTo+uNzrbUZ7ifDzZ/6fkRU4qEaL2n8731s4/m/2vi/Lg5Hsnt8NeOBv8Z+yivT/0P3pPE/v3H/P3F3/996Yu76xDd59R9vqv8/WOnT92ZHzP/BxpoN0G63EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADuR4WI+E8khelaulCYno4Yi4j/x2ihdH5x6cmT598+N5+WVb7/v1D9pt/x1XxS/f7/ibr83Jr8gYjYFRGf9I1U8tMnzpfmu33xAAAAAAAAAAAAAAAAAAAAcI8YW31at/8/9XNfV5sGdEJ/9izeoff0d7sBQNeIf+hd4h96V378/36nXNHR5gAd1Gz/X77S5oYAHbfF8b+PC2AH8P4fetVAc6cNt7sdQDfo/wEAAAAAYEfZ9eiNH5KIWHlmpPJIDWZltQ8GR7rVOqCdCnkFQ51tB9B51vBC77L0B3pXk4t/gR0sqaX+aLjZP3/1f9KeBgEAAAAAAAAAAAAA6+zZ3cT+f2BHyt3/D+x4G+z/b7Sxx+0CYAex/x96l9t8AdXBft43/dv/DwAAAAAAAAAAAAD3gOFLZ4ql0sLFxeWmE1daOfnfJ36JvKLnOtmM7UqsFO+JZtwPiYGIWFNUHl/9sz1TLL0WnW1PNWI6UddgB+vKSXTp3yMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGCdvwMAAP//emUoLA==") 3.511649121s ago: executing program 1 (id=1092): r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0x70, 0x0}, 0x0) (async) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0x70, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000"], 0x69) (async) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000"], 0x69) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f00000029c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)) (async) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) (async) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xe, 0x4, 0x3}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xe, 0x4, 0x3}, 0x48) r4 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r4, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000b40), &(0x7f0000000180)=@tcp=r4}, 0x20) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000b40), &(0x7f0000000180)=@tcp=r4}, 0x20) recvfrom$inet(r4, &(0x7f00000001c0)=""/134, 0x86, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r3, &(0x7f0000000340)}, 0x20) shutdown(r4, 0x0) (async) shutdown(r4, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c01000016fc00000000000000000094d05d1528a50000ac1414bb0000000000000000f4ffffff00"/49, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000028001a0000000000000000000000000000000000fc000000000000000000000000000000000000000c0015005a0735006e000000"], 0x12c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) (async) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0, "1241b72d7fffff5b000f000000462200"}) write$binfmt_aout(r6, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "5a5f0020008a3fc945e8724a114177ffffef00"}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10400, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000840)="$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") (async) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10400, &(0x7f00000006c0), 0xfe, 0x246, &(0x7f0000000840)="$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") r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000001400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_open_pts(r6, 0x0) 3.511099651s ago: executing program 2 (id=1093): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x4}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000440), 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000002180)=""/4089, 0xfffffffffffffd79) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000000)={'wg2\x00'}) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004f40)=ANY=[@ANYBLOB="0c75c7d78211ba494ddba03d28f2114664615917c3da47406cd32098782541c481481e60afde68d56ae1a0472425c63f42614cded5fef47b33668bd162b71d0c4b47c9509661e505da261cf9c04d8a6530671867c979d507f5957437bb45f0238ffa646455173694548d85e4c3ebc2558eee75767fd9070deb304213c4f57c702386699ec8e3d77ee1e6658161b82fb742d85cd10ece638193", @ANYRES16=r7, @ANYRES8=r7, @ANYRES32=r1, @ANYBLOB="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"], 0xd0c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc1fff}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendto(r9, &(0x7f0000003f40)="2b131dbd59e79e2bf35292fa2518c9603ab8ae7bf89060af98172dc0f8c5b5e493701694ccba4ab68a0e710e0838364815e951088c3034f9fca377db1b99d2ac36143e97b5f3591aca143c75219e0d095bf78f828a68eca1195ee9dd74a0dafdd05489c7a1522409d45107799d7aaafc8c0232993e9d8e686a8026b1a0ffbf41b6e0fed0c9ea8750a60ece20a6c459cbcbcee8e85da1f071030c5e597ea394f6848783e521b1e59eec860630f856431e0c4351be563135e5751251f0d4f6079e048dd530670bbe6013079bb2db6599147d429c719e33b79d23d3e47ee5ab235bfbc7a083e904dcb52f9a3f8fb1bc2c9ea6c54cb68e8700e9942ba9cf489e2a66952c8813dad8e1efaeaed86e546bc33e7f69a5a66f3c50d595038e46a25ba63b741cd96e7b4d3addedbdb793304d0e489d926155f88867baef5c7b998d1d94b5cce275eb048bdebf6e555e5288bb582ba1643e3ae4cb489f1f0166e334d2cc60158ecddbe54f107cc0fae8f36927b40892ec80e7e7d3f4292a1e55b2a9f9a013e3a4dfae1b26b2a361eedca6b214ddc1a3db8a13b397af08eccc73df28dca20302eef45111470b33e5257737218d3736ddee56b73076a87f20e83957f7530b2cc6cbb3c7f9fb4bc6eea82a5427cb95d0ee6fd712c939565f01a75147b405ed4fefe4a55421600892a35a5be14411a12211ee94140ed2fb42633aaa0bfdcf0f16398e3d50564c6f32b3efde93f64fbd4fb930f5afbd0c92e3fb698d8342b9b375e2860003a32bf49d83e2e591f1b54b8f9507b8d1abf73cee0870e70998ee89c48088b7fd60340fdad3cd5555a7a36adaf13be97fb2d0b01bf36b0bd480a6c6833ebf21982183f73bf2b2fc8bfbfd330719c30ac56c45ffa994eebbe1b81e0c4778a9804da2328a7f379c2d5eebe042b6fc35ad6bdf501faf46d8caf73f85c014d6e27240060cb1791c2842947d36e5fdfb91717fbafde92491cf02ebd7fb8b088a67b5f809547f7dd12762d6d1a24f982ff965f1658764b546145acb54e70d4bb1ec40a0fd5189fd6ecfc8f80b0ed0b91dd8cd02f611d10b9e02b4da85d90825aa95d3b6c6f470e8c8696aa36241ee1b5a8b4d93828c31e54404e0b289fdedc1dc8f615dbb7b6da6ea961b69e9dccd30b77ef89f365ac818716860cb3c14114757358ba1d688ad6c88480098c5c58c2f8acd3f4585601ea4067c9c9df3d10aff06794ec45893c05fcaccd95f4043e446ede46591d572588c3f80f89ee7a239a723f2328512a623ed664b81eb2fc666aad9d9fe78d509ed79dbb235bb7b7f950e997220b1f7bd0f8e04a42a52b398b16278151c570b4facd07a830c77674997fb8cc86d56ceca7aaa1e7ac26c138b041ef40a4e9dccfe7daa9c27da0cd071b5323c0ea78018182bc5a422bb0ddf32a8b0263c00f337ac5976c9e1aff1d4ad11d3a71229de4a0145b7311639d667bd0fe514014c032c6e7391d101c062f66e6eb5e70d52468fcd52208d6f58077e1fcedc31b3a12a9612db6f4e3cded06ed72bbd155cd31aff3eed6c72cc4aa5dcde372335ec4a9973d2ca10a73353fd67d5dbc6bec81e9692f493d193e41093ecb020c430fb290cd0ea76bbc8584f1c19f3b8c7ccede809bcc90fdc6e2411ea543332ceafdbc4de7d4f952b5d4d5519dab88be73390d75eade5e4c0463008dd5fe65a864a82f1d282a7d902fa1079abf9791cef219aad3eda028a9e82770f08759a51b0be968ed99cce730f98d95c7a8a20d37dc77458f1cf567db547c985c6ec1227b268e97a86d138c7729e6e1afa929f467e93997c0600e925759f0c752c28baab0d641991e3dc3425d687340111d2f3c59a4cc9f95657acec44b933d7920445069daf4dffb8cdf4839934e83badee8b6a7fc971549f7c200f493e1735e9de3f904996e25fc92bd14a8b6f26a6d07fe504e2b809a2108de4bb927912d6b63e56f136520b5ca023c3d9d8d573979990da72fd539158e4883e906151e4c139f9e7247046c58c1e6485e18044ceef4efe657a89043a7d9b662abc1e735de51bdf67e815b573d65cbfcc8aeb3de3cdfbae69e66000994749654207a3ced370b9eedebf09d4862b82b0338fca1e7b15f6aaae4274a3f11ca180bfbbda5a1ac58b41f1caac57c6ed2efbbdcf59687c8400468121c124889b7144e0c6cc17c9c0cd934301be93aff08856adb9a0f9ab83dc76bfb537d5d16f60ae56de44514aa0159cd611b9a49b66c554d556886b943fa803ba7842ab56cd17d0f9b927bcf0f51adf973c91bbc9658c4bd597d82aee080997f012385bc0c1aaca70897ca1a8fc0e8d8ecb18e3050cce7f01768c933a74cc24ac0cd943a551eb6d75e467482e7b15b95fb6a4b1f5bceff664addf9e2fb5301025a53acd19df8c5d51f2534d8f74cc2c3689b0764fd4f16e303a6351c75b4df0ba2da6ded3096851539e1ecf4d76baaccf2d165c29a61834dcfdd0fc1ef089ada7a58cf7bc8fe84bc00ffdee30656a29dd7df15068cf99f015eb1927af349f43ccd8fe3d2e259b13df7d168a705ae3e7a0086b43165b1d191de3c0dc9074b946af33235840eeca8be14b3c1708b3f877c76f73ce64ab0c2e2265771eadc52b366f53d82efc8d361bd28b9d51f15a2cbb2b6de02c26dd9e50976b5895d6eb87ba2515cf2a37cf6675704b36e5a01a30c342fd7751eda49ddeef4710b0a3bacf01532818e2dd5b647b6b452fc06bcc79112a49bb26435d1fe0f10f184f83dc6aa123de7f160594380f05adecf6d319936fa16f3b1c2de20b5da8dc617af45ff3b1301842ba185f61d629c2b475277e99a4e2f080b23a732c2c2b2b739267e707941fcd81a8b50d2e56c53e4fb4bd58ea70d217eb5284dbf46d2c4154ccdd7e64d0a467822ccd0335c4ad335f760dca13062be28e71138be5679dcabbfa586c084dcd0108058b5fc16020c1b2944d4a639706b908aa84c39efd1aab6ab82dfe5ea7b93b1365ea052bcce9fcc091e338061c001cab9f1c2a88f3eb2bf31ad6f1a1adddec9268c797227f1664822156a47ecbbce4a97e1bc026132f1145e2687c90f0787ad349c14d52f4bd34985a51b956a5130ccdb448a2b03ad2f3b1c30014d033896df512f45b2d199918cc09449ebb01ddb59a487b91df0ea7ded8dafedcb08481dacbfcded7ad7be6247e0a7703ec817d49fc47c6e7de634cb656efeaf4a246b0bb34250426e1a2109274a20d7da0664ac37e7664a4049203a4dc7f6aed680f150ce5053211384560808fe340a9aa9b5954ddd100be7165fe108427d15abbcd34d2c0617a7bdd3805bb9a08701219d87be35d31aba3949d5ef0bed085d6f70a3d93b1c53a6c0e5f0d17999a1d97273b24ab8c7b3483f640b7022370c5837cd2f5ff59dac4b73e677102b56474bad842b54930a8c3e5b14062d740139610ea2effe03dea6ce54b075f6b284d9661f45860ec4837f4cd7b745a3552451f7cefc6f9eb3bca417fbe82c56f45a21e2ccffca06a991bf093abc584f1aea3f4cc59e117ace0d118e207505addc378f42fa0f381f92cb8a07cb69dc3f7d522c4460540aa962bd9a32b624aa87c76c1bc6306cd8f6be277822306d2b229e2f77e781ec445c9d9840b9db40940ef9aaf98fe5d0a7e502912e73d6fe022c2fa8343335bdbb39b0ff53061959b28b386aca56bff9ebeb485fbd4a7a70864794d02ef78a638a5fc8c123fd9f959dbada57b286f46ca2228e535a02ed93ba062e376188268cca2a6d7597f6947a3731779303bd88aa8b483706d65a91fdc322cfc0dd17d07a543be4ebb078446d201146c8d5df9a8f1e7078ac1ad0be365b2c923554bf408ad947352333d1f9965701bc6367e2598f0e3a58a57f5c973aaaeb98a1b94bfd9ace932d261b31212c22907130547729815c6c02bfb923ef536629fc02cf58520196e5542ed05f37174d15b5126db1bec184c784b737c5366343e5a3f77d68d97903b857ed6d2b03ca0eb7e3227953a79fc79df115516ebac5be818ca998c4982dfe5494d07ea95b95605a0cc718730b5d924b0e3d5dd0fc4e1527ea270a148b1af5af3da8921b64ab89bd81c5b7f8fdef0fc2473f0b7436cfdfdb82c1069917f5cd6082d1747d9733abb2f462320c31dc1217f77d718f1cf46b4f83e4b8bf7a6bf7b75e4ebe943e12598cc346c20ea568389a1eff95f9c22a4c3bfe5f1645504e58498ccc42dbc6af17d4b6341ed73302d5920ef86b6335f5168948b8cbafbf88def3d7f4f0e3431e4ac641effd66d018ff519db9647645274996a1ba91532a197f503aa98e1dd4555a28aec568de9de8006b78d36bb8068cba923a171a2cae2e50388438cf33bd62ba483fd5ea3a58938fad5a06e697e75c1929a2126f4ee1c90a85ab129371d3c0639ab91bec92d3c04d81101ed84a1327c4ddac391b88c70606f4f8a86013f5a6d5dc8405fd4a716411b3c6a5cad2889fce17ed09bd39e5323bad6a97f8e6b4daded9768c50ec79cfead001a1555b6ba95fcb5b389567b9ed15d3075a839ad8df7f93aa5e3b68a9565740070b992904b469ee6cf24e4c622fc8015b32fd359f5fe51693b0e61ab1f270e6ace6df207f70b5360c27cc3553fd2d3307a6ef0fed6d368e2c5c76544a3ad105faae5f82e106411a872ef7ddd13454d44d5e31b8d37548906f878a2bd23889e80c458a3c443f81ec6e0384a969672f458eaca5554e5d8e7705a20973abbc68a8edf395666e585e52f9f911e7d52726bcd3654807b409fc9a59f68998c04e251d35543682d539ea6f9d78644e946ab5a1afe07e0f51503d89f009eada4a4bdd8bac306da677498c89d4016ec6b3751c699123d0deac8757a13a565d54d9acd03cc2cbf6a3ac735c6b731f40e90a68148fa0804aa0e0cbf36c9273ab90c54c282410652b7fe8fdf769cab462c683aef584e8a916fdc48e71ebb424eb3c3b71f20f4066a723f56f3b67e79a5a0e007f62f3c8216466541b23a9984e240e11761524b089360bf458acca62d51be0b041f22f44b9328da53a931461592d9d4619ce63d3d357f3d31fa136ef75ccda7a3a8216b44f1140eb5c0448207cdac7bc3f093e3dfa0feb5a64e6d73fc141b90c8aa0309ddee6d884b92e9042e75ff1f0d488c46637db8d2f0da0ae44fb59a3a24fae5fc6c3720ad83f6289250656f22694d62e751ba8748c0bf277911a3698f89a8451c47b642b193181cc5fbe3bc75a3312667077bbc83ac5b0f9b3a9a54f2de4327b4f664dca74100e15776fa214b957f9249e78ca6dd8b5a9afa5adfc6296cc4120cc80792126ceda8b7fb80ee42a9552bc3ab37baf8d92a65ee5615ed07e771f5c97395d6c0ed438b1e43876c3cdeb4f64952d7cc00fb3d68ed22db5edeb37491c8f34141edb73fc5718ae4dc5370781f93aede247420f28f006afa59fcd0e1b2996c108e743c83634f7c5808edceb112f0d836f90b19092106ffcb23ec4d96200d52cf9fd4880e30333a6158bf3dd80aaeefd61c7eec5c3b5cf3ac5312645a8c62297f0bf02679e0025df273bec3c27aa9540ffc63a5a1bc09cb9bfb06955da54cb2a70e6d21a82f819aa8de2455143725559e1d28367947bc5719600ee80efe5dbc88f7fc227500af03d32759d430177df75e913045e7fab8ddbae368f6ef9a9151c881bbe063f99a9807846ae6457fd512a26e06aa358ae8cde7eb259470ef3e01b821826d533d0b542c6388d5ea3e2289decf9df5b3fbbc13521813be26aefe4efce6d9c032078f27dbe7b3a135b6971aab40d0cc2edb71b8b74c1643c9c6aa25", 0x1000, 0x4049000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/137, 0x89) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r10}, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') 2.104866851s ago: executing program 0 (id=1094): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000780)={'lo\x00'}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ptrace$ARCH_SHSTK_DISABLE(0x1e, r4, 0x1, 0x5002) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000100)='./file2\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) 2.104564311s ago: executing program 1 (id=1095): syz_mount_image$ext4(&(0x7f0000000780)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x214001a, &(0x7f0000000240)={[{@sb={'sb', 0x3d, 0x3}}, {@usrjquota}, {@quota}, {@journal_dev={'journal_dev', 0x3d, 0x10000}}]}, 0x1, 0x79c, &(0x7f00000007c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000007fc0)='./bus\x00', 0x60142, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000002"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000380)=0x4022) ftruncate(0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}, 0x90) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r9, &(0x7f0000000100)=[{&(0x7f00000004c0)='4', 0x1}], 0x9) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r8, 0x0) 2.103958771s ago: executing program 2 (id=1096): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000d40)={0x24, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x48044}, 0x20000000) 2.103247901s ago: executing program 4 (id=1097): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(0x0, r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) 585.46563ms ago: executing program 0 (id=1098): syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000600)=ANY=[], 0x5, 0x558b, &(0x7f00000079c0)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000900)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f00000008c0)=0x6) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="4a9fc1de1ee458afae5bc967f107e910e9942f92025f65bf692c4b48f15d2a8b2cccedf96f3364d7f3f0eba5e929aa98244385160a3355760fa7700c32d860183a83653cbaa50092e7643072e836e85dddc1bac3400fc3244318abaebc84005107467b98010d6ab3af17368877ae5300d12c7b8531c2c7d966f305d9d9a6e441b05bb66991895e20249e307bd452d428d2bb999117fa86bef7a2af8fe9ad999d526b3b9231c5f18c01e0f64bd2b78c6fdfccce1024155036c2301f88b062d61261f3ce9b703ef36c5504045400f41aa0a8800bc1a93576851e4c4b0a8c5e6725cafc", @ANYBLOB="0000000000000000b702000003008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r3}, 0x69) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x6}, {}, 0x200000}}, 0xb8}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000e00000020000000000000000000000000000000000000000000000000000000000007079000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) r6 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r6, 0x10, &(0x7f0000000580)={0x21a, 0x0, &(0x7f0000000840)=[{&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000280)=""/58, 0x3a}, {&(0x7f00000004c0)=""/136, 0x88}, {&(0x7f0000000680)=""/188, 0xbc}, {&(0x7f0000000740)=""/196, 0xc4}], &(0x7f0000000340)=[0x401], 0x5}, 0x20) socket$inet6_udplite(0xa, 0x2, 0x88) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0xb2, 0xf8, 0x4, 0x2108, 0xffffffffffffffff, 0xaa7, '\x00', 0x0, r6, 0x1, 0x9, 0xffffffff, 0xd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a40)='tlb_flush\x00', r8}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 583.83948ms ago: executing program 1 (id=1099): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0xb8126c1eaec961b2}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a10000000000000000000000000000000000000000000000000000000000000000000000000000000093160000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f40000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000002000", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f1256330b9e2aa9a18cea8e009116f63c6c7d8f7f95bf0f6731e5eb1dcdc534f357b9f08e7a9a3aebeca145d695053b5bef004ca24e6c57ed10f01488d38b8b0b68d93e3cf630837915d518fde2115e66615786fe7b9216de958119cf762cac77ac829a02f48e72c0d2841880b2c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3e}}}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="b0"], 0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) 583.30673ms ago: executing program 2 (id=1100): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) (fail_nth: 3) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 582.92523ms ago: executing program 4 (id=1101): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) tee(r3, r1, 0x3, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)=0x9) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x3, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) r8 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) read$usbmon(r8, 0x0, 0x0) 133.424008ms ago: executing program 1 (id=1102): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000000000000000000000018110000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='mm_page_alloc\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) r6 = syz_open_pts(r5, 0x141601) r7 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x0) fcntl$setstatus(r6, 0x4, 0x102800) dup2(r7, r5) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/stat\x00', 0x0, 0x0) readv(r8, &(0x7f0000000080)=[{&(0x7f0000000100)=""/31, 0x1f}], 0x1) syz_clone3(&(0x7f0000000980)={0x200, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), {0x35}, &(0x7f0000000800)=""/128, 0x80, &(0x7f0000000880)=""/58, &(0x7f0000000940)=[0x0, 0x0], 0x2}, 0x58) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r8, 0x89f8, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x8, 0x40, 0x1, 0x6, {{0x10, 0x4, 0x0, 0x3, 0x40, 0x64, 0x0, 0x8, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @timestamp={0x44, 0x10, 0x1d, 0x0, 0x4, [0x7, 0xfffffff8, 0x0]}, @ssrr={0x89, 0x7, 0xbd, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x83, 0x12, "f6e6fb9e8f02248bee8b803b195349a1"}, @noop]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x3, 0x1, 0x13db85ce, 0x2000, r8, 0x7, '\x00', r9, 0xffffffffffffffff, 0x3, 0x4, 0x1, 0xd}, 0x48) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000a40)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r10, 0xc0182101, &(0x7f0000000200)={r11}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r8, 0x40182103, &(0x7f0000000040)={r11, 0x3, 0xffffffffffffffff, 0xffffffff, 0x80000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000700)='percpu_alloc_percpu\x00', r4}, 0x10) syz_clone(0x2202351f, 0x0, 0x0, 0x0, 0x0, 0x0) 133.082889ms ago: executing program 2 (id=1103): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0}, 0x90) fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = epoll_create1(0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x90000010}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001840)={{r4}, &(0x7f00000017c0), &(0x7f0000001800)='%-5lx \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x0, 0x8, 0x8}, 0x48) r6 = socket(0x840000000002, 0x3, 0x100) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r6, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 132.749349ms ago: executing program 4 (id=1104): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r4 = dup(r3) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f00000004c0)={'filter\x00', 0x0, 0x4, 0x3d, [0xef1c, 0x7, 0x6, 0x1000, 0x3], 0x1, &(0x7f0000000280)=[{}], &(0x7f00000002c0)=""/61}, &(0x7f0000000540)=0x78) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c65e76cdb3ea3420a2078cc1e5093c99b0da5910becec5ed4d2ac157f15ce88ed783bd62f22cf57973a458a58d50b54a443f3916a3be56a92662e3fa19e64da38e92718e2b652d5008dd533daf5ecd92437aacb29cff28fcfb4115c70a83f82fdc8caf5b0887fa575f73bf1fb90189a63e240d2af150d41a7ea5c2014d63ad88dcfd3e2817c11980ee45632ce68d9fd5ab277836c1807870ea84c5482da0d58db26475dc77ef7cc41c4650098d576afd16f9ff031f2f0e3dc8fa43c3edcc8f8951aa73c33b402332abce5a8dac3df53496815585f6631390f"]) 32.785517ms ago: executing program 4 (id=1105): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)={0x124, 0x10, 0x6, 0x401, 0x70bd2a, 0x25dfdbff, {0x2, 0x0, 0x6}, [@generic="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", @typed={0x8, 0x67, 0x0, 0x0, @u32=0x9}, @typed={0x8, 0xf0, 0x0, 0x0, @u32=0x9}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004080) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c675eca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2783cb97cf223ab549cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223edae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38e967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000471414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f558982"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="b9ff03076844268cb89e04008847ad", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000500)) r4 = socket$inet(0x2, 0x3, 0x1) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast=0xac14140a, @broadcast=0xac1414bb, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {@loopback}, {@dev}, {@dev}, {@dev}, {@broadcast}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}]}}}}}}}, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000380)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x40}, {0x6}]}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000001500)=ANY=[], 0x0) 0s ago: executing program 4 (id=1106): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xf0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): ing 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 204.843762][ T6] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 204.854335][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.863611][ T6] usb 1-1: config 0 descriptor?? [ 204.992458][ T3979] loop2: detected capacity change from 0 to 40427 [ 205.000035][ T3979] F2FS-fs (loop2): Fix alignment : internally, start(4096) end(16896) block(12288) [ 205.009745][ T3979] F2FS-fs (loop2): invalid crc value [ 205.015184][ T3979] F2FS-fs (loop2): invalid crc value [ 205.020413][ T3979] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 205.123891][ T377] device bridge_slave_1 left promiscuous mode [ 205.138919][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.167618][ T377] device bridge_slave_0 left promiscuous mode [ 205.173613][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.211011][ T377] device bridge_slave_1 left promiscuous mode [ 205.217495][ T28] audit: type=1400 audit(1724663017.447:1063): avc: denied { create } for pid=3989 comm="syz.1.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 205.231951][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.248143][ T28] audit: type=1400 audit(1724663017.469:1064): avc: denied { bind } for pid=3989 comm="syz.1.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 205.272548][ T377] device bridge_slave_0 left promiscuous mode [ 205.278668][ T28] audit: type=1400 audit(1724663017.469:1065): avc: denied { setopt } for pid=3989 comm="syz.1.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 205.290683][ T3983] loop3: detected capacity change from 0 to 40427 [ 205.305128][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.311575][ T6] cp2112 0003:10C4:EA90.0012: unknown main item tag 0x0 [ 205.316732][ T3983] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 205.328174][ T377] device veth1_macvtap left promiscuous mode [ 205.331680][ T6] cp2112 0003:10C4:EA90.0012: unknown main item tag 0x0 [ 205.336347][ T377] device veth0_vlan left promiscuous mode [ 205.341587][ T6] cp2112 0003:10C4:EA90.0012: unknown main item tag 0x0 [ 205.352899][ T3983] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 205.353449][ T6] cp2112 0003:10C4:EA90.0012: unknown main item tag 0x0 [ 205.363346][ T3996] loop1: detected capacity change from 0 to 1024 [ 205.368666][ T6] cp2112 0003:10C4:EA90.0012: unknown main item tag 0x0 [ 205.375290][ T3983] F2FS-fs (loop3): invalid crc value [ 205.386190][ T377] device veth1_macvtap left promiscuous mode [ 205.392191][ T377] device veth0_vlan left promiscuous mode [ 205.392210][ T6] cp2112 0003:10C4:EA90.0012: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.0-1/input0 [ 205.398063][ T3996] JBD2: no valid journal superblock found [ 205.411756][ T3983] F2FS-fs (loop3): Found nat_bits in checkpoint [ 205.414435][ T3996] EXT4-fs (loop1): error loading journal [ 205.462201][ T3983] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 205.469789][ T3983] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 205.501361][ T4002] fuse: Unknown parameter 'grou00000000000000000000' [ 205.510985][ T6] cp2112 0003:10C4:EA90.0012: Part Number: 0x00 Device Version: 0x00 [ 205.630005][ T28] audit: type=1400 audit(1724663017.876:1066): avc: denied { lock } for pid=3982 comm="syz.3.900" path="/0/file0/cpuset.effective_cpus" dev="loop3" ino=455 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 205.698333][ T3988] netlink: 4 bytes leftover after parsing attributes in process `syz.2.903'. [ 205.706940][ T4011] netlink: 28 bytes leftover after parsing attributes in process `syz.3.900'. [ 205.716006][ T6] cp2112 0003:10C4:EA90.0012: error requesting SMBus config [ 205.719751][ T4011] netlink: 8 bytes leftover after parsing attributes in process `syz.3.900'. [ 205.724731][ T6] cp2112: probe of 0003:10C4:EA90.0012 failed with error -5 [ 205.749787][ T4005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.764127][ T4005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.860732][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 205.868890][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.877248][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 205.885246][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.893277][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.901437][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.929065][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.970440][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.996086][ T28] audit: type=1400 audit(1724663018.230:1067): avc: denied { create } for pid=4012 comm="syz.2.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 206.041630][ T28] audit: type=1400 audit(1724663018.306:1068): avc: denied { connect } for pid=4012 comm="syz.2.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 206.210595][ T2503] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 206.220276][ T2503] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 206.549470][ T4026] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.564532][ T4026] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.578612][ T4026] device bridge_slave_0 entered promiscuous mode [ 206.636234][ T4034] fuse: Unknown parameter 'grou00000000000000000000' [ 206.652894][ T4026] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.661726][ T4026] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.669482][ T4026] device bridge_slave_1 entered promiscuous mode [ 206.693962][ T4036] loop2: detected capacity change from 0 to 1024 [ 206.703874][ T4036] JBD2: no valid journal superblock found [ 206.714552][ T4036] EXT4-fs (loop2): error loading journal [ 206.772852][ T4038] netlink: 4 bytes leftover after parsing attributes in process `syz.1.920'. [ 206.816917][ T4032] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.824075][ T4032] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.831863][ T4032] device bridge_slave_0 entered promiscuous mode [ 206.848092][ T4032] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.855005][ T4032] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.862290][ T4032] device bridge_slave_1 entered promiscuous mode [ 206.950719][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.958516][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.000487][ T303] usb 1-1: USB disconnect, device number 13 [ 207.013632][ T4049] loop0: detected capacity change from 0 to 512 [ 207.020902][ T2117] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 207.036296][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.044999][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.054444][ T4049] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 207.063744][ T4049] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038 (0x7fffffff) [ 207.081020][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.087897][ T336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.095252][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.104308][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.112848][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.119711][ T336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.131019][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.153678][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.163199][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.171073][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.192227][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.202145][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.209812][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.217543][ T4026] device veth0_vlan entered promiscuous mode [ 207.229518][ T377] device bridge_slave_1 left promiscuous mode [ 207.235448][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.242821][ T377] device bridge_slave_0 left promiscuous mode [ 207.248870][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.256924][ T377] device bridge_slave_1 left promiscuous mode [ 207.262842][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.270260][ T377] device bridge_slave_0 left promiscuous mode [ 207.276284][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.284435][ T377] device veth1_macvtap left promiscuous mode [ 207.290310][ T377] device veth0_vlan left promiscuous mode [ 207.296447][ T377] device veth1_macvtap left promiscuous mode [ 207.302466][ T377] device veth0_vlan left promiscuous mode [ 207.403662][ T2117] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.414430][ T2117] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.424081][ T2117] usb 3-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 207.434149][ T2117] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.440635][ T800] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 207.443314][ T2117] usb 3-1: config 0 descriptor?? [ 207.465953][ T1566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.476822][ T4026] device veth1_macvtap entered promiscuous mode [ 207.490674][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.505507][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.527221][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.537754][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.546178][ T480] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.553053][ T480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.561137][ T3814] EXT4-fs (loop0): unmounting filesystem. [ 207.673490][ T800] usb 2-1: Using ep0 maxpacket: 8 [ 207.681319][ T4058] loop4: detected capacity change from 0 to 40427 [ 207.688392][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.695641][ T4058] F2FS-fs (loop4): Fix alignment : internally, start(4096) end(16896) block(12288) [ 207.705204][ T4058] F2FS-fs (loop4): invalid crc value [ 207.710572][ T4058] F2FS-fs (loop4): invalid crc value [ 207.715757][ T4058] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 207.727907][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.735963][ T480] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.742802][ T480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.751694][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.759711][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.785814][ T800] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.796884][ T800] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.806774][ T800] usb 2-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 207.827217][ T4032] device veth0_vlan entered promiscuous mode [ 207.834279][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.843523][ T800] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.845185][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.859520][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.864158][ T800] usb 2-1: config 0 descriptor?? [ 207.868728][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.951268][ T2117] wacom 0003:056A:00D0.0013: Unknown device_type for 'HID 056a:00d0'. Assuming pen. [ 207.961519][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.970932][ T2117] wacom 0003:056A:00D0.0013: hidraw0: USB HID v0.00 Device [HID 056a:00d0] on usb-dummy_hcd.2-1/input0 [ 207.982861][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.992386][ T2117] input: Wacom Bamboo 2FG Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:00D0.0013/input/input11 [ 208.006721][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.091795][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.106040][ T4032] device veth1_macvtap entered promiscuous mode [ 208.115677][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.124052][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.132144][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.148627][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.157828][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.168497][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.236526][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.468651][ T303] usb 3-1: USB disconnect, device number 16 [ 208.633329][ T800] usbhid 2-1:0.0: can't add hid device: -71 [ 208.639254][ T800] usbhid: probe of 2-1:0.0 failed with error -71 [ 208.651200][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 208.651216][ T28] audit: type=1326 audit(1724663021.127:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 208.686793][ T800] usb 2-1: USB disconnect, device number 20 [ 208.693554][ T28] audit: type=1326 audit(1724663021.159:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 208.718483][ T28] audit: type=1326 audit(1724663021.159:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 208.743188][ T28] audit: type=1326 audit(1724663021.159:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 208.767588][ T28] audit: type=1326 audit(1724663021.159:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 208.791244][ T28] audit: type=1326 audit(1724663021.159:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 208.824708][ T4078] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.831734][ T4078] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.839213][ T28] audit: type=1326 audit(1724663021.159:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 208.851261][ T4078] device bridge_slave_0 entered promiscuous mode [ 208.869778][ T4078] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.877211][ T4078] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.877533][ T28] audit: type=1326 audit(1724663021.159:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 208.884816][ T4078] device bridge_slave_1 entered promiscuous mode [ 208.914874][ T28] audit: type=1326 audit(1724663021.159:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 208.938181][ T28] audit: type=1326 audit(1724663021.159:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4059 comm="syz.4.