last executing test programs: 5.258106334s ago: executing program 2 (id=1269): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r0) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup(r4) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="149abe61", @ANYRES16=0x0, @ANYBLOB="01002dbd7000fbdbdf25190000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4040090) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa88800000000140012800b0001006d616373656300002a00028008000500", @ANYRES32=r9, @ANYRES32=r9], 0x44}}, 0x8000) 4.641796155s ago: executing program 3 (id=1270): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'macvlan0\x00', 0x0}) r4 = creat(&(0x7f0000000600)='./file0\x00', 0x24) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x5, &(0x7f0000000200)=@raw=[@cb_func={0x18, 0x6, 0x4, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x0, 0x0, 0x7, 0x7, 0xfffffffffffffffe, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x248a1bd5, 0x0, 0x0, 0x0, 0x4f0f}], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xfd, &(0x7f00000004c0)=""/253, 0x40f00, 0x42, '\x00', r3, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x5, 0x5, 0xdee8, 0x9b}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) dup(r2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)='./file0\x00') r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) lseek(0xffffffffffffffff, 0x2000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r7, 0xe, &(0x7f0000000180)={0x9, 0x9}, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) 4.640742535s ago: executing program 1 (id=1271): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f00000002c0)={[{@barrier}, {@nodioread_nolock}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x599, &(0x7f0000001280)="$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") r0 = syz_open_procfs(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x20, &(0x7f0000000280)={&(0x7f0000000480)=""/98, 0x62, 0x0, &(0x7f0000000680)=""/121, 0x79}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000310000003100000002000000050000000300000f01000000010000000e0000580e000000010000000000001a09000000030000000100008002000000c00000000000"], &(0x7f0000002f80)=""/4103, 0x4e, 0x1007, 0x1}, 0x28) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0xe7c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) mremap(&(0x7f00004ed000/0x1000)=nil, 0x1000, 0xffffffffffdfffff, 0x3, &(0x7f000082a000/0x400000)=nil) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0xc0, 0x19, 0x400, 0x0, 0x4, {{@in, @in=@loopback, 0x0, 0x0, 0x4e21, 0x0, 0x2}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1, 0x1}, [@tfcpad={0x8, 0x16, 0xa86}]}, 0xc0}}, 0x0) setsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000440)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x20, 0xfc, 0x2, 0x0, @rand_addr=0x1c, @multicast1=0xe0000300}, @dest_unreach={0x3, 0x7, 0x0, 0x0, 0x7, 0x1, {0x5, 0x4, 0x1, 0x7, 0x66d1, 0x66, 0xfff, 0x2, 0x6, 0x5, @multicast1, @private=0xa010102}}}}}}, 0x0) close(0xffffffffffffffff) getrusage(0x1, &(0x7f0000000780)) ftruncate(0xffffffffffffffff, 0x7) syz_usb_connect(0x0, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ec13b2106d04d308280b0102030109022900010000000009046900000e010000082405010202050507"], 0x0) 4.187403165s ago: executing program 3 (id=1272): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000740)=ANY=[], 0x0, 0x187, &(0x7f0000001400)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000013c77102006d00000000db9e93ef46", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000440)=[{0x20, 0x2, 0x81, 0xfffff034}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000640)=ANY=[], 0x8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write(r1, &(0x7f0000000000)="fa", 0xfffffdef) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 4.072947862s ago: executing program 4 (id=1275): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1000401, &(0x7f0000000100)={[{@user_xattr}, {@data_err_ignore}, {@noblock_validity}]}, 0x84, 0x49e, &(0x7f0000000bc0)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000280)=0x9) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r6, @ANYBLOB="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"], 0x1c8}}, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, 0x0, 0x0, 0x2, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000001a0007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) 3.836170188s ago: executing program 2 (id=1276): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x181) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x9}}, 0x18) getresuid(&(0x7f0000000340), &(0x7f00000000c0), &(0x7f00000004c0)=0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',privport,access=', @ANYRESDEC=r5]) 3.768270732s ago: executing program 2 (id=1277): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xffffffffffffffa8, &(0x7f0000000000)=0x1002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socket$netlink(0x10, 0x3, 0x8000000004) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000004c0)='./file1\x00', 0x3000046, &(0x7f00000005c0)={[{@dioread_nolock}, {@data_err_abort}, {@jqfmt_vfsold}, {@delalloc}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@block_validity}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000001080)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x200080, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 3.456169703s ago: executing program 2 (id=1278): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000900)={{r0}, &(0x7f0000000800), 0x0}, 0x20) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c00)={0x3, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x25, r1}, 0x94) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2a60, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_kvm_setup_syzos_vm$x86(r3, &(0x7f0000c00000/0x400000)=nil) r5 = syz_kvm_add_vcpu$x86(r4, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[@wr_crn={0x46, 0x20, {0x4, 0x70aa}}], 0x20}) ioctl$KVM_RUN(r5, 0xae80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffb000) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x3e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x350, 0x240, 0x240, 0x350, 0x240, 0x7fffffe, 0x0, {[{{@ip={@private=0xa010102, @local, 0x0, 0x0, 'ip6gretap0\x00', 'nicvf0\x00', {}, {}, 0x88, 0x3, 0x10}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'wg1\x00', {0x0, 0x0, 0x1ff, 0x100000, 0x0, 0xed, 0x10000007}}}, @common=@unspec=@connmark={{0x30}, {0xfffffff9, 0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x85d, 0xf, [0x10, 0x32, 0x1e, 0x32, 0x2b, 0x25, 0x3f, 0x17, 0x19, 0x22, 0x2c, 0x3d, 0x7, 0x3f, 0x1e, 0x31], 0x0, 0x2, 0x2}}}, {{@ip={@rand_addr=0x64010101, @local, 0xff, 0x0, 'tunl0\x00', 'lo\x00', {0xff}, {}, 0x2e, 0x3, 0x4}, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x8, 0x9, 0x1, 0x1, 'syz1\x00', 0x2}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0xfff, 0x7e, 0x1c, 'netbios-ns\x00', 'syz0\x00', {0x3}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) r7 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000c801, 0x0, 0x0) r8 = socket$inet(0x2, 0x802, 0x1) connect$inet(r8, &(0x7f0000002780)={0x2, 0x4e22, @remote}, 0x10) write(r8, &(0x7f0000000440)="08008edf773c8000", 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) 3.242202277s ago: executing program 3 (id=1280): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x204601, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x24403}}, 0x20}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) rt_sigaction(0x10, &(0x7f0000000140)={0xfffffffffffffffc, 0x0, 0x0}, 0x0, 0xfffffffffffffebd, &(0x7f00000001c0)) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r3, 0x20000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = memfd_create(&(0x7f00000007c0)='\x00\xac=\x9d\xd2\xdb\xe6l\x92d\x9a\x8e\xaf@?\x80M\x87\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x02\x9b?\xf1f@\x1c\x8d\xd5\x91\xa8\x92\xf3\\|\xa5\xe5\xbb\x91m\xb1\xbeR\x8bZ\x10\x00T\x16\xc8\t\x00&\x0fr\xe7?\x9e5\x1fY\xea\xf8\x01\x00\x00\x00\x9f;\b\xb5Yz:\x84\xec\xb4\xc5\x1f\x06\xb7d\x81+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3_\a\x05T\xd7\x0f\xe0\xf8\xd3\'k\xff|,\xa0\xb1(\xff_$\xf7k&9\x90\xc3\xb1\x1f\xb7\x05\xa0\xe4\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6', 0x4) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r6, r1, 0x0, 0x11, &(0x7f00000003c0)='security.selinux\x00'}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r0], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x18) mincore(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r8}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x18) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r10, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x7c8, 0x0) fallocate(r5, 0x0, 0x400000000000000, 0x7) 3.054530019s ago: executing program 3 (id=1282): syz_emit_ethernet(0x7e, &(0x7f0000000300)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}]}}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @rand_addr, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast2}, {@remote}, {@private=0xa010102, 0xc9}]}, @ssrr={0x89, 0x1b, 0x9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, @loopback, @private=0xa010100, @loopback, @empty]}]}}}}}}}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00'}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) lgetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000040000000400000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000980)={r5, &(0x7f0000000880), 0x0}, 0x20) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x40, 0x0) 2.969267245s ago: executing program 4 (id=1283): socket(0x10, 0x3, 0x9) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000fe030000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) (async, rerun: 32) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000040)=0x43e6, 0x4) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00'], 0x48) (async, rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) (rerun: 32) sched_setscheduler(0x0, 0x2, &(0x7f0000000300)=0x8) (async) r4 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) (async, rerun: 64) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000f500000000bf91080000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x2d) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, 0x0, 0x0) (async, rerun: 32) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) (async, rerun: 32) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r9, 0x0, 0x0, 0x890) 2.953173976s ago: executing program 3 (id=1284): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0xb, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000400850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) lsetxattr$security_selinux(0x0, 0x0, &(0x7f0000000980)='system_u:object_r:semanage_exec_t:s0\x00', 0x25, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket(0x2e, 0x807, 0xff) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x28, 0x40, 0x76, 0xfffff030}, {0x6, 0x28, 0x4, 0x70}]}, 0x10) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./bus\x00', 0x1800840, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c696f636861727365743d63703836302c73686f72746e616d653d77696e39352c6e6f6e756d7461696c3d302c696f636861727365743d637039353046716e695f786c6174653d302c696f636861727365743d69736f384911f71ae4811ada6f6465706167653d3933362c696f636861727365743d6d616363656e746575726f2c6572726f72733d636f6e74696e75652c73686f72746e616d653d6c6f7765722c00"], 0x1, 0x362, &(0x7f0000000900)="$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") r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001002dbd7000"/32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000c00000000000000000300000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000000a000000000000feffffffff7f400002000000000000080000000000000000010000000000000044000500ac1414bb000000000000000000000000000004d43c00000002000000ffffffff0000000000000000000000000600000004"], 0xfc}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000780)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00 \x00', 0x18, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @local, {[], @mld={0x187, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r9 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) syz_usb_connect(0x6, 0xcf9, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000001480)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x8, 0x6, 0x2, 0x10, 0xc5}, 0x20c, &(0x7f0000001140)={0x5, 0xf, 0x20c, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x9, 0x9, 0x88b6}, @generic={0xf9, 0x10, 0xb, "74b56376df63bdec7d6d189e9572ac628244f483b568ce13b0c4d2137cd96453d4b695bb23bc3264de12b157064e1951b3e188b64b10907d6c8fba6871eef890c0eeb00e61ab7e460342796ad1399bcd7d76fc0a1fb4be6dc9c473047c39c013914a68d33260fb1ca5ae7d5a7c833201a33cb2d487cf53b698520a0857f99c143dea197afb1efa35668de5a9362e43caa07c3b0c9e0faea0f67806a1706ba802df2173b650e381bf50f60ef63f99010989ec22485f095c5fdf1f849e57177c10ee6672f2bfa29609fd4f9745a4b23d4b45b6cdceb38c13e2d8ed2d4d498e5e9eb972db79b6fcb153a67e0f4eb966e581874771620edd"}, @generic={0x15, 0x10, 0x5, "7bb20d9c41b3ef1dc80814c063c35bc12a78"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0xa7, 0x1b, 0x2}, @generic={0xe5, 0x10, 