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd981979e79 code=0x7fc00000 [ 209.065849][ T4088] netlink: 4 bytes leftover after parsing attributes in process `syz.4.931'. [ 209.091373][ T4078] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.098238][ T4078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.105374][ T4078] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.112154][ T4078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.193856][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.203678][ T800] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.216336][ T800] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.232700][ T323] device bridge_slave_1 left promiscuous mode [ 209.256718][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.265779][ T323] device bridge_slave_0 left promiscuous mode [ 209.272571][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.280548][ T323] device veth1_macvtap left promiscuous mode [ 209.286518][ T323] device veth0_vlan left promiscuous mode [ 209.779729][ T6] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 209.792027][ T4099] loop2: detected capacity change from 0 to 40427 [ 209.799158][ T4099] F2FS-fs (loop2): Fix alignment : internally, start(4096) end(16896) block(12288) [ 209.808838][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.810925][ T4099] F2FS-fs (loop2): invalid crc value [ 209.817512][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.822526][ T4099] F2FS-fs (loop2): invalid crc value [ 209.828777][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.833899][ T4099] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 209.878064][ T4078] device veth0_vlan entered promiscuous mode [ 209.891342][ T4078] device veth1_macvtap entered promiscuous mode [ 210.040675][ T6] usb 2-1: Using ep0 maxpacket: 32 [ 210.055253][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.067957][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.084645][ T4112] fuse: Unknown parameter 'group_i00000000000000000000' [ 210.093905][ T4113] loop3: detected capacity change from 0 to 512 [ 210.096843][ T800] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.105073][ T4113] EXT4-fs: Ignoring removed mblk_io_submit option [ 210.106859][ T800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.122302][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.139452][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.140696][ T4113] EXT4-fs error (device loop3): ext4_find_inline_data_nolock:164: inode #12: comm syz.3.938: inline data xattr refers to an external xattr inode [ 210.147720][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.170137][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.178570][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.184851][ T4113] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.938: couldn't read orphan inode 12 (err -117) [ 210.187490][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.209441][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.211667][ T4113] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 210.217708][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.233523][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 210.243454][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.250960][ T6] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 210.260313][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.268066][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.276618][ T4078] EXT4-fs (loop3): unmounting filesystem. [ 210.276660][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.290713][ T6] usb 2-1: config 0 descriptor?? [ 210.295941][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.303440][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.311595][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.319753][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.327854][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.336288][ T6] hub 2-1:0.0: USB hub found [ 210.341095][ T4118] netlink: 4 bytes leftover after parsing attributes in process `syz.4.942'. [ 210.350076][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.357364][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.388412][ T4131] loop4: detected capacity change from 0 to 128 [ 210.397588][ T4131] FAT-fs (loop4): invalid media value (0x00) [ 210.403419][ T4131] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 210.412392][ T4131] FAT-fs (loop4): Can't find a valid FAT filesystem [ 210.525387][ T6] hub 2-1:0.0: 1 port detected [ 210.777124][ T480] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 210.889432][ T1566] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 211.112558][ T1566] usb 1-1: Using ep0 maxpacket: 8 [ 211.149885][ T800] hub 2-1:0.0: activate --> -90 [ 211.196727][ T480] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.208107][ T480] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 211.219179][ T480] usb 4-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 211.224452][ T1566] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 211.228512][ T480] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.242204][ T1566] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.245991][ T480] usb 4-1: config 0 descriptor?? [ 211.260124][ T1566] usb 1-1: config 0 descriptor?? [ 211.413752][ T4096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.422169][ T4096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.560306][ T3546] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 211.692718][ T480] wacom 0003:056A:00D0.0014: Unknown device_type for 'HID 056a:00d0'. Assuming pen. [ 211.707347][ T480] wacom 0003:056A:00D0.0014: hidraw0: USB HID v0.00 Device [HID 056a:00d0] on usb-dummy_hcd.3-1/input0 [ 211.718985][ T480] input: Wacom Bamboo 2FG Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:056A:00D0.0014/input/input14 [ 211.784084][ T3546] usb 5-1: Using ep0 maxpacket: 16 [ 211.806942][ T6] usb 2-1: USB disconnect, device number 21 [ 211.872210][ T4149] loop2: detected capacity change from 0 to 40427 [ 211.879144][ T4149] F2FS-fs (loop2): Fix alignment : internally, start(4096) end(16896) block(12288) [ 211.889031][ T4149] F2FS-fs (loop2): invalid crc value [ 211.894372][ T4149] F2FS-fs (loop2): invalid crc value [ 211.895812][ T3546] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.899525][ T4149] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 211.910997][ T4133] netlink: 8 bytes leftover after parsing attributes in process `syz.0.945'. [ 211.925991][ T3546] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 211.936444][ T3546] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 211.949204][ T3546] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 211.958089][ T3546] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.966683][ T3546] usb 5-1: config 0 descriptor?? [ 211.991480][ T800] usb 4-1: USB disconnect, device number 16 [ 212.027119][ T4153] FAULT_INJECTION: forcing a failure. [ 212.027119][ T4153] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 212.040123][ T4153] CPU: 1 PID: 4153 Comm: syz.2.951 Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 212.049580][ T4153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 212.059741][ T4153] Call Trace: [ 212.062858][ T4153] [ 212.065646][ T4153] dump_stack_lvl+0x151/0x1b7 [ 212.070235][ T4153] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 212.075541][ T4153] dump_stack+0x15/0x1c [ 212.079519][ T4153] should_fail_ex+0x3d0/0x520 [ 212.084035][ T4153] should_fail+0xb/0x10 [ 212.088055][ T4153] should_fail_usercopy+0x1a/0x20 [ 212.092898][ T4153] _copy_from_user+0x1e/0xc0 [ 212.097314][ T4153] bpf_test_init+0x12e/0x190 [ 212.101746][ T4153] bpf_prog_test_run_xdp+0x414/0x1130 [ 212.106953][ T4153] ? avc_denied+0x1b0/0x1b0 [ 212.111291][ T4153] ? dev_put+0x80/0x80 [ 212.115202][ T4153] ? __kasan_check_write+0x14/0x20 [ 212.120138][ T4153] ? fput+0x15b/0x1b0 [ 212.123958][ T4153] ? dev_put+0x80/0x80 [ 212.127954][ T4153] bpf_prog_test_run+0x3b0/0x630 [ 212.132726][ T4153] ? bpf_prog_query+0x260/0x260 [ 212.137411][ T4153] ? selinux_bpf+0xd2/0x100 [ 212.141752][ T4153] ? security_bpf+0x82/0xb0 [ 212.146091][ T4153] __sys_bpf+0x59f/0x7f0 [ 212.150172][ T4153] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 212.155395][ T4153] ? __ia32_sys_read+0x90/0x90 [ 212.159977][ T4153] ? debug_smp_processor_id+0x17/0x20 [ 212.165193][ T4153] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 212.171089][ T4153] __x64_sys_bpf+0x7c/0x90 [ 212.175426][ T4153] x64_sys_call+0x87f/0x9a0 [ 212.179766][ T4153] do_syscall_64+0x3b/0xb0 [ 212.184029][ T4153] ? clear_bhb_loop+0x55/0xb0 [ 212.188558][ T4153] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 212.194357][ T4153] RIP: 0033:0x7f064ab79e79 [ 212.198603][ T4153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.218352][ T4153] RSP: 002b:00007f064a9ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 212.226595][ T4153] RAX: ffffffffffffffda RBX: 00007f064ad15f80 RCX: 00007f064ab79e79 [ 212.234405][ T4153] RDX: 0000000000000050 RSI: 0000000020000000 RDI: 000000000000000a [ 212.242216][ T4153] RBP: 00007f064a9ff090 R08: 0000000000000000 R09: 0000000000000000 [ 212.250028][ T4153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.257838][ T4153] R13: 0000000000000000 R14: 00007f064ad15f80 R15: 00007ffefefb5188 [ 212.265665][ T4153] [ 212.418338][ T3546] koneplus 0003:1E7D:2E22.0015: unknown main item tag 0x0 [ 212.425850][ T3546] koneplus 0003:1E7D:2E22.0015: hidraw0: USB HID v0.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.4-1/input0 [ 212.529431][ T480] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 212.585163][ T2117] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 212.892847][ T480] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.903633][ T480] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.913263][ T480] usb 2-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 212.922101][ T2117] usb 3-1: config 0 has an invalid descriptor of length 163, skipping remainder of the config [ 212.932151][ T480] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.939936][ T2117] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 212.952891][ T2117] usb 3-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 212.961980][ T480] usb 2-1: config 0 descriptor?? [ 212.966789][ T2117] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.975225][ T2117] usb 3-1: config 0 descriptor?? [ 213.033178][ T2117] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 213.056268][ T4133] loop0: detected capacity change from 0 to 1024 [ 213.063168][ T4133] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 213.080633][ T4133] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 213.107146][ T1566] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 213.117256][ T1566] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 213.127328][ T1566] asix: probe of 1-1:0.0 failed with error -71 [ 213.134334][ T1566] usb 1-1: USB disconnect, device number 14 [ 213.192726][ T4155] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 213.201200][ T4155] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 213.280109][ T4166] loop3: detected capacity change from 0 to 256 [ 213.286659][ T4166] FAT-fs (loop3): Unrecognized mount option "nonumt/Ž†u¢.depage=852" or missing value [ 213.333744][ T28] kauditd_printk_skb: 68 callbacks suppressed [ 213.333760][ T28] audit: type=1400 audit(1724663026.148:1155): avc: denied { write } for pid=4165 comm="syz.3.954" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 213.362508][ T28] audit: type=1400 audit(1724663026.148:1156): avc: denied { create } for pid=4165 comm="syz.3.954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 213.398244][ T4155] loop1: detected capacity change from 0 to 256 [ 213.594255][ T4171] netlink: 12 bytes leftover after parsing attributes in process `syz.1.952'. [ 213.606051][ T4171] netlink: 840 bytes leftover after parsing attributes in process `syz.1.952'. [ 213.619292][ T4171] syz.1.952[4171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.619640][ T4171] syz.1.952[4171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.754238][ T3814] EXT4-fs (loop0): unmounting filesystem. [ 214.028214][ T4177] netlink: 4 bytes leftover after parsing attributes in process `syz.0.955'. [ 214.137552][ T2117] usb 5-1: USB disconnect, device number 17 [ 214.631236][ T4189] fuse: Bad value for 'fd' [ 215.145521][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.163913][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.209917][ T4198] fuse: Bad value for 'user_id' [ 215.214803][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 215.224457][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.225951][ T28] audit: type=1326 audit(1724663028.176:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4197 comm="syz.1.962" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2718179e79 code=0x0 [ 215.232750][ T480] usbhid 2-1:0.0: can't add hid device: -71 [ 215.281136][ T1566] usb 3-1: USB disconnect, device number 17 [ 215.288932][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 215.296993][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.322210][ T480] usbhid: probe of 2-1:0.0 failed with error -71 [ 215.334355][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.353706][ T480] usb 2-1: USB disconnect, device number 22 [ 215.359872][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.382692][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.404098][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.423993][ T4204] tap0: tun_chr_ioctl cmd 1074025677 [ 215.441895][ T4204] tap0: Linktype set failed because interface is up [ 215.925474][ T4213] loop0: detected capacity change from 0 to 256 [ 216.075028][ T4215] netlink: 4 bytes leftover after parsing attributes in process `syz.1.966'. [ 216.106230][ T4202] loop2: detected capacity change from 0 to 40427 [ 216.114803][ T4202] F2FS-fs (loop2): invalid crc value [ 216.205814][ T28] audit: type=1400 audit(1724663029.206:1158): avc: denied { ioctl } for pid=4212 comm="syz.0.965" path="socket:[37414]" dev="sockfs" ino=37414 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 216.448581][ T4202] F2FS-fs (loop2): Found nat_bits in checkpoint [ 216.482423][ T4218] loop1: detected capacity change from 0 to 2048 [ 216.511198][ T4218] EXT4-fs: quotafile must be on filesystem root [ 216.538437][ T4202] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 216.594061][ T4233] loop1: detected capacity change from 0 to 512 [ 216.595536][ T3536] syz-executor: attempt to access beyond end of device [ 216.595536][ T3536] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 216.680523][ T4233] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 216.719063][ T4233] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038 (0x7fffffff) [ 217.181312][ T4249] fuse: Bad value for 'fd' [ 217.250998][ T4251] EXT4-fs error (device loop1): ext4_do_update_inode:5212: inode #2: comm syz.1.971: corrupted inode contents [ 217.263556][ T4251] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #2: comm syz.1.971: mark_inode_dirty error [ 217.275324][ T4251] EXT4-fs error (device loop1): ext4_do_update_inode:5212: inode #2: comm syz.1.971: corrupted inode contents [ 217.287282][ T4251] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.971: mark_inode_dirty error [ 217.436074][ T28] audit: type=1326 