0x3, "90a25df3e93b8d409afc52b7104441b58a6488ffdefd490aaa30fbcd57d2fcf35853dfd4fe68dddc9008999c22f7f61f9511e1fc661bf7467af8af829e62eabc113a2141856aa119eed659697e86a3a0463a233299c67bffd2030304f559cd3caf38fd2e3c075a79a6c4032d5335b6b471cdaeeb363d3c4643f8f4796287a1e3ac477951c50d3656fc459cdb69f36810bd006b90ed1f47941bb64bc446232fccd933b16c05a4e6b0c752fa35da9991edfc69396ff9c4963416e166062ea5162e82c43bdb58ac6bebfb1bdc9c6e0fca1dea8c4923d5948946d8a7ba4a82b0bde253a6"}, @ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0xc01}}, {0xe2, &(0x7f0000000200)=@string={0xe2, 0x3, "e752e661790823d7119accc416ac1b62cad4b2ff5afd7c4d93dff4eb21c9fcf3559f62981357c6c2fdeb5213ae782b1b6418f74b4688453243db5bbb01374ae7a986de7b0f9eef657bd56c97f8798895b2b7e4d0a3738c7aad1e39c0e4c9e81e6ce061b81c59d6fff234658df353932a9218ee091a6d832eb56b297d2c7f8636f7fd0aef83c0cc82f2a0ac83af1cfdca6872a1cdecc8cce66ca3ca2bec2e22bc2d271e1fb9e688ff6504af5c9eb608846bd28a8474514f11ad703da211f6e4c650ac1cef2293bac86584063465aa11b1ea87f85fef29db0502c1e5cb5b851843"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x43, &(0x7f0000000300)=@string={0x43, 0x3, "84591848646afa0dc83df9634345d4293b07562661203004370454b5b59cb21b9d960d548b83c6f2ab3ab7f35c805bf9d07cbd18523391ddd3a87042d5b08ae9d4"}}, {0xe4, &(0x7f0000001380)=@string={0xe4, 0x3, "d110b3b863bd5a3ecff5ae5c18a001d0aad4f9e6e17feb7b2f5781fb5dd59e736aa231e2b3262538b907b2ffc3436f7dd3e7924e9b02e9321aee0180a16d492bbc053b107103160f43118d33cf62dfaa63d76b47a35391194c8078c0155978f9d75933ea565dce58be355fcf30b51d4b3ef4c08708b2afe92fe8ddb21dc3db6fcd85a7e9395841fa6bf3a17ff286b607358f280c19c4a7a7ea158dac4241a516ec3e938d5c54ec50cfc222de2bca3893fe46689ef8c50eda5f19424905debfd5e8a0e55e981475a23dd52691819eb524cd5e631e863e64f331651cbd57bea1eba744"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x437}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0xc1a}}]}) 2.952719986s ago: executing program 0 (id=1285): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x2, 0x120) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="57000003aa4427c7fa613f5ffc96878300dc7e6914695d01000000000000006f884935b30fb195de1849bb1365e3185c3171a4416bb05a40c16b0cfbc5ebc5"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x4d) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a543"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) io_submit(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) r6 = dup(r2) fsetxattr$security_selinux(r6, &(0x7f0000000240), &(0x7f0000000380)='system_u:object_r:system_cron_spool_t:s0\x00', 0x29, 0x2) 2.914129259s ago: executing program 4 (id=1286): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioprio_get$pid(0x0, r0) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = dup(r4) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="149abe61", @ANYRES16=0x0, @ANYBLOB="01002dbd7000fbdbdf25190000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4040090) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa88800000000140012800b0001006d616373656300002a00028008000500", @ANYRES32=r9, @ANYRES32=r9], 0x44}}, 0x8000) 2.913791169s ago: executing program 0 (id=1287): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) clock_getres(0xa, 0x0) 2.858308492s ago: executing program 0 (id=1288): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f000000d100)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000004200)=""/4090, 0xffa}], 0x1}, 0x5}], 0x1, 0x8329, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f0000001fc0)={0x20080522}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$VT_ACTIVATE(r2, 0x4bfa, 0x10000000000004) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000000)=""/29) sendto$inet6(r1, &(0x7f0000000e80)="0d0ad7c36d6617110e434332d6ac582208222cfb7c37ce1148f448455bc37f5f70c92774dcb201629979039d7c8943b207e5bdf9ab8eed9ace110469c51f4f211dd9fad815eb5b273ac04e1edc679bcdf0a0d24482de5454be9003cb80714a95e136bb704ee58e707d1e69b3c3a1c2c37f9c0402e14abdeb32086a49aff25e5c0f0131d59b4783316b9fa2c71c51ce76942d5f519145c9e3bf0d4182b4a62970b2ce81d35a7afc8384b387b8e21f2051d90d92323a710cabe5275d335b64453e759251a140de480541d8dd7662a14296a59eba99b95bfdf5b22992c323865b471d13ad79867e2692fd4eece299a81e2b33336b6801f51c2ae8d73e4df90c9bd70cd535b72cbdf67754acdc44b3780450308d9c5527c3314eb7b2cc38b61e96403a30a8ba0c8a357aa04d3c62bc51bcf55cf214f44a909b29c30c18c3a43c86472612086664a80f2aa8490e58352732acb96eb46deab42895d1957a6029ad86e7a5ced6bde89c158aaee721954beeebe5973059007f7dd5459029af6d3f1d73d35f07d19b7cedfc80d1d7ef37f8b113f564afd0f093202929fef43e788619ca522c7f679dd2f27949d879b4dab46581a0e054b4ed1db37e43f528748b56ec5a54b7af198d4ae551046f7814fe3a5cbc1cc7cb6655fc198939b049f3c02443148c588e34d6ebef81096b4e48f468016d2bde0828664c0874d71e2d88b3bc04079d4a504255a83c3f07a4f1c3e5a4c66f55f36e51e344392487c8299d8d1bfb568780c0d57df48990cb5d6b35c3f7445f80312186d8598faf61072d4eefc961fb5a7e72b971c8f94a8346effd27362cee8d72a98b55e317de280d2d63ee83ca7140b7913122d402c536d914c8510c81d08f0ad1c952f5b7ad5e7ef72d7c58cb4d5bafbea535b381df6ebe94c62cf782cf7ab81c017c296a88ca91d641b45748d230cf5e87e5dbee4764ea4d131ae022e6bbf3ffc3ea7b264737d9db44354bfffa63d79bc403d3ac23fb615edc382d18b0daf1bbb2fbd708d1830ddac1c3f098b8cb1ef9a0019d804bf5d953110f12f3b9a8b9b7e0c61cb5d34116add1fc9a92721ffa5fdc83e1488cf88aa6e56ad2dd55e0aadd827cc7b4e7242f01241f49e905e5e7451092c28c3f6560a6a0002e5d91fc253a5a8fd8f27e42f4f02f5849528b7d93df9b0c568022acaff410e797e88d2f8eeadbba66e423335b843df734d203fa62a861b712da8f33d5ea721767871aa2cd53e659e505507de9a54d7e6fa3c20bbfb28cd6dd2b314dabbb59e9ce15c0a94ec3b3efc54eaaa27bd7576a687dcaf58dc182662539943014a02e76dc89f48c9f83cc7199038418f965ad3dc866098b89cabcac8691b0f51ffb71902337e49293309c4480a8f1b32411cc1b55a0ec0fe2c2572fe9d488a25bfc12ba74048e1d7beee93321c7aa49ea17cb9728dc46e5272154b3b995feacbacb8885621b335274af4df9365f8c8121ff323b572d320c8fc46acd6218b9579d43005e7b0506ccb14d9a0dac4cc6efaf5366c44342eaea8b5a11457f5afbea913ce4975ab67e6a85bc46e714ca5741da38a7cceb9e85d77fd03f83f7a5ecc7241e69e2bda327f769b48ba5f13662585c72778d12bd0e9a62a3d0dbe376d1aee81e6845c2cf23f42c458ae5668c8d387bf9ab224bc9703f1c08347be810d2f19278fe8d97560b3c9f1816667d0461a25e778eb1404dcaac1ed0a6a0745f3a5d2dc1b6babf98f5135d531cb26334ef2fec4c78c95b7193935139664fc65f17b047eb3dc39e251ba52ce33f8099719f1a789db1690347355e7b02d4c522692b9597fd31abb90f973ae4eb0bd0d900cdd887ff01d4845d7f0aee39b220a65a5aeee0fd386054070723c841c042d5339cc6325f07f0f733d124c6524f388ef7419f42c06278b8fceaa3a16b202dfb539b129762397e29cdd679ca6240272fa0c3e2e8c0a27aaa407f30b4024d0638dfca1bc9483db3ccc2880f", 0x5c6, 0x6d91fb6102d8910c, 0x0, 0xfffffffffffffe38) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 2.749512109s ago: executing program 0 (id=1289): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xffffffffffffffa8, &(0x7f0000000000)=0x1002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socket$netlink(0x10, 0x3, 0x8000000004) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000004c0)='./file1\x00', 0x3000046, &(0x7f00000005c0)={[{@dioread_nolock}, {@data_err_abort}, {@jqfmt_vfsold}, {@delalloc}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@block_validity}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000001080)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x200080, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 1.732043037s ago: executing program 0 (id=1290): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffebd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000740)=ANY=[], 0x0, 0x187, &(0x7f0000001400)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000013c77102006d00000000db9e93ef46", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000440)=[{0x20, 0x2, 0x81, 0xfffff034}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000640)=ANY=[], 0x8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) write(r1, &(0x7f0000000000)="fa", 0xfffffdef) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1.510086841s ago: executing program 4 (id=1291): bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfae21000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@metacopy_on}]}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r4, &(0x7f00000002c0)='./file1\x00', 0x4, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x0, 0x4c, 0x1a, 0x130, 0x2d, 0x240, 0x258, 0x258, 0x240, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x8}}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) 1.415816847s ago: executing program 1 (id=1292): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x204601, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x24403}}, 0x20}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) rt_sigaction(0x10, &(0x7f0000000140)={0xfffffffffffffffc, 0x0, 0x0}, 0x0, 0xfffffffffffffebd, &(0x7f00000001c0)) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r3, 0x20000) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = memfd_create(&(0x7f00000007c0)='\x00\xac=\x9d\xd2\xdb\xe6l\x92d\x9a\x8e\xaf@?\x80M\x87\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x02\x9b?\xf1f@\x1c\x8d\xd5\x91\xa8\x92\xf3\\|\xa5\xe5\xbb\x91m\xb1\xbeR\x8bZ\x10\x00T\x16\xc8\t\x00&\x0fr\xe7?