audit(1724663030.547:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 217.488852][ T28] audit: type=1326 audit(1724663030.547:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 217.523098][ T4255] fuse: Bad value for 'user_id' [ 217.541086][ T28] audit: type=1326 audit(1724663030.547:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 217.587915][ T28] audit: type=1326 audit(1724663030.547:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 217.635640][ T28] audit: type=1326 audit(1724663030.655:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4254 comm="syz.3.978" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x0 [ 217.659339][ T3886] EXT4-fs (loop1): unmounting filesystem. [ 217.676260][ T4261] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 217.685864][ T4261] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 217.698586][ T4256] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.705572][ T4256] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.713030][ T4256] device bridge_slave_0 entered promiscuous mode [ 217.721456][ T4256] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.728369][ T4256] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.735599][ T4256] device bridge_slave_1 entered promiscuous mode [ 217.820623][ T4256] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.827529][ T4256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.834620][ T4256] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.841381][ T4256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.876647][ T1566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.884757][ T1566] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.899330][ T1566] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.930351][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.939393][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.946276][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.963888][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.971898][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.978754][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.005117][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.016745][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.028392][ T480] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 218.047556][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.060829][ T4256] device veth0_vlan entered promiscuous mode [ 218.076743][ T1566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.088162][ T1566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.101990][ T1566] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.116592][ T2503] device bridge_slave_1 left promiscuous mode [ 218.123112][ T2503] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.138396][ T2503] device bridge_slave_0 left promiscuous mode [ 218.149622][ T2503] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.165483][ T2503] device veth1_macvtap left promiscuous mode [ 218.177665][ T2503] device veth0_vlan left promiscuous mode [ 218.250988][ T4271] loop2: detected capacity change from 0 to 40427 [ 218.267802][ T4271] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 218.286030][ T4271] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 218.320024][ T4271] F2FS-fs (loop2): invalid crc value [ 218.329861][ T4271] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 39874397669) [ 218.364111][ T4256] device veth1_macvtap entered promiscuous mode [ 218.379896][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.392724][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.400838][ T4271] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 218.411791][ T4271] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 218.419865][ T480] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.426649][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.443778][ T480] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.453719][ T480] usb 2-1: New USB device found, idVendor=054c, idProduct=0268, bcdDevice= 0.00 [ 218.455427][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.474396][ T480] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.481686][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.507851][ T480] usb 2-1: config 0 descriptor?? [ 218.587715][ T3546] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 218.803229][ T4284] loop0: detected capacity change from 0 to 40427 [ 218.836688][ T28] audit: type=1400 audit(1724663032.049:1164): avc: denied { write } for pid=4280 comm="syz.4.977" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 218.878174][ T4284] F2FS-fs (loop0): Fix alignment : internally, start(4096) end(16896) block(12288) [ 218.888611][ T4284] F2FS-fs (loop0): invalid crc value [ 218.893927][ T4284] F2FS-fs (loop0): invalid crc value [ 218.899071][ T4284] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 218.979453][ T480] usbhid 2-1:0.0: can't add hid device: -71 [ 218.985429][ T480] usbhid: probe of 2-1:0.0 failed with error -71 [ 218.992086][ T28] audit: type=1400 audit(1724663032.221:1165): avc: denied { write } for pid=4270 comm="syz.2.982" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 219.008476][ T4282] loop4: detected capacity change from 0 to 40427 [ 219.023250][ T4282] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 219.023268][ T319] I/O error, dev loop0, sector 40192 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 219.030831][ T4282] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 219.048970][ T4282] F2FS-fs (loop4): invalid crc value [ 219.054035][ T480] usb 2-1: USB disconnect, device number 23 [ 219.060012][ T4282] F2FS-fs (loop4): invalid crc_offset: 33558524 [ 219.066134][ T4282] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 219.240152][ T3546] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.256075][ T3546] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.276950][ T3546] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 219.330940][ T3546] usb 4-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 219.340218][ T3546] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.343603][ T4295] fuse: Unknown parameter 'group_id00000000000000000000' [ 219.529376][ T29] INFO: task syz.1.164:950 blocked for more than 165 seconds. [ 219.550752][ T29] Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 219.668747][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 219.674051][ T3546] usb 4-1: config 0 descriptor?? [ 219.702963][ T29] task:syz.1.164 state:D stack:25384 pid:950 ppid:907 flags:0x00004004 [ 219.712211][ T29] Call Trace: [ 219.715263][ T29] [ 219.718181][ T29] __schedule+0xca7/0x1550 [ 219.722461][ T29] ? release_firmware_map_entry+0x191/0x191 [ 219.728192][ T29] ? __kasan_check_write+0x14/0x20 [ 219.733137][ T29] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 219.738874][ T29] schedule+0xc3/0x180 [ 219.742807][ T29] io_schedule+0x8f/0x120 [ 219.747016][ T29] folio_wait_bit_common+0x847/0xb80 [ 219.752088][ T29] ? _raw_spin_unlock+0x4c/0x70 [ 219.756825][ T29] ? folio_wait_bit+0x30/0x30 [ 219.761291][ T29] ? migration_entry_wait_on_locked+0x860/0x860 [ 219.778032][ T29] ? xas_start+0x32c/0x3f0 [ 219.793891][ T29] ? xas_load+0x39d/0x3b0 [ 219.798204][ T29] __filemap_get_folio+0x586/0xae0 [ 219.803309][ T29] ? page_cache_prev_miss+0x410/0x410 [ 219.808767][ T29] shmem_get_folio_gfp+0x333/0x24b0 [ 219.813845][ T29] ? shmem_get_folio+0xa0/0xa0 [ 219.818629][ T29] ? __schedule+0xcaf/0x1550 [ 219.823103][ T29] shmem_fault+0x1f7/0x840 [ 219.827709][ T29] ? zero_user_segments+0x350/0x350 [ 219.827851][ T4301] fuse: Bad value for 'fd' [ 219.832890][ T29] ? __kasan_check_read+0x11/0x20 [ 219.842109][ T29] ? preempt_schedule_irq+0xe7/0x140 [ 219.847428][ T29] ? preempt_schedule_notrace+0x140/0x140 [ 219.853051][ T29] ? __kasan_check_read+0x11/0x20 [ 219.858752][ T29] do_fault+0xfec/0x1bf0 [ 219.862892][ T29] ? pte_marker_clear+0x2f0/0x2f0 [ 219.867956][ T29] ? handle_mm_fault+0x8ac/0x30e0 [ 219.872870][ T29] handle_mm_fault+0x189f/0x30e0 [ 219.877814][ T29] ? numa_migrate_prep+0xe0/0xe0 [ 219.882637][ T29] ? __rcu_read_unlock+0x7e/0xd0 [ 219.887588][ T29] ? lock_vma_under_rcu+0x4aa/0x590 [ 219.892779][ T29] ? __kasan_check_write+0x14/0x20 [ 219.897796][ T29] ? fpregs_restore_userregs+0x130/0x290 [ 219.903431][ T29] exc_page_fault+0x3b3/0x700 [ 219.908011][ T29] asm_exc_page_fault+0x27/0x30 [ 219.912868][ T29] RIP: 0033:0x7f19ff1418fc [ 219.918457][ T29] RSP: 002b:00007ffdbe28a1a8 EFLAGS: 00010246 [ 219.924567][ T29] RAX: 00000000200001c0 RBX: 0000000000000004 RCX: 8000000000000010 [ 219.936492][ T29] RDX: 0000000000000010 RSI: 00007f19fea009b8 RDI: 00000000200001c0 [ 219.944699][ T29] RBP: 00007ffdbe28a278 R08: 00007f19fee00000 R09: 0000000000000001 [ 219.952670][ T29] R10: 0000000000000001 R11: 0000000000000009 R12: 0000000000000032 [ 219.960660][ T29] R13: 00007ffdbe28a2a0 R14: 00007ffdbe28a2c0 R15: fffffffffffffffe [ 219.968536][ T29] [ 219.971997][ T29] INFO: task syz.1.164:951 blocked for more than 166 seconds. [ 220.008518][ T28] audit: type=1400 audit(1724663033.305:1166): avc: denied { setopt } for pid=4303 comm="syz.2.988" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 220.045097][ T29] Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 220.053706][ T4308] netlink: 4 bytes leftover after parsing attributes in process `syz.0.991'. [ 220.068599][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 220.077186][ T29] task:syz.1.164 state:D stack:22976 pid:951 ppid:907 flags:0x00004004 [ 220.086473][ T29] Call Trace: [ 220.089649][ T29] [ 220.092361][ T29] __schedule+0xca7/0x1550 [ 220.096615][ T29] ? release_firmware_map_entry+0x191/0x191 [ 220.102403][ T29] ? __kasan_check_write+0x14/0x20 [ 220.107355][ T29] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 220.112292][ T29] ? _raw_spin_lock_irqsave+0x210/0x210 [ 220.117900][ T29] schedule+0xc3/0x180 [ 220.121872][ T29] schedule_preempt_disabled+0x13/0x20 [ 220.127172][ T29] down_read+0xe37/0x1aa0 [ 220.131272][ T29] ? __down_common+0x690/0x690 [ 220.135918][ T29] ? __ia32_sys_get_robust_list+0x90/0x90 [ 220.141408][ T29] ? uprobe_free_utask+0x82/0x150 [ 220.146315][ T29] ? mm_release+0x280/0x2e0 [ 220.150617][ T29] ? mm_access+0x1d0/0x1e0 [ 220.154930][ T29] ? sync_mm_rss+0x291/0x2e0 [ 220.159287][ T29] do_exit+0xa48/0x2b80 [ 220.163299][ T29] ? put_task_struct+0x80/0x80 [ 220.167881][ T29] ? __kasan_check_write+0x14/0x20 [ 220.172841][ T29] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 220.177774][ T29] do_group_exit+0x21a/0x2d0 [ 220.182222][ T29] ? __kasan_check_write+0x14/0x20 [ 220.187147][ T29] get_signal+0x169d/0x1820 [ 220.191506][ T29] ? ptrace_notify+0x350/0x350 [ 220.196090][ T29] arch_do_signal_or_restart+0xb0/0x16f0 [ 220.201582][ T29] ? do_futex+0x55a/0x9a0 [ 220.205724][ T29] ? __ia32_sys_get_robust_list+0x90/0x90 [ 220.211297][ T29] ? get_sigframe_size+0x10/0x10 [ 220.216051][ T29] ? __se_sys_futex+0x35e/0x3c0 [ 220.220753][ T29] exit_to_user_mode_loop+0x74/0xa0 [ 220.225777][ T29] exit_to_user_mode_prepare+0x5a/0xa0 [ 220.231075][ T29] syscall_exit_to_user_mode+0x26/0x130 [ 220.236445][ T29] do_syscall_64+0x47/0xb0 [ 220.240719][ T29] ? clear_bhb_loop+0x55/0xb0 [ 220.245208][ T29] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 220.250951][ T29] RIP: 0033:0x7f19ff179e79 [ 220.255192][ T29] RSP: 002b:00007f19fffaf0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 220.263451][ T29] RAX: fffffffffffffe00 RBX: 00007f19ff315f88 RCX: 00007f19ff179e79 [ 220.271268][ T29] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f19ff315f88 [ 220.279072][ T29] RBP: 00007f19ff315f80 R08: 0000000000000000 R09: 0000000000000000 [ 220.286889][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19ff315f8c [ 220.294701][ T29] R13: 0000000000000000 R14: 00007ffdbe289f60 R15: 00007ffdbe28a048 [ 220.302497][ T29] [ 220.306352][ T3546] betop 0003:11C2:2208.0016: item fetching failed at offset 4/5 [ 220.310664][ T29] INFO: task syz.1.164:963 blocked for more than 166 seconds. [ 220.314088][ T3546] betop 0003:11C2:2208.0016: parse failed [ 220.326844][ T29] Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 220.326864][ T3546] betop: probe of 0003:11C2:2208.0016 failed with error -22 [ 220.341137][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 220.349762][ T29] task:syz.1.164 state:D stack:25800 pid:963 ppid:907 flags:0x00004004 [ 220.358729][ T29] Call Trace: [ 220.361878][ T29] [ 220.364628][ T29] __schedule+0xca7/0x1550 [ 220.368917][ T29] ? release_firmware_map_entry+0x191/0x191 [ 220.374610][ T29] ? __kasan_check_write+0x14/0x20 [ 220.379629][ T29] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 220.384502][ T29] ? _raw_spin_lock_irqsave+0x210/0x210 [ 220.389929][ T29] schedule+0xc3/0x180 [ 220.393840][ T29] rwsem_down_write_slowpath+0xe01/0x2270 [ 220.399382][ T29] ? down_write_killable+0x40/0x40 [ 220.404313][ T29] ? __kasan_check_write+0x14/0x20 [ 220.409253][ T29] ? __filemap_get_folio+0x95e/0xae0 [ 220.414359][ T29] ? rwsem_write_trylock+0x153/0x340 [ 220.419487][ T29] ? rwsem_mark_wake+0x770/0x770 [ 220.424286][ T29] ? __kasan_check_read+0x11/0x20 [ 220.429111][ T29] ? shmem_is_huge+0x217/0x330 [ 220.433725][ T29] down_write+0x21/0x30 [ 220.437703][ T29] vma_start_write+0xc0/0x160 [ 220.442246][ T29] collapse_pte_mapped_thp+0x500/0xb20 [ 220.447555][ T29] madvise_collapse+0x754/0xcf0 [ 220.452253][ T29] ? khugepaged_min_free_kbytes_update+0x90/0x90 [ 220.458491][ T29] ? do_madvise+0x7c4/0x40b0 [ 220.462920][ T29] do_madvise+0x1604/0x40b0 [ 220.467237][ T29] ? native_set_ldt+0x130/0x130 [ 220.471942][ T29] ? madvise_set_anon_name+0x4c0/0x4c0 [ 220.477212][ T29] ? __kasan_check_write+0x14/0x20 [ 220.482270][ T29] ? __switch_to+0x62c/0x1190 [ 220.486771][ T29] ? compat_start_thread+0x20/0x20 [ 220.491841][ T29] ? bpf_trace_run3+0x2e0/0x2e0 [ 220.496503][ T29] ? native_set_ldt+0x130/0x130 [ 220.501203][ T29] ? __this_cpu_preempt_check+0x13/0x20 [ 220.506576][ T29] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 220.513106][ T29] ? probe_sched_switch+0x60/0x80 [ 220.517955][ T29] ? _raw_spin_unlock+0x4c/0x70 [ 220.522624][ T29] ? finish_task_switch+0x167/0x7b0 [ 220.527700][ T29] ? __schedule+0xcaf/0x1550 [ 220.532089][ T29] ? release_firmware_map_entry+0x191/0x191 [ 220.537838][ T29] ? __kasan_check_read+0x11/0x20 [ 220.542672][ T29] ? preempt_schedule_irq+0xe7/0x140 [ 220.547818][ T29] ? preempt_schedule_notrace+0x140/0x140 [ 220.553350][ T29] ? numa_migrate_prep+0xe0/0xe0 [ 220.558140][ T29] ? raw_irqentry_exit_cond_resched+0x2a/0x30 [ 220.564036][ T29] ? irqentry_exit+0x30/0x40 [ 220.568454][ T29] ? sysvec_reschedule_ipi+0x80/0x160 [ 220.573681][ T29] __x64_sys_madvise+0xa8/0xc0 [ 220.578263][ T29] x64_sys_call+0xec/0x9a0 [ 220.582513][ T29] do_syscall_64+0x3b/0xb0 [ 220.586775][ T29] ? clear_bhb_loop+0x55/0xb0 [ 220.591283][ T29] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 220.597020][ T29] RIP: 0033:0x7f19ff179e79 [ 220.601289][ T29] RSP: 002b:00007f19fff8e038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 220.609509][ T29] RAX: ffffffffffffffda RBX: 00007f19ff316058 RCX: 00007f19ff179e79 [ 220.617328][ T29] RDX: 0000000000000019 RSI: 0000000000600722 RDI: 0000000020000000 [ 220.625135][ T29] RBP: 00007f19ff1e793e R08: 0000000000000000 R09: 0000000000000000 [ 220.632958][ T29] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 220.640760][ T29] R13: 0000000000000001 R14: 00007f19ff316058 R15: 00007ffdbe28a048 [ 220.648577][ T29] [ 220.656265][ T2117] usb 4-1: USB disconnect, device number 17 [ 220.663551][ T29] NMI backtrace for cpu 1 [ 220.667701][ T29] CPU: 1 PID: 29 Comm: khungtaskd Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 220.677077][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 220.686973][ T29] Call Trace: [ 220.690095][ T29] [ 220.692875][ T29] dump_stack_lvl+0x151/0x1b7 [ 220.697388][ T29] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 220.702683][ T29] dump_stack+0x15/0x1c [ 220.706668][ T29] nmi_cpu_backtrace+0x2e4/0x2f0 [ 220.711445][ T29] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 220.717430][ T29] ? sched_show_task+0x3d8/0x620 [ 220.722203][ T29] ? nmi_trigger_cpumask_backtrace+0x114/0x3c0 [ 220.728194][ T29] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 220.734098][ T29] nmi_trigger_cpumask_backtrace+0x19b/0x3c0 [ 220.739910][ T29] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 220.746250][ T29] arch_trigger_cpumask_backtrace+0x10/0x20 [ 220.751976][ T29] watchdog+0xdb0/0xf20 [ 220.755971][ T29] ? __kasan_check_write+0x14/0x20 [ 220.760920][ T29] ? hungtask_pm_notify+0x50/0x50 [ 220.765775][ T29] ? __kasan_check_read+0x11/0x20 [ 220.770635][ T29] ? __kthread_parkme+0x12d/0x180 [ 220.775495][ T29] kthread+0x26d/0x300 [ 220.779407][ T29] ? hungtask_pm_notify+0x50/0x50 [ 220.784263][ T29] ? kthread_blkcg+0xd0/0xd0 [ 220.788689][ T29] ret_from_fork+0x1f/0x30 [ 220.792950][ T29] [ 220.796160][ T29] Sending NMI from CPU 1 to CPUs 0: [ 220.801303][ C0] NMI backtrace for cpu 0 [ 220.801315][ C0] CPU: 0 PID: 4256 Comm: syz-executor Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 220.801334][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 220.801345][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 220.801371][ C0] Code: 84 00 00 00 00 00 0f 1f 40 00 55 48 89 e5 53 48 89 fb e8 13 00 00 00 48 8b 3d 64 de fc 05 48 89 de e8 d4 67 46 00 5b 5d c3 cc <55> 48 89 e5 48 8b 45 08 65 48 8b 0d 20 c8 8c 7e 65 8b 15 21 c8 8c [ 220.801386][ C0] RSP: 0018:ffffc90004e173b0 EFLAGS: 00000246 [ 220.801402][ C0] RAX: 1ffff11021379e62 RBX: 0000000000000000 RCX: ffff888113306540 [ 220.801416][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffa0001adc [ 220.801428][ C0] RBP: ffffc90004e173e8 R08: ffffffff81845a68 R09: 000000000000000c [ 220.801441][ C0] R10: ffffc90004e17550 R11: dffffc0000000001 R12: dffffc0000000000 [ 220.801454][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffffa0001adc [ 220.801466][ C0] FS: 00005555569fb500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 220.801483][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 220.801496][ C0] CR2: 00007f3fcf0456c0 CR3: 0000000147c82000 CR4: 00000000003526b0 [ 220.801512][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 220.801522][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 220.801533][ C0] Call Trace: [ 220.801539][ C0] [ 220.801544][ C0] ? show_regs+0x58/0x60 [ 220.801563][ C0] ? nmi_cpu_backtrace+0x285/0x2f0 [ 220.801584][ C0] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 220.801607][ C0] ? audit_tree_destroy_watch+0x20/0x20 [ 220.801625][ C0] ? audit_tree_destroy_watch+0x20/0x20 [ 220.801644][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 220.801665][ C0] ? nmi_handle+0xa7/0x280 [ 220.801683][ C0] ? audit_tree_destroy_watch+0x20/0x20 [ 220.801702][ C0] ? default_do_nmi+0x69/0x160 [ 220.801720][ C0] ? exc_nmi+0xad/0x100 [ 220.801736][ C0] ? end_repeat_nmi+0x16/0x31 [ 220.801755][ C0] ? 