\x9e5\x1fY\xea\xf8\x01\x00\x00\x00\x9f;\b\xb5Yz:\x84\xec\xb4\xc5\x1f\x06\xb7d\x81+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3_\a\x05T\xd7\x0f\xe0\xf8\xd3\'k\xff|,\xa0\xb1(\xff_$\xf7k&9\x90\xc3\xb1\x1f\xb7\x05\xa0\xe4\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6', 0x4) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r6, r1, 0x0, 0x11, &(0x7f00000003c0)='security.selinux\x00'}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r0], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x18) mincore(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r8}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x18) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r10, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x7c8, 0x0) fallocate(r5, 0x0, 0x400000000000000, 0x7) 1.305953774s ago: executing program 2 (id=1293): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x2f, 0x800000000004, @thr={&(0x7f00000002c0)="d854a4cbe45e1ca50b662e0032a1e72e77c3a524b774a659b2ca93e3efbd76d9a8fd8e3db7e22d07e3a3cc2ca0710a61620842c51634f44832d93f217da839abc836fcb283b828a64bf7dc1778ba4c668cc8ee541dd8924685b8f647bb09f3da8e3d56e7e5df895fe114973b492a8190755fd4e78c343e0cd901501b6b818447", &(0x7f0000000680)="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"}}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r3, 0x0, 0x3, 0x0) fcntl$setpipe(r2, 0x4, 0xfffffffffffff000) 1.001778794s ago: executing program 3 (id=1294): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1000401, &(0x7f0000000100)={[{@user_xattr}, {@data_err_ignore}, {@noblock_validity}]}, 0x84, 0x49e, &(0x7f0000000bc0)="$eJzs3Mtv3MQfAPCvvXn0nfz6K48+oIGCiCgkTVqgByQEAqkXJCQ4wDGkoSpNW9QEiVYVbREqR8RfAByR+As4wQUBJxBXuCOkCvXSwgEtstdOnGwatptuNnQ/H8mbGXtsz3g88diz3gB61kj2kURsi4hfImKoEa0kGMwTZeluXr84/ef1i9NJ1Ouv/jGYp7tx/eJ0mbRcb2sRGU0j0g+T2LvCfufOXzg1NTs7c66Ij8+ffmd87vyFJ0+enjoxc2LmzOTRo0cOTzzz9ORTd6ScWblu7Hn/7L7dx9745OXperz5/ZdZfrcVy6vlaBhe8z5HYiTq9Xo9XTJ3IP98dM1b31i2R8SVIpz0dTkztKwWEVl19eftfyhqsVh5Q/HSB13NHNBR2fVpsGlurfFnIJJs+aZKWuBukmjX0KPKK352/1tO69b52ACuPZ99zuTlv1lMjSV9kd23J8ONO/Zah/a/LSJev/zXp9kUKz6HAAC4s77O+j9PrNT/S+PeSrodxRjKcEQcjIidEfH/iNgVEfdE5Gnvi4j7b3P/+fjTlcV4c//np81tF64FWf/v2WJsa2n/b2HUZrhWxLbn5e9P3jo5O3OoOCaj0T+YxSdW2cc3L/788a2WjVT6f9mU7b/sCxb5+L1v2QO641PzU2spc9W1KxF7+lYqf7IwEpBExO6I2NPG9rNjdvLxL/Zl4R1bm5f/e/lXc7mNHC1V/zzisUb9X45l5S8ljSGSW41Pjm+K2ZlD4+VZ0eyHH6++Uo33V8JrK//aZfW/ZcXzvyh/2QzK8dq5Fjc8sBi8+utHxTabm3K75/9A8tqS3bw3NT9/biJiYCia508urlvGy/RZ+UcPRFwtBoKr7X9nxN+fFevtjYjsJH4gIh6MiP1F3h+KiIcj4sAqh+K7Fx55e/WD1d36P75a/UcMJ9Xx+jYCtVPfflVubKEqi38urdX/kTw0Wsxp5f9fqxm8E8cQAAAANro0H4NO0rGFcJqOjTW+w78rtqSzZ+fmD47Eu2eON8aqh6M/LZ90DVWeh04Uz4bL+OSy+OGI+F/+TaPNeXxs+uzs9m4XHnrc1lu0/80R8VunvvQCbBy39b5W0rl8AOsqf7fH+5rQu1pu//2dzQew/lz/oXdp/9C7Vmr/lyJudiErwDq7rev/c53LB7D+Vmv/HvnB3c39P/Qu7R96UvMr8eVvNLTzpv9iYOexNa3eQ4Fah7Yc1R/t6EAg0q4fuvYD6UbIxv4iMBgRra51qaN1uvz8AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+O/7JwAA///M09j9") prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f0000000280)=0x9) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1c8}}, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, 0x0, 0x0, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000001a0007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) 906.89141ms ago: executing program 1 (id=1295): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r3}, 0x10) r5 = dup(r2) mount$9p_fd(0x2000000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 702.275204ms ago: executing program 1 (id=1296): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 649.925318ms ago: executing program 1 (id=1297): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1, 0x4, 0x7fe3, 0x1, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x800}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x1010, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = socket(0x1e, 0x1, 0x0) shutdown(r4, 0x2) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f0000001640)={0x0, 0xffffffffffffffff, 0x7fffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000200)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@errors_continue}]}, 0x2, 0x45d, &(0x7f0000000ac0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x40106726, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 520.465986ms ago: executing program 4 (id=1298): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x2, 0x120) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="57000003aa4427c7fa613f5ffc96878300dc7e6914695d01000000000000006f884935b30fb195de1849bb1365e3185c3171a4416bb05a40c16b0cfbc5ebc5"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x4d) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a543"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) io_submit(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) r6 = dup(r2) fsetxattr$security_selinux(r6, &(0x7f0000000240), &(0x7f0000000380)='system_u:object_r:system_cron_spool_t:s0\x00', 0x29, 0x2) 369.657786ms ago: executing program 2 (id=1299): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f00000001c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00"/14], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r7, 0x0) recvmmsg(r7, 0x0, 0x0, 0xf0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@deltfilter={0x24, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0x4, 0xf}}}, 0x24}}, 0x14000000) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r10, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0xb4}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r11, &(0x7f00000002c0), 0x40000000000009f, 0x0) 365.811616ms ago: executing program 4 (id=1300): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xffffffffffffffa8, &(0x7f0000000000)=0x1002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socket$netlink(0x10, 0x3, 0x8000000004) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000004c0)='./file1\x00', 0x3000046, &(0x7f00000005c0)={[{@dioread_nolock}, {@data_err_abort}, {@jqfmt_vfsold}, {@delalloc}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@block_validity}, {@errors_remount}]}, 0x1, 0x553, &(0x7f0000001080)="$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") syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x200080, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000002100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 14.09215ms ago: executing program 1 (id=1301): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x1038, 0x1410, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xfe}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000e00)={0x24, 0x0, 0x0, &(0x7f0000000d80)={0x0, 0x22, 0x7, {[@global=@item_4={0x3, 0x1, 0x4, "9076b5bb"}, @main=@item_012={0x1, 0x0, 0x9, ';'}]}}, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xb5) futex(0x0, 0x85, 0x8, 0x0, 0x0, 0xffffff01) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1b0000000000000000000000ffffff7f00000000fd98e516e9205bdc99a625fcc2f7c9558a75bfe92414b62e16415901", @ANYRES32=r3, @ANYBLOB="ff0100"/20, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="02000000020000000100"/28], 0x50) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000700)={'ip6tnl0\x00', 0x0, 0x29, 0x5, 0xb, 0x98, 0x8, @mcast2, @remote, 0x40, 0x7, 0x5, 0x7}}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_ext={0x1c, 0x2, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x4, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x800}], &(0x7f0000000380)='syzkaller\x00', 0xfffffffc, 0x61, &(0x7f0000000b00)=""/97, 0x41000, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000b80)={0x0, 0xf, 0x1, 0x6}, 0x10, 0x23d5f, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c00), 0x10, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000000071105d00000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x17, 0xe2, 0xdd, 0x8, 0x763, 0x2080, 0xd940, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xe4, 0x60}}]}}]}}, 0x0) 0s ago: executing program 0 (id=1302): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000140)={[{@grpid}, {@user_xattr}]}, 0xff, 0x48f, &(0x7f0000000b80)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() keyctl$set_reqkey_keyring(0xe, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$set_reqkey_keyring(0xe, 0x1) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000480)=0x47a, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_emit_ethernet(0xa6, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x70, 0x3a, 0xff, @dev={0xfe, 0x80, '\x00', 0x3b}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, [{0x19, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96489269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "000000000400000126000400"}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x4000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 175.367174][ T1039] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving [ 175.396383][ T3057] device bridge0 entered promiscuous mode [ 175.403839][ T3057] bridge0: port 3(macsec1) entered blocking state [ 175.411060][ T3057] bridge0: port 3(macsec1) entered disabled state [ 175.418912][ T1039] plantronics 0003:047F:FFFF.000E: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 175.434792][ T3057] device bridge0 left promiscuous mode [ 175.521222][ T3065] EXT4-fs (loop1): Unrecognized mount option "uid=00000000000000000000" or missing value [ 175.700889][ T3075] FAULT_INJECTION: forcing a failure. [ 175.700889][ T3075] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 175.714135][ T3075] CPU: 1 PID: 3075 Comm: syz.1.805 Not tainted syzkaller #0 [ 175.721423][ T3075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 175.731480][ T3075] Call Trace: [ 175.734792][ T3075] __dump_stack+0x21/0x24 [ 175.739122][ T3075] dump_stack_lvl+0x169/0x1d8 [ 175.743804][ T3075] ? show_regs_print_info+0x18/0x18 [ 175.749018][ T3075] dump_stack+0x15/0x1c [ 175.753214][ T3075] should_fail+0x3c1/0x510 [ 175.757658][ T3075] should_fail_usercopy+0x1a/0x20 [ 175.762781][ T3075] _copy_from_user+0x20/0xd0 [ 175.767384][ T3075] sock_do_ioctl+0x1b2/0x330 [ 175.771982][ T3075] ? sock_show_fdinfo+0xa0/0xa0 [ 175.776835][ T3075] ? irqentry_exit+0x56/0x60 [ 175.781427][ T3075] ? sysvec_reschedule_ipi+0x69/0x70 [ 175.786720][ T3075] sock_ioctl+0x504/0x710 [ 175.791057][ T3075] ? __rcu_read_unlock+0x5e/0xa0 [ 175.795999][ T3075] ? sock_poll+0x360/0x360 [ 175.800552][ T3075] ? __fget_files+0x2c4/0x320 [ 175.805249][ T3075] ? security_file_ioctl+0x84/0xa0 [ 175.810372][ T3075] ? sock_poll+0x360/0x360 [ 175.814811][ T3075] __se_sys_ioctl+0x121/0x1a0 [ 175.819496][ T3075] __x64_sys_ioctl+0x7b/0x90 [ 175.824194][ T3075] do_syscall_64+0x31/0x40 [ 175.828615][ T3075] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 175.834516][ T3075] RIP: 0033:0x7fe12aa47ec9 [ 175.838930][ T3075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.858542][ T3075] RSP: 002b:00007fe12946e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 175.866949][ T3075] RAX: ffffffffffffffda RBX: 00007fe12ac9f180 RCX: 00007fe12aa47ec9 [ 175.875001][ T3075] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 000000000000000b [ 175.882969][ T3075] RBP: 00007fe12946e090 R08: 0000000000000000 R09: 0000000000000000 [ 175.890937][ T3075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.898900][ T3075] R13: 00007fe12ac9f218 R14: 00007fe12ac9f180 R15: 00007ffffbb97dd8 [ 175.947175][ T3078] EXT4-fs (loop2): Ignoring removed orlov option [ 175.965060][ T3078] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 175.965060][ T3078] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 175.965060][ T3078] [ 175.986588][ T3077] kvm: pic: non byte write [ 175.993534][ T3078] JBD2: no valid journal superblock found [ 175.999584][ T3078] EXT4-fs (loop2): error loading journal [ 176.075252][ T1039] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 176.305342][ T24] audit: type=1326 audit(1759873583.040:4375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3076 comm="syz.2.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 176.336362][ T24] audit: type=1326 audit(1759873583.050:4376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3076 comm="syz.2.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 176.360615][ T24] audit: type=1326 audit(1759873583.050:4377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3076 comm="syz.2.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 176.392400][ T24] audit: type=1326 audit(1759873583.050:4378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3076 comm="syz.2.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 176.416013][ T24] audit: type=1326 audit(1759873583.050:4379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3076 comm="syz.2.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 176.439649][ T24] audit: type=1326 audit(1759873583.050:4380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3076 comm="syz.2.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 176.465476][ T24] audit: type=1326 audit(1759873583.080:4381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3076 comm="syz.2.808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 176.495943][ T3088] EXT4-fs (loop2): Unrecognized mount option "uid=00000000000000000000" or missing value [ 176.665267][ C1] plantronics 0003:047F:FFFF.000E: usb_submit_urb(ctrl) failed: -1 [ 176.705860][ T1039] usb 4-1: config 0 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 176.901816][ T1039] usb 4-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 7 [ 176.915974][ T1039] usb 4-