0xffffffffa0001adc [ 220.801769][ C0] ? is_bpf_text_address+0x98/0x190 [ 220.801786][ C0] ? 0xffffffffa0001adc [ 220.801798][ C0] ? audit_tree_destroy_watch+0x20/0x20 [ 220.801817][ C0] ? audit_tree_destroy_watch+0x20/0x20 [ 220.801836][ C0] ? audit_tree_destroy_watch+0x20/0x20 [ 220.801855][ C0] [ 220.801860][ C0] [ 220.801866][ C0] ? is_bpf_text_address+0x11f/0x190 [ 220.801882][ C0] ? stack_trace_save+0x1c0/0x1c0 [ 220.801901][ C0] kernel_text_address+0xa9/0xe0 [ 220.801928][ C0] __kernel_text_address+0xd/0x40 [ 220.801954][ C0] unwind_get_return_address+0x4d/0x90 [ 220.801976][ C0] arch_stack_walk+0xf3/0x140 [ 220.802002][ C0] stack_trace_save+0x113/0x1c0 [ 220.802020][ C0] ? __kasan_check_write+0x14/0x20 [ 220.802037][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 220.802055][ C0] ? __stack_depot_save+0x36/0x480 [ 220.802080][ C0] kasan_set_track+0x4b/0x70 [ 220.802102][ C0] ? kasan_set_track+0x4b/0x70 [ 220.802124][ C0] ? kasan_save_alloc_info+0x1f/0x30 [ 220.802150][ C0] ? __kasan_slab_alloc+0x6c/0x80 [ 220.802172][ C0] ? slab_post_alloc_hook+0x53/0x2c0 [ 220.802191][ C0] ? kmem_cache_alloc+0x175/0x2c0 [ 220.802208][ C0] ? vm_area_dup+0x65/0x290 [ 220.802227][ C0] ? copy_mm+0xcec/0x1b70 [ 220.802256][ C0] ? copy_process+0x12b6/0x3530 [ 220.802277][ C0] ? kernel_clone+0x229/0x890 [ 220.802298][ C0] ? __x64_sys_clone+0x231/0x280 [ 220.802320][ C0] ? x64_sys_call+0x1b0/0x9a0 [ 220.802339][ C0] ? do_syscall_64+0x3b/0xb0 [ 220.802365][ C0] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 220.802395][ C0] kasan_save_alloc_info+0x1f/0x30 [ 220.802421][ C0] __kasan_slab_alloc+0x6c/0x80 [ 220.802445][ C0] slab_post_alloc_hook+0x53/0x2c0 [ 220.802462][ C0] ? vm_area_dup+0x65/0x290 [ 220.802482][ C0] ? vm_area_dup+0x65/0x290 [ 220.802501][ C0] kmem_cache_alloc+0x175/0x2c0 [ 220.802519][ C0] ? vm_area_dup+0x65/0x290 [ 220.802539][ C0] vm_area_dup+0x65/0x290 [ 220.802559][ C0] copy_mm+0xcec/0x1b70 [ 220.802586][ C0] ? copy_signal+0x650/0x650 [ 220.802608][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 220.802635][ C0] ? __init_rwsem+0x130/0x240 [ 220.802657][ C0] ? copy_signal+0x503/0x650 [ 220.802680][ C0] copy_process+0x12b6/0x3530 [ 220.802708][ C0] ? idle_dummy+0x10/0x10 [ 220.802729][ C0] ? __count_memcg_events+0x91/0xe0 [ 220.802748][ C0] kernel_clone+0x229/0x890 [ 220.802771][ C0] ? create_io_thread+0x180/0x180 [ 220.802796][ C0] __x64_sys_clone+0x231/0x280 [ 220.802819][ C0] ? __do_sys_vfork+0x110/0x110 [ 220.802844][ C0] ? exit_to_user_mode_prepare+0x39/0xa0 [ 220.802866][ C0] ? irqentry_exit_to_user_mode+0xe/0x10 [ 220.802885][ C0] ? irqentry_exit+0x12/0x40 [ 220.802903][ C0] x64_sys_call+0x1b0/0x9a0 [ 220.802922][ C0] do_syscall_64+0x3b/0xb0 [ 220.802947][ C0] ? clear_bhb_loop+0x55/0xb0 [ 220.802965][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 220.802982][ C0] RIP: 0033:0x7f3fce3706d3 [ 220.802995][ C0] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 220.803010][ C0] RSP: 002b:00007fff5bcf8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 220.803028][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3fce3706d3 [ 220.803040][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 220.803051][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 220.803062][ C0] R10: 00005555569fb7d0 R11: 0000000000000246 R12: 0000000000000001 [ 220.803074][ C0] R13: 0000000000037eb4 R14: 0000000000037aab R15: 00007fff5bcf8e00 [ 220.803091][ C0] [ 220.804101][ T28] audit: type=1326 audit(1724663034.163:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4297 comm="syz.1.989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2718179e79 code=0x7fc00000 [ 221.557700][ T4328] loop3: detected capacity change from 0 to 40427 [ 221.561291][ T28] audit: type=1400 audit(1724663034.560:1168): avc: denied { setopt } for pid=4316 comm="syz.1.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 221.588341][ T4328] F2FS-fs (loop3): Fix alignment : internally, start(4096) end(16896) block(12288) [ 221.599432][ T4328] F2FS-fs (loop3): invalid crc value [ 221.605387][ T4328] F2FS-fs (loop3): invalid crc value [ 221.610798][ T4328] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 222.063702][ T4339] loop2: detected capacity change from 0 to 256 [ 222.083446][ T313] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 222.091185][ T4339] FAT-fs (loop2): Unrecognized mount option "nonumt/Ž†u¢.depage=852" or missing value [ 222.129428][ T480] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 222.158782][ T4338] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.165647][ T4338] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.176707][ T4338] device bridge_slave_0 entered promiscuous mode [ 222.183603][ T4338] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.204613][ T4338] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.212082][ T4338] device bridge_slave_1 entered promiscuous mode [ 222.307133][ T313] usb 4-1: Using ep0 maxpacket: 16 [ 222.365816][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.373434][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.382961][ T377] device bridge_slave_1 left promiscuous mode [ 222.388915][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.393985][ T4342] loop1: detected capacity change from 0 to 40427 [ 222.403295][ T4342] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 222.411201][ T377] device bridge_slave_0 left promiscuous mode [ 222.417748][ T4342] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 222.419035][ T313] usb 4-1: config 0 has no interfaces? [ 222.426090][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.438217][ T480] usb 5-1: Using ep0 maxpacket: 16 [ 222.447291][ T4342] F2FS-fs (loop1): invalid crc value [ 222.453334][ T377] device veth1_macvtap left promiscuous mode [ 222.459331][ T377] device veth0_vlan left promiscuous mode [ 222.473736][ T4342] F2FS-fs (loop1): Found nat_bits in checkpoint [ 222.558225][ T480] usb 5-1: config index 0 descriptor too short (expected 65138, got 92) [ 222.575701][ T480] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 1 [ 222.577657][ T4342] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 222.590986][ T313] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 222.594168][ T480] usb 5-1: can't read configurations, error -22 [ 222.600340][ T313] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.614550][ T4342] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 222.624014][ T313] usb 4-1: Product: syz [ 222.633803][ T313] usb 4-1: Manufacturer: syz [ 222.638214][ T313] usb 4-1: SerialNumber: syz [ 222.646915][ T313] r8152-cfgselector 4-1: config 0 descriptor?? [ 222.708334][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.716487][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.725370][ T800] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.732247][ T800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.741677][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.773314][ T480] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 223.071320][ T480] usb 5-1: Using ep0 maxpacket: 16 [ 223.113371][ T313] r8152-cfgselector 4-1: Unknown version 0x0000 [ 223.119614][ T323] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 223.119640][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.137523][ T800] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.144457][ T800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.164775][ T323] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 223.174662][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.182154][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.190026][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.201563][ T480] usb 5-1: config index 0 descriptor too short (expected 65138, got 92) [ 223.204459][ T4338] device veth0_vlan entered promiscuous mode [ 223.218542][ T480] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 1 [ 223.220095][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.235494][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.243624][ T480] usb 5-1: can't read configurations, error -22 [ 223.244182][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.250273][ T480] usb usb5-port1: attempt power cycle [ 223.258702][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.270308][ T336] r8152-cfgselector 4-1: USB disconnect, device number 18 [ 223.283687][ T4338] device veth1_macvtap entered promiscuous mode [ 223.291146][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.298807][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.306214][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.315692][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.323842][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.342364][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.350426][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.359051][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.367514][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.435499][ T4359] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1010'. [ 223.445090][ T4359] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1010'. [ 223.535172][ T4362] fuse: Bad value for 'fd' [ 223.648672][ T480] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 223.732634][ T480] usb 5-1: Using ep0 maxpacket: 16 [ 223.863028][ T480] usb 5-1: config index 0 descriptor too short (expected 65138, got 92) [ 223.871288][ T480] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 1 [ 223.879532][ T480] usb 5-1: can't read configurations, error -22 [ 224.040172][ T480] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 224.114661][ T313] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 224.133389][ T480] usb 5-1: Using ep0 maxpacket: 16 [ 224.230341][ T4369] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1007'. [ 224.425212][ T4376] loop2: detected capacity change from 0 to 128 [ 224.428584][ T4371] loop0: detected capacity change from 0 to 40427 [ 224.438593][ T4371] F2FS-fs (loop0): Fix alignment : internally, start(4096) end(16896) block(12288) [ 224.448528][ T4371] F2FS-fs (loop0): invalid crc value [ 224.453986][ T4371] F2FS-fs (loop0): invalid crc value [ 224.459139][ T4371] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 224.478925][ T480] usb 5-1: config index 0 descriptor too short (expected 65138, got 92) [ 224.487311][ T480] usb 5-1: invalid descriptor for config index 0: type = 0x2, length = 1 [ 224.496350][ T480] usb 5-1: can't read configurations, error -22 [ 224.503381][ T480] usb usb5-port1: unable to enumerate USB device [ 224.515891][ T313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 224.554416][ T313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 224.696444][ T313] usb 4-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 224.706081][ T313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.723420][ T313] usb 4-1: config 0 descriptor?? [ 225.549900][ T28] audit: type=1400 audit(1724663039.216:1169): avc: denied { write } for pid=4379 comm="syz.0.1011" path="socket:[37716]" dev="sockfs" ino=37716 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 226.044796][ T4390] loop2: detected capacity change from 0 to 40427 [ 226.055882][ T28] audit: type=1400 audit(1724663039.785:1170): avc: denied { getopt } for pid=4386 comm="syz.4.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 226.075885][ T4390] F2FS-fs (loop2): Fix alignment : internally, start(4096) end(16896) block(12288) [ 226.087872][ T4390] F2FS-fs (loop2): invalid crc value [ 226.094331][ T4390] F2FS-fs (loop2): invalid crc value [ 226.099537][ T4390] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 226.153376][ T313] hid-steam 0003:28DE:1142.0017: : USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.3-1/input0 [ 226.214230][ T313] hid-steam 0003:28DE:1142.0018: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.3-1/input0 [ 226.357313][ T4366] loop3: detected capacity change from 0 to 1024 [ 226.370310][ T313] hid-steam 0003:28DE:1142.0017: Steam wireless receiver connected [ 226.384887][ T4366] JBD2: no valid journal superblock found [ 226.390718][ T4366] EXT4-fs (loop3): error loading journal [ 226.400420][ T2748] I/O error, dev loop2, sector 40192 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 226.497310][ T3546] usb 4-1: USB disconnect, device number 19 [ 226.513202][ T3546] hid-steam 0003:28DE:1142.0017: Steam wireless receiver disconnected [ 226.528704][ T28] audit: type=1400 audit(1724663040.300:1171): avc: denied { sys_module } for pid=4401 comm="syz.2.1017" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 226.727987][ T4410] fuse: Invalid rootmode [ 226.770063][ T28] audit: type=1326 audit(1724663040.558:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2718179e79 code=0x7fc00000 [ 226.771226][ T4405] loop2: detected capacity change from 0 to 40427 [ 226.795287][ T28] audit: type=1326 audit(1724663040.558:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2718179e79 code=0x7fc00000 [ 226.818923][ T4405] F2FS-fs (loop2): Invalid segment/section count (31, 24 x 1) [ 226.828891][ T28] audit: type=1326 audit(1724663040.558:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2718179e79 code=0x7fc00000 [ 226.834434][ T4405] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 226.863236][ T28] audit: type=1326 audit(1724663040.558:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2718179e79 code=0x7fc00000 [ 226.887920][ T4405] F2FS-fs (loop2): invalid crc value [ 226.893243][ T28] audit: type=1326 audit(1724663040.558:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4385 comm="syz.1.1013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2718179e79 code=0x7fc00000 [ 226.901287][ T4405] F2FS-fs (loop2): Found nat_bits in checkpoint [ 226.952529][ T4405] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 226.959451][ T4405] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 227.133659][ T28] audit: type=1326 audit(1724663040.954:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4404 comm="syz.2.1018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f064ab79e79 code=0x7ffc0000 [ 227.157150][ T313] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 227.162635][ T4420] loop3: detected capacity change from 0 to 40427 [ 227.164668][ T28] audit: type=1326 audit(1724663040.954:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4404 comm="syz.2.1018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f064ab79e79 code=0x7ffc0000 [ 227.174870][ T4420] F2FS-fs (loop3): Fix alignment : internally, start(4096) end(16896) block(12288) [ 227.204094][ T4420] F2FS-fs (loop3): invalid crc value [ 227.209725][ T4420] F2FS-fs (loop3): invalid crc value [ 227.214873][ T4420] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 227.451575][ T3536] syz-executor: attempt to access beyond end of device [ 227.451575][ T3536] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 228.728173][ T4431] 9pnet_fd: Insufficient options for proto=fd [ 229.090562][ T4439] loop3: detected capacity change from 0 to 512 [ 229.096887][ T4439] EXT4-fs: Ignoring removed i_version option [ 229.107606][ T4439] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=4024e19d, mo2=0002] [ 229.116306][ T4439] EXT4-fs error (device loop3): ext4_orphan_get:1396: inode #15: comm syz.3.1028: casefold flag without casefold feature [ 229.128925][ T4439] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz.3.1028: missing EA_INODE flag [ 229.141846][ T4439] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.1028: error while reading EA inode 12 err=-117 [ 229.154096][ T4439] EXT4-fs (loop3): 1 orphan inode deleted [ 229.157654][ T313] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.159795][ T4439] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 229.192630][ T313] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.251881][ T313] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 229.261153][ T313] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.270195][ T313] usb 2-1: config 0 descriptor?? [ 229.332594][ T4449] loop4: detected capacity change from 0 to 256 [ 229.348844][ T4078] EXT4-fs (loop3): unmounting filesystem. [ 229.351045][ T4449] FAT-fs (loop4): Directory bread(block 64) failed [ 229.361367][ T4449] FAT-fs (loop4): Directory bread(block 65) failed [ 229.368039][ T4449] FAT-fs (loop4): Directory bread(block 66) failed [ 229.610859][ T4449] FAT-fs (loop4): Directory bread(block 67) failed [ 229.617501][ T4449] FAT-fs (loop4): Directory bread(block 68) failed [ 229.628103][ T4449] FAT-fs (loop4): Directory bread(block 69) failed [ 229.638676][ T4449] FAT-fs (loop4): Directory bread(block 70) failed [ 229.645319][ T4449] FAT-fs (loop4): Directory bread(block 71) failed [ 229.651910][ T4449] FAT-fs (loop4): Directory bread(block 72) failed [ 229.658388][ T4449] FAT-fs (loop4): Directory bread(block 73) failed [ 229.674417][ T4437] loop0: detected capacity change from 0 to 40427 [ 229.697893][ T4437] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 229.713721][ T4437] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 229.754655][ T4437] F2FS-fs (loop0): invalid crc value [ 229.809969][ T313] hid (null): bogus close delimiter [ 229.821215][ T4437] F2FS-fs (loop0): Found nat_bits in checkpoint [ 230.074134][ T4437] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 230.093331][ T4437] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 230.312885][ T313] usb 2-1: string descriptor 0 read error: -71 [ 230.331668][ T313] uclogic 0003:256C:006D.0019: failed retrieving string descriptor #200: -71 [ 230.340329][ T313] uclogic 0003:256C:006D.0019: failed retrieving pen parameters: -71 [ 230.348282][ T313] uclogic 0003:256C:006D.0019: failed probing pen v2 parameters: -71 [ 230.356489][ T313] uclogic 0003:256C:006D.0019: failed probing parameters: -71 [ 230.364014][ T313] uclogic: probe of 0003:256C:006D.0019 failed with error -71 [ 230.377612][ T313] usb 2-1: USB disconnect, device number 24 [ 230.545872][ T800] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 230.567740][ T28] kauditd_printk_skb: 81 callbacks suppressed [ 230.567757][ T28] audit: type=1326 audit(1724663044.635:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.627331][ T28] audit: type=1326 audit(1724663044.677:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.658901][ T28] audit: type=1326 audit(1724663044.677:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.682653][ T28] audit: type=1326 audit(1724663044.677:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.706654][ T28] audit: type=1326 audit(1724663044.677:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.735021][ T28] audit: type=1326 audit(1724663044.677:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.768608][ T28] audit: type=1326 audit(1724663044.677:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.817368][ T28] audit: type=1326 audit(1724663044.677:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.853781][ T28] audit: type=1326 audit(1724663044.677:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.877493][ T28] audit: type=1326 audit(1724663044.677:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4455 comm="syz.3.1031" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feeb4b79e79 code=0x7fc00000 [ 230.901086][ T800] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.901120][ T800] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.921404][ T316] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 230.934283][ T800] usb 5-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 230.943214][ T800] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.966401][ T800] usb 5-1: config 0 descriptor?? [ 231.040815][ T4481] fuse: Bad value for 'user_id' [ 231.062470][ T4483] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1038'. [ 231.086423][ T4466] loop2: detected capacity change from 0 to 131072 [ 231.093818][ T4466] F2FS-fs (loop2): Wrong CP boundary, start(512) end(198144) blocks(1024) [ 231.102753][ T4466] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 231.105356][ T313] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 231.111034][ T4466] F2FS-fs (loop2): Unrecognized mount option "000000000000000000000000xffffffffffffffff01777777777777777777777" or missing value [ 231.138185][ T4486] FAULT_INJECTION: forcing a failure. [ 231.138185][ T4486] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 231.151095][ T4486] CPU: 0 PID: 4486 Comm: syz.0.1039 Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 231.160560][ T4486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 231.170465][ T4486] Call Trace: [ 231.173582][ T4486] [ 231.176364][ T4486] dump_stack_lvl+0x151/0x1b7 [ 231.180870][ T4486] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 231.186172][ T4486] ? _parse_integer+0x2a/0x40 [ 231.190688][ T4486] dump_stack+0x15/0x1c [ 231.194668][ T4486] should_fail_ex+0x3d0/0x520 [ 231.199271][ T4486] should_fail+0xb/0x10 [ 231.203262][ T4486] should_fail_usercopy+0x1a/0x20 [ 231.208138][ T4486] _copy_from_user+0x1e/0xc0 [ 231.212549][ T4486] iovec_from_user+0xc7/0x320 [ 231.217067][ T4486] ? kasan_set_track+0x4b/0x70 [ 231.221672][ T4486] ? kasan_save_free_info+0x2b/0x40 [ 231.226697][ T4486] __import_iovec+0x70/0x430 [ 231.231147][ T4486] import_iovec+0xe5/0x120 [ 231.235382][ T4486] copy_msghdr_from_user+0x527/0x670 [ 231.240509][ T4486] ? sendmsg_copy_msghdr+0x70/0x70 [ 231.245712][ T4486] __sys_sendmsg+0x236/0x390 [ 231.250147][ T4486] ? ____sys_sendmsg+0x9a0/0x9a0 [ 231.254922][ T4486] ? __kasan_check_write+0x14/0x20 [ 231.259865][ T4486] ? mutex_unlock+0xb2/0x260 [ 231.264383][ T4486] ? __kasan_check_write+0x14/0x20 [ 231.269337][ T4486] ? __ia32_sys_read+0x90/0x90 [ 231.273928][ T4486] ? debug_smp_processor_id+0x17/0x20 [ 231.279144][ T4486] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 231.285037][ T4486] __x64_sys_sendmsg+0x7f/0x90 [ 231.289637][ T4486] x64_sys_call+0x16a/0x9a0 [ 231.293976][ T4486] do_syscall_64+0x3b/0xb0 [ 231.298227][ T4486] ? clear_bhb_loop+0x55/0xb0 [ 231.302742][ T4486] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 231.308468][ T4486] RIP: 0033:0x7f7583d79e79 [ 231.312724][ T4486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.332174][ T4486] RSP: 002b:00007f7584bd0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.340409][ T4486] RAX: ffffffffffffffda RBX: 00007f7583f16058 RCX: 00007f7583d79e79 [ 231.348220][ T4486] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000007 [ 231.356032][ T4486] RBP: 00007f7584bd0090 R08: 0000000000000000 R09: 0000000000000000 [ 231.363845][ T4486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.371653][ T4486] R13: 0000000000000000 R14: 00007f7583f16058 R15: 00007ffc98e10d28 [ 231.379473][ T4486] [ 231.431896][ T316] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.442749][ T316] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.452529][ T316] usb 4-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 231.461716][ T316] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.473748][ T316] usb 4-1: config 0 descriptor?? [ 231.571141][ T313] usb 2-1: Using ep0 maxpacket: 32 [ 231.601047][ T800] hid-steam 0003:28DE:1142.001A: : USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.4-1/input0 [ 231.623027][ T800] hid-steam 0003:28DE:1142.001B: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.4-1/input0 [ 231.692453][ T800] hid-steam 0003:28DE:1142.001A: Steam wireless receiver connected [ 231.813236][ T4469] loop4: detected capacity change from 0 to 1024 [ 231.820692][ T4469] JBD2: no valid journal superblock found [ 231.827376][ T4469] EXT4-fs (loop4): error loading journal [ 231.832980][ T313] usb 2-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 231.842109][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.849929][ T313] usb 2-1: Product: syz [ 231.856694][ T313] usb 2-1: Manufacturer: syz [ 231.861337][ T313] usb 2-1: SerialNumber: syz [ 231.867272][ T313] usb 2-1: config 0 descriptor?? [ 231.883046][ T4500] loop0: detected capacity change from 0 to 1024 [ 231.889595][ T4500] EXT4-fs: Ignoring removed orlov option [ 231.895102][ T4500] EXT4-fs: Ignoring removed nomblk_io_submit option [ 231.922848][ T3546] usb 5-1: USB disconnect, device number 22 [ 231.932740][ T3546] hid-steam 0003:28DE:1142.001A: Steam wireless receiver disconnected [ 231.944284][ T4500] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 231.965037][ T316] hid-steam 0003:28DE:1142.001C: : USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.3-1/input0 [ 231.975809][ T4505] loop2: detected capacity change from 0 to 1024 [ 231.980892][ T316] hid-steam 0003:28DE:1142.001D: hidraw0: USB HID v0.00 Device [HID 28de:1142] on usb-dummy_hcd.3-1/input0 [ 231.998768][ T4505] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 232.112861][ T316] hid-steam 0003:28DE:1142.001C: Steam wireless receiver connected [ 232.157619][ T4473] loop3: detected capacity change from 0 to 1024 [ 232.172679][ T4473] JBD2: no valid journal superblock found [ 232.180477][ T4473] EXT4-fs (loop3): error loading journal [ 232.554000][ T4514] 9pnet_fd: p9_fd_create_tcp (4514): problem connecting socket to 127.0.0.1 [ 232.580572][ T316] usb 4-1: USB disconnect, device number 20 [ 232.593822][ T316] hid-steam 0003:28DE:1142.001C: Steam wireless receiver disconnected [ 232.633221][ T4516] fuse: Bad value for 'rootmode' [ 232.745578][ T4338] EXT4-fs (loop0): unmounting filesystem. [ 233.131063][ T4475] loop1: detected capacity change from 0 to 40427 [ 233.279650][ T3536] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /51/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.353554][ T3536] EXT4-fs error (device loop2): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.407449][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 233.419110][ T3536] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /51/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.466805][ T3536] EXT4-fs error (device loop2): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.522009][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 233.570770][ T3536] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /51/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.595275][ T744] device bridge_slave_1 left promiscuous mode [ 233.601240][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.613148][ T744] device bridge_slave_0 left promiscuous mode [ 233.622458][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.639869][ T3536] EXT4-fs error (device loop2): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.660494][ T744] device veth1_macvtap left promiscuous mode [ 233.666373][ T744] device veth0_vlan left promiscuous mode [ 233.672384][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 233.691577][ T3536] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /51/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.754796][ T3536] EXT4-fs error (device loop2): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.783936][ T4536] FAULT_INJECTION: forcing a failure. [ 233.783936][ T4536] name failslab, interval 1, probability 0, space 0, times 0 [ 233.809032][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 233.816581][ T4536] CPU: 0 PID: 4536 Comm: syz.0.1052 Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 233.820812][ T3536] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /51/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.829782][ T4536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 233.829796][ T4536] Call Trace: [ 233.829802][ T4536] [ 233.829811][ T4536] dump_stack_lvl+0x151/0x1b7 [ 233.871028][ T4536] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 233.876312][ T4536] ? kasan_set_track+0x60/0x70 [ 233.880906][ T4536] ? kasan_set_track+0x4b/0x70 [ 233.885505][ T4536] ? kasan_save_alloc_info+0x1f/0x30 [ 233.890627][ T4536] ? slab_post_alloc_hook+0x53/0x2c0 [ 233.895754][ T4536] dump_stack+0x15/0x1c [ 233.899743][ T4536] should_fail_ex+0x3d0/0x520 [ 233.904259][ T4536] ? mas_alloc_nodes+0x267/0x7d0 [ 233.909027][ T4536] __should_failslab+0xaf/0xf0 [ 233.913631][ T4536] should_failslab+0x9/0x20 [ 233.917989][ T4536] kmem_cache_alloc+0x3b/0x2c0 [ 233.922567][ T4536] mas_alloc_nodes+0x267/0x7d0 [ 233.927175][ T4536] mas_preallocate+0xef2/0x1bd0 [ 233.931869][ T4536] ? mas_destroy+0x3280/0x3280 [ 233.932312][ T3536] EXT4-fs error (device loop2): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 233.936455][ T4536] ? memset+0x35/0x40 [ 233.955562][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 233.959103][ T4536] ? __init_rwsem+0x130/0x240 [ 233.959133][ T4536] mmap_region+0x1459/0x23a0 [ 233.972048][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 233.974822][ T4536] ? file_mmap_ok+0x150/0x150 [ 233.979992][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 233.990439][ T4536] ? cap_mmap_addr+0x169/0x2e0 [ 233.990473][ T4536] ? kasan_set_track+0x60/0x70 [ 233.995780][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 234.006149][ T4536] ? kasan_set_track+0x4b/0x70 [ 234.006186][ T4536] ? get_unmapped_area+0x31d/0x380 [ 234.011581][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 234.015348][ T4536] do_mmap+0x853/0xe30 [ 234.015375][ T4536] ? mlock_future_check+0x110/0x110 [ 234.027358][ T3536] EXT4-fs warning (device loop2): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 234.031146][ T4536] vm_mmap_pgoff+0x208/0x430 [ 234.071860][ T4536] ? account_locked_vm+0x250/0x250 [ 234.076802][ T4536] ? ____kasan_slab_free+0x13c/0x180 [ 234.081928][ T4536] ? __kasan_slab_free+0x11/0x20 [ 234.086697][ T4536] ? __kmem_cache_free+0x218/0x3b0 [ 234.091648][ T4536] ? __se_sys_memfd_create+0x369/0x3e0 [ 234.096935][ T4536] ksys_mmap_pgoff+0xed/0x1e0 [ 234.101442][ T4536] ? debug_smp_processor_id+0x17/0x20 [ 234.106653][ T4536] __x64_sys_mmap+0x103/0x120 [ 234.111169][ T4536] x64_sys_call+0x67/0x9a0 [ 234.115418][ T4536] do_syscall_64+0x3b/0xb0 [ 234.119670][ T4536] ? clear_bhb_loop+0x55/0xb0 [ 234.124182][ T4536] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 234.129909][ T4536] RIP: 0033:0x7f7583d79eb3 [ 234.134169][ T4536] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 234.153615][ T4536] RSP: 002b:00007f7584bf0e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 234.161851][ T4536] RAX: ffffffffffffffda RBX: 000000000000062b RCX: 00007f7583d79eb3 [ 234.169661][ T4536] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 234.177473][ T4536] RBP: 0000000020000c42 R08: 00000000ffffffff R09: 0000000000000000 [ 234.185284][ T4536] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000007 [ 234.193101][ T4536] R13: 00007f7584bf0ef0 R14: 00007f7584bf0eb0 R15: 0000000020000000 [ 234.200913][ T4536] [ 234.291163][ T4532] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.298329][ T4532] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.305966][ T4532] device bridge_slave_0 entered promiscuous mode [ 234.314974][ T3536] EXT4-fs (loop2): unmounting filesystem. [ 234.321505][ T4532] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.478250][ T4532] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.488106][ T4532] device bridge_slave_1 entered promiscuous mode [ 235.084836][ T4554] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1058'. [ 235.108528][ T4532] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.115417][ T4532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.122518][ T4532] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.129278][ T4532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.204033][ T4562] loop4: detected capacity change from 0 to 256 [ 235.219287][ T4551] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.228745][ T4562] exfat: Deprecated parameter 'namecase' [ 235.234331][ T4551] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.245300][ T4562] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x973db221, utbl_chksum : 0xe619d30d) [ 235.307728][ T4532] device veth0_vlan entered promiscuous mode [ 235.321446][ T4532] device veth1_macvtap entered promiscuous mode [ 235.352599][ T28] kauditd_printk_skb: 101 callbacks suppressed [ 235.352617][ T28] audit: type=1400 audit(1724663049.752:1371): avc: denied { setattr } for pid=4561 comm="syz.4.1061" name="file0" dev="loop4" ino=1048720 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 235.381433][ T28] audit: type=1400 audit(1724663049.752:1372): avc: denied { mounton } for pid=4561 comm="syz.4.1061" path="/15/file0/file0" dev="loop4" ino=1048720 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 235.409387][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.426569][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.436405][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.444657][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.453392][ T4551] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.460355][ T4551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.467821][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.467882][ T4565] xt_SECMARK: invalid mode: 0 [ 235.476068][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.489427][ T4551] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.496299][ T4551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.503478][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.511482][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.519285][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.527237][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.535074][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.543254][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.551704][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.559541][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.567593][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.575592][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.583673][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.591547][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.599717][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.607906][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.615962][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.636980][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.662993][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.670898][ T4570] loop3: detected capacity change from 0 to 2048 [ 235.688616][ T4558] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.695894][ T4558] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.703054][ T316] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 235.703796][ T4558] device bridge_slave_0 entered promiscuous mode [ 235.717780][ T4558] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.724933][ T4558] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.732512][ T4558] device bridge_slave_1 entered promiscuous mode [ 235.733235][ T319] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 236.007962][ T28] audit: type=1400 audit(1724663050.396:1373): avc: denied { mounton } for pid=4569 comm="syz.3.1049" path="/proc/2/task" dev="proc" ino=40185 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 236.140836][ T744] device bridge_slave_1 left promiscuous mode [ 236.150972][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.163024][ T28] audit: type=1326 audit(1724663050.632:1374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.0.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 236.192120][ T744] device bridge_slave_0 left promiscuous mode [ 236.198516][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.200185][ T316] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 236.216802][ T744] device veth1_macvtap left promiscuous mode [ 236.228908][ T744] device veth0_vlan left promiscuous mode [ 236.237083][ T316] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 236.262306][ T316] usb 5-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 236.271727][ T28] audit: type=1326 audit(1724663050.632:1375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.0.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 236.295174][ T316] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.308679][ T316] usb 5-1: config 0 descriptor?? [ 236.313569][ T28] audit: type=1326 audit(1724663050.632:1376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.0.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 236.337248][ T28] audit: type=1326 audit(1724663050.632:1377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.0.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 236.361333][ T316] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 236.382835][ T28] audit: type=1326 audit(1724663050.632:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.0.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 236.406356][ T28] audit: type=1326 audit(1724663050.632:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.0.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 236.432949][ T28] audit: type=1326 audit(1724663050.632:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4559 comm="syz.0.1060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 236.515183][ T4585] serio: Serial port ptm1 [ 236.553161][ T4567] loop4: detected capacity change from 0 to 512 [ 236.577576][ T4581] loop1: detected capacity change from 0 to 40427 [ 236.589324][ T4581] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 236.596989][ T4581] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 236.598652][ T4567] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 236.613909][ T4567] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038 (0x7fffffff) [ 236.625010][ T4582] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.632382][ T4582] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.639387][ T313] rtl8150 2-1:0.0: couldn't reset the device [ 236.640644][ T4582] device bridge_slave_0 entered promiscuous mode [ 236.651595][ T313] rtl8150: probe of 2-1:0.0 failed with error -5 [ 236.677683][ T313] usb 2-1: USB disconnect, device number 25 [ 236.688594][ T4581] F2FS-fs (loop1): invalid crc value [ 236.701701][ T4582] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.720998][ T4581] F2FS-fs (loop1): Found nat_bits in checkpoint [ 236.727259][ T4582] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.741009][ T3546] usb 5-1: USB disconnect, device number 23 [ 236.743980][ T4582] device bridge_slave_1 entered promiscuous mode [ 236.813323][ T4581] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 236.820364][ T4581] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 236.873023][ T4582] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.879917][ T4582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.887051][ T4582] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.893905][ T4582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.901088][ T316] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 236.919800][ T480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.927279][ T480] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.934434][ T480] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.943646][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.951705][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.958561][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.016711][ T4602] FAULT_INJECTION: forcing a failure. [ 237.016711][ T4602] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 237.029634][ T4602] CPU: 1 PID: 4602 Comm: syz.1.1065 Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 237.039122][ T4602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 237.049019][ T4602] Call Trace: [ 237.052140][ T4602] [ 237.054918][ T4602] dump_stack_lvl+0x151/0x1b7 [ 237.059434][ T4602] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 237.064729][ T4602] ? kasan_save_alloc_info+0x1f/0x30 [ 237.069851][ T4602] dump_stack+0x15/0x1c [ 237.073840][ T4602] should_fail_ex+0x3d0/0x520 [ 237.078358][ T4602] should_fail+0xb/0x10 [ 237.082343][ T4602] should_fail_usercopy+0x1a/0x20 [ 237.087207][ T4602] strncpy_from_user+0x24/0x2b0 [ 237.091893][ T4602] ? getname_flags+0xba/0x520 [ 237.096406][ T4602] getname_flags+0xf2/0x520 [ 237.100752][ T4602] __x64_sys_mkdirat+0x7c/0xa0 [ 237.105344][ T4602] x64_sys_call+0x6c6/0x9a0 [ 237.109684][ T4602] do_syscall_64+0x3b/0xb0 [ 237.113939][ T4602] ? clear_bhb_loop+0x55/0xb0 [ 237.118450][ T4602] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 237.124176][ T4602] RIP: 0033:0x7f2718179e79 [ 237.128434][ T4602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.147873][ T4602] RSP: 002b:00007f2717fbd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 237.156121][ T4602] RAX: ffffffffffffffda RBX: 00007f2718316130 RCX: 00007f2718179e79 [ 237.163928][ T4602] RDX: 0000000000000000 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 237.171742][ T4602] RBP: 00007f2717fbd090 R08: 0000000000000000 R09: 0000000000000000 [ 237.179552][ T4602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.187361][ T4602] R13: 0000000000000000 R14: 00007f2718316130 R15: 00007ffcb50230f8 [ 237.195179][ T4602] [ 237.199904][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.209647][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.216507][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.224124][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.232140][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.254618][ T4582] device veth0_vlan entered promiscuous mode [ 237.261320][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.269748][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.278157][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.285462][ T4551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.300300][ T4582] device veth1_macvtap entered promiscuous mode [ 237.312919][ T316] usb 1-1: Using ep0 maxpacket: 8 [ 237.340298][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.349236][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.357845][ T4256] EXT4-fs (loop4): unmounting filesystem. [ 237.363771][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.462361][ T316] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid maxpacket 32798, setting to 1024 [ 237.473738][ T316] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 1024 [ 237.483545][ T316] usb 1-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 237.492372][ T316] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.502065][ T316] usb 1-1: config 0 descriptor?? [ 237.518273][ T4585] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 237.546078][ T316] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 237.690819][ T4607] loop2: detected capacity change from 0 to 1024 [ 237.715228][ T4607] EXT4-fs: Ignoring removed orlov option [ 237.720869][ T4607] EXT4-fs: Ignoring removed nomblk_io_submit option [ 237.734265][ T4607] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 237.743541][ T744] device bridge_slave_1 left promiscuous mode [ 237.749570][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.768955][ T744] device bridge_slave_0 left promiscuous mode [ 237.785169][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.805400][ T744] device bridge_slave_1 left promiscuous mode [ 237.818437][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.832419][ T744] device bridge_slave_0 left promiscuous mode [ 237.843933][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.864074][ T744] device veth1_macvtap left promiscuous mode [ 237.869925][ T744] device veth0_vlan left promiscuous mode [ 238.322354][ T4609] loop4: detected capacity change from 0 to 40427 [ 238.329914][ T4609] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 238.337695][ T4609] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 238.348906][ T4609] F2FS-fs (loop4): invalid crc value [ 238.364602][ T4609] F2FS-fs (loop4): Found nat_bits in checkpoint [ 238.366082][ T4621] loop1: detected capacity change from 0 to 128 [ 238.393025][ T4621] EXT4-fs error (device loop1): __ext4_fill_super:5386: inode #2: comm syz.1.1071: iget: checksum invalid [ 238.404904][ T4621] EXT4-fs (loop1): get root inode failed [ 238.412104][ T4621] EXT4-fs (loop1): mount failed [ 238.449902][ T4609] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 238.457077][ T4609] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 238.543247][ T4609] syz.4.1070: attempt to access beyond end of device [ 238.543247][ T4609] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 238.557519][ T4609] syz.4.1070: attempt to access beyond end of device [ 238.557519][ T4609] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 238.576194][ T4582] EXT4-fs (loop2): unmounting filesystem. [ 239.049105][ T744] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 239.051061][ T4632] loop2: detected capacity change from 0 to 2048 [ 239.058624][ T744] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 239.093685][ T4632] Alternate GPT is invalid, using primary GPT. [ 239.099779][ T4632] loop2: p1 p2 p3 [ 239.341339][ T3546] usb 1-1: USB disconnect, device number 15 [ 239.784115][ T4638] binder: 4636:4638 ioctl c00c620f 20002e80 returned -22 [ 240.043483][ T303] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 240.053391][ T3546] usb 2-1: new low-speed USB device number 26 using dummy_hcd [ 240.267313][ T303] usb 5-1: Using ep0 maxpacket: 16 [ 240.305112][ T3546] usb 2-1: device descriptor read/64, error -71 [ 240.379670][ T303] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.390511][ T303] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.400042][ T303] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 240.412609][ T303] usb 5-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 240.421444][ T303] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.429847][ T303] usb 5-1: config 0 descriptor?? [ 240.668261][ T3546] usb 2-1: device descriptor read/64, error -71 [ 240.874140][ T303] ryos 0003:1E7D:31CE.001E: ignoring exceeding usage max [ 240.882207][ T303] ryos 0003:1E7D:31CE.001E: ignoring exceeding usage max [ 240.889113][ T303] ryos 0003:1E7D:31CE.001E: usage index exceeded [ 240.895242][ T303] ryos 0003:1E7D:31CE.001E: item 0 0 2 2 parsing failed [ 240.902215][ T303] ryos 0003:1E7D:31CE.001E: parse failed [ 240.907842][ T303] ryos: probe of 0003:1E7D:31CE.001E failed with error -22 [ 240.919597][ T3546] usb 2-1: new low-speed USB device number 27 using dummy_hcd [ 241.365413][ T3546] usb 2-1: device descriptor read/64, error -71 [ 241.374217][ T28] kauditd_printk_skb: 64 callbacks suppressed [ 241.374234][ T28] audit: type=1326 audit(1724663056.233:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.403389][ T28] audit: type=1326 audit(1724663056.233:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.426511][ T28] audit: type=1326 audit(1724663056.233:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.449668][ T28] audit: type=1326 audit(1724663056.233:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.472962][ T28] audit: type=1326 audit(1724663056.233:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.496539][ T28] audit: type=1326 audit(1724663056.233:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.519817][ T28] audit: type=1326 audit(1724663056.233:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.543013][ T28] audit: type=1326 audit(1724663056.233:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.567051][ T28] audit: type=1326 audit(1724663056.233:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.591424][ T28] audit: type=1326 audit(1724663056.233:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.1077" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7583d79e79 code=0x7fc00000 [ 241.608034][ T4659] loop0: detected capacity change from 0 to 1024 [ 241.629993][ T4659] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 241.777095][ T3546] usb 2-1: device descriptor read/64, error -71 [ 241.814739][ T4664] 9pnet_fd: p9_fd_create_tcp (4664): problem connecting socket to 127.0.0.1 [ 241.898315][ T3546] usb usb2-port1: attempt power cycle [ 242.289708][ T3546] usb 2-1: new low-speed USB device number 28 using dummy_hcd [ 242.372124][ T4338] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /20/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.393756][ T4338] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.413112][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.424637][ T4338] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /20/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.446021][ T4338] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.465349][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.477098][ T4338] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /20/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.498376][ T4338] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.517298][ T3546] usb 2-1: device descriptor read/8, error -71 [ 242.517536][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.534983][ T4338] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /20/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.556521][ T4338] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.583412][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.595695][ T4338] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /20/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.598033][ T313] usb 5-1: USB disconnect, device number 24 [ 242.641244][ T4672] loop4: detected capacity change from 0 to 1024 [ 242.653746][ T4338] EXT4-fs error (device loop0): ext4_empty_dir:3099: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 242.662767][ T4672] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 242.674104][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.693602][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.705551][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.717854][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.729769][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.741742][ T4338] EXT4-fs warning (device loop0): ext4_empty_dir:3101: inode #11: comm syz-executor: directory missing '.' [ 242.753317][ T3546] usb 2-1: device descriptor read/8, error -71 [ 242.868544][ T4338] EXT4-fs (loop0): unmounting filesystem. [ 243.250563][ T4681] fuse: Invalid rootmode [ 243.352627][ T4683] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.359711][ T4683] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.367294][ T4683] device bridge_slave_0 entered promiscuous mode [ 243.375849][ T4683] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.382699][ T4683] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.389907][ T4683] device bridge_slave_1 entered promiscuous mode [ 243.447837][ T4256] EXT4-fs (loop4): unmounting filesystem. [ 243.479290][ T4683] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.486160][ T4683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.493255][ T4683] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.500032][ T4683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.520251][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.527791][ T2889] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.535278][ T2889] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.552627][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.560646][ T800] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.567507][ T800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.574858][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.582887][ T800] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.589728][ T800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.596934][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.614090][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.622812][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.635246][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.643559][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.650888][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.659065][ T4683] device veth0_vlan entered promiscuous mode [ 243.670192][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.680368][ T4683] device veth1_macvtap entered promiscuous mode [ 243.689966][ T800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.702090][ T2889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.717643][ T2503] device bridge_slave_1 left promiscuous mode [ 243.723696][ T2503] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.731281][ T2503] device bridge_slave_0 left promiscuous mode [ 243.737345][ T2503] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.745961][ T2503] device veth1_macvtap left promiscuous mode [ 243.751788][ T2503] device veth0_vlan left promiscuous mode [ 244.475687][ T4691] loop0: detected capacity change from 0 to 512 [ 244.510258][ T4691] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 244.519749][ T4691] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038 (0x7fffffff) [ 244.722563][ T2889] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 244.824897][ T480] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 245.048743][ T480] usb 1-1: Using ep0 maxpacket: 16 [ 245.059046][ T2889] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.069909][ T2889] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.079402][ T2889] usb 5-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 245.088356][ T2889] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.097094][ T2889] usb 5-1: config 0 descriptor?? [ 245.160461][ T480] usb 1-1: config 0 has no interfaces? [ 245.165781][ T480] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 245.174703][ T480] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.183330][ T480] usb 1-1: config 0 descriptor?? [ 245.405113][ T480] usb 1-1: USB disconnect, device number 16 [ 245.529386][ T4693] loop4: detected capacity change from 0 to 1024 [ 245.536613][ T4693] JBD2: no valid journal superblock found [ 245.542207][ T4693] EXT4-fs (loop4): error loading journal [ 245.654541][ T2889] usbhid 5-1:0.0: can't add hid device: -71 [ 245.660304][ T2889] usbhid: probe of 5-1:0.0 failed with error -71 [ 245.669002][ T2889] usb 5-1: USB disconnect, device number 25 [ 245.884732][ T4683] EXT4-fs (loop0): unmounting filesystem. [ 247.210499][ T4721] loop1: detected capacity change from 0 to 2048 [ 247.240042][ T319] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 248.719316][ T4736] FAULT_INJECTION: forcing a failure. [ 248.719316][ T4736] name failslab, interval 1, probability 0, space 0, times 0 [ 248.743583][ T4736] CPU: 1 PID: 4736 Comm: syz.2.1100 Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 248.753141][ T4736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 248.763036][ T4736] Call Trace: [ 248.766160][ T4736] [ 248.768934][ T4736] dump_stack_lvl+0x151/0x1b7 [ 248.773447][ T4736] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 248.778743][ T4736] ? pointer+0x1000/0x1000 [ 248.782997][ T4736] dump_stack+0x15/0x1c [ 248.787012][ T4736] should_fail_ex+0x3d0/0x520 [ 248.791504][ T4736] ? kvasprintf_const+0x5e/0x190 [ 248.796275][ T4736] __should_failslab+0xaf/0xf0 [ 248.800873][ T4736] should_failslab+0x9/0x20 [ 248.805215][ T4736] __kmem_cache_alloc_node+0x3d/0x250 [ 248.810424][ T4736] ? kvasprintf_const+0x5e/0x190 [ 248.815196][ T4736] __kmalloc_node_track_caller+0xa2/0x1e0 [ 248.820751][ T4736] kvasprintf+0xdb/0x180 [ 248.824831][ T4736] ? vsnprintf+0x1c70/0x1c70 [ 248.829257][ T4736] ? bust_spinlocks+0xe0/0xe0 [ 248.833768][ T4736] ? memcpy+0x56/0x70 [ 248.837586][ T4736] ? __kasan_check_write+0x14/0x20 [ 248.842534][ T4736] kvasprintf_const+0x5e/0x190 [ 248.847138][ T4736] kobject_set_name_vargs+0x61/0x120 [ 248.852256][ T4736] dev_set_name+0xd1/0x120 [ 248.856507][ T4736] ? __hrtimer_init+0x17c/0x260 [ 248.861195][ T4736] ? __serio_register_port+0x169/0x310 [ 248.866505][ T4736] ? get_device+0x30/0x30 [ 248.870658][ T4736] ? pm_runtime_init+0x29c/0x390 [ 248.875441][ T4736] __serio_register_port+0x18a/0x310 [ 248.880554][ T4736] serport_ldisc_read+0x365/0x580 [ 248.885412][ T4736] ? serport_ldisc_close+0x40/0x40 [ 248.890359][ T4736] ? __stack_depot_save+0x36/0x480 [ 248.895315][ T4736] ? putname+0xfa/0x150 [ 248.899469][ T4736] tty_read+0x279/0x590 [ 248.903458][ T4736] ? tty_lookup_driver+0x480/0x480 [ 248.908401][ T4736] ? kstrtouint_from_user+0x124/0x180 [ 248.913609][ T4736] ? avc_policy_seqno+0x1b/0x70 [ 248.918303][ T4736] do_iter_read+0x716/0xc70 [ 248.922639][ T4736] ? __import_iovec+0x24f/0x430 [ 248.927325][ T4736] ? vfs_iter_read+0xa0/0xa0 [ 248.931756][ T4736] ? import_iovec+0xe5/0x120 [ 248.936179][ T4736] do_readv+0x268/0x460 [ 248.940170][ T4736] ? generic_file_rw_checks+0x270/0x270 [ 248.945559][ T4736] ? fput+0x15b/0x1b0 [ 248.949368][ T4736] ? ksys_write+0x260/0x2c0 [ 248.953712][ T4736] ? debug_smp_processor_id+0x17/0x20 [ 248.958913][ T4736] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 248.964904][ T4736] __x64_sys_readv+0x7d/0x90 [ 248.969331][ T4736] x64_sys_call+0xad/0x9a0 [ 248.973587][ T4736] do_syscall_64+0x3b/0xb0 [ 248.977835][ T4736] ? clear_bhb_loop+0x55/0xb0 [ 248.982434][ T4736] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 248.988170][ T4736] RIP: 0033:0x7fc3a1979e79 [ 248.992442][ T4736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.011858][ T4736] RSP: 002b:00007fc3a268b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 249.020103][ T4736] RAX: ffffffffffffffda RBX: 00007fc3a1b15f80 RCX: 00007fc3a1979e79 [ 249.027915][ T4736] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 249.035761][ T4736] RBP: 00007fc3a268b090 R08: 0000000000000000 R09: 0000000000000000 [ 249.043537][ T4736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.051349][ T4736] R13: 0000000000000000 R14: 00007fc3a1b15f80 R15: 00007fff504aebd8 [ 249.059165][ T4736] [ 249.077262][ T2889] serio (null): device_add() failed for ptm1/serio0 (Serial port), error: -22 [ 249.095416][ T4736] serio: Serial port ptm1 SYZFAIL: mmap of output file failed want 0x1b33120000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b33220000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b33320000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b33720000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b33920000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2c720000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2d220000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2d720000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2e120000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2eb20000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2f620000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b30120000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b30c20000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b31b20000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b32720000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b33720000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2c120000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2c720000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2cb20000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: mmap of output file failed want 0x1b2cd20000, got 0xffffffffffffffff (errno 13: Permission denied) SYZFAIL: repeatedly failed to execute the program proc=3 req=1068 state=1 status=67 (errno 9: Bad file descriptor) [ 249.262555][ T4737] loop0: detected capacity change from 0 to 40427 [ 249.269274][ T4737] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 249.284498][ T4737] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 249.297265][ T28] kauditd_printk_skb: 89 callbacks suppressed [ 249.297282][ T28] audit: type=1400 audit(1724663064.719:1544): avc: denied { write } for pid=280 comm="syz-executor" path="pipe:[14520]" dev="pipefs" ino=14520 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 249.325323][ T4737] F2FS-fs (loop0): invalid crc value [ 249.339261][ T4737] F2FS-fs (loop0): Failed to initialize F2FS segment manager (-4) [ 249.607596][ T744] device bridge_slave_1 left promiscuous mode [ 249.613543][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.620884][ T744] device bridge_slave_0 left promiscuous mode [ 249.626906][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.634605][ T744] device veth1_macvtap left promiscuous mode [ 249.640488][ T744] device veth0_vlan left promiscuous mode [ 250.409285][ T744] device bridge_slave_1 left promiscuous mode [ 250.415293][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.422647][ T744] device bridge_slave_0 left promiscuous mode [ 250.428653][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.436280][ T744] device bridge_slave_1 left promiscuous mode [ 250.442269][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.449437][ T744] device bridge_slave_0 left promiscuous mode [ 250.455479][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.463059][ T744] device bridge_slave_1 left promiscuous mode [ 250.469122][ T744] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.476376][ T744] device bridge_slave_0 left promiscuous mode [ 250.482274][ T744] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.490511][ T744] device veth1_macvtap left promiscuous mode [ 250.496385][ T744] device veth0_vlan left promiscuous mode [ 250.502685][ T744] device veth1_macvtap left promiscuous mode [ 250.508497][ T744] device veth0_vlan left promiscuous mode [ 250.514489][ T744] device veth1_macvtap left promiscuous mode [ 250.520353][ T744] device veth0_vlan left promiscuous mode [ 258.860755][ T29] INFO: task syz.1.164:950 blocked for more than 207 seconds. [ 258.868113][ T29] Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 258.875219][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 258.883705][ T29] task:syz.1.164 state:D stack:25384 pid:950 ppid:907 flags:0x00004004 [ 258.892800][ T29] Call Trace: [ 258.895908][ T29] [ 258.898683][ T29] __schedule+0xca7/0x1550 [ 258.903097][ T29] ? release_firmware_map_entry+0x191/0x191 [ 258.908807][ T29] ? __kasan_check_write+0x14/0x20 [ 258.913739][ T29] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 258.918804][ T29] schedule+0xc3/0x180 [ 258.922677][ T29] io_schedule+0x8f/0x120 [ 258.926849][ T29] folio_wait_bit_common+0x847/0xb80 [ 258.931994][ T29] ? _raw_spin_unlock+0x4c/0x70 [ 258.936665][ T29] ? folio_wait_bit+0x30/0x30 [ 258.941160][ T29] ? migration_entry_wait_on_locked+0x860/0x860 [ 258.947264][ T29] ? xas_start+0x32c/0x3f0 [ 258.951497][ T29] ? xas_load+0x39d/0x3b0 [ 258.955680][ T29] __filemap_get_folio+0x586/0xae0 [ 258.960605][ T29] ? page_cache_prev_miss+0x410/0x410 [ 258.966072][ T29] shmem_get_folio_gfp+0x333/0x24b0 [ 258.971127][ T29] ? shmem_get_folio+0xa0/0xa0 [ 258.975749][ T29] ? __schedule+0xcaf/0x1550 [ 258.980142][ T29] shmem_fault+0x1f7/0x840 [ 258.984422][ T29] ? zero_user_segments+0x350/0x350 [ 258.989511][ T29] ? __kasan_check_read+0x11/0x20 [ 258.994392][ T29] ? preempt_schedule_irq+0xe7/0x140 [ 258.999490][ T29] ? preempt_schedule_notrace+0x140/0x140 [ 259.005125][ T29] ? __kasan_check_read+0x11/0x20 [ 259.009932][ T29] do_fault+0xfec/0x1bf0 [ 259.014008][ T29] ? pte_marker_clear+0x2f0/0x2f0 [ 259.018846][ T29] ? handle_mm_fault+0x8ac/0x30e0 [ 259.023901][ T29] handle_mm_fault+0x189f/0x30e0 [ 259.028664][ T29] ? numa_migrate_prep+0xe0/0xe0 [ 259.033447][ T29] ? __rcu_read_unlock+0x7e/0xd0 [ 259.038201][ T29] ? lock_vma_under_rcu+0x4aa/0x590 [ 259.043258][ T29] ? __kasan_check_write+0x14/0x20 [ 259.048183][ T29] ? fpregs_restore_userregs+0x130/0x290 [ 259.053695][ T29] exc_page_fault+0x3b3/0x700 [ 259.058178][ T29] asm_exc_page_fault+0x27/0x30 [ 259.062847][ T29] RIP: 0033:0x7f19ff1418fc [ 259.067100][ T29] RSP: 002b:00007ffdbe28a1a8 EFLAGS: 00010246 [ 259.073027][ T29] RAX: 00000000200001c0 RBX: 0000000000000004 RCX: 8000000000000010 [ 259.080863][ T29] RDX: 0000000000000010 RSI: 00007f19fea009b8 RDI: 00000000200001c0 [ 259.088645][ T29] RBP: 00007ffdbe28a278 R08: 00007f19fee00000 R09: 0000000000000001 [ 259.096457][ T29] R10: 0000000000000001 R11: 0000000000000009 R12: 0000000000000032 [ 259.104247][ T29] R13: 00007ffdbe28a2a0 R14: 00007ffdbe28a2c0 R15: fffffffffffffffe [ 259.112088][ T29] [ 259.114964][ T29] NMI backtrace for cpu 0 [ 259.119097][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.1.90-syzkaller-00026-g514bdc80b9d2 #0 [ 259.128462][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 259.138362][ T29] Call Trace: [ 259.141483][ T29] [ 259.144264][ T29] dump_stack_lvl+0x151/0x1b7 [ 259.148774][ T29] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 259.154114][ T29] dump_stack+0x15/0x1c [ 259.158060][ T29] nmi_cpu_backtrace+0x2e4/0x2f0 [ 259.162833][ T29] ? nmi_trigger_cpumask_backtrace+0x3c0/0x3c0 [ 259.168819][ T29] ? sched_show_task+0x3d8/0x620 [ 259.173610][ T29] ? nmi_trigger_cpumask_backtrace+0x114/0x3c0 [ 259.179585][ T29] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 259.185484][ T29] nmi_trigger_cpumask_backtrace+0x19b/0x3c0 [ 259.191301][ T29] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 259.197203][ T29] arch_trigger_cpumask_backtrace+0x10/0x20 [ 259.203020][ T29] watchdog+0xdb0/0xf20 [ 259.207011][ T29] ? __kasan_check_write+0x14/0x20 [ 259.211975][ T29] ? hungtask_pm_notify+0x50/0x50 [ 259.216818][ T29] ? __kasan_check_read+0x11/0x20 [ 259.221681][ T29] ? __kthread_parkme+0x12d/0x180 [ 259.226546][ T29] kthread+0x26d/0x300 [ 259.230444][ T29] ? hungtask_pm_notify+0x50/0x50 [ 259.235335][ T29] ? kthread_blkcg+0xd0/0xd0 [ 259.239732][ T29] ret_from_fork+0x1f/0x30 [ 259.243986][ T29] [ 259.246916][ T29] Sending NMI from CPU 0 to CPUs 1: [ 259.251906][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_idle_enter+0x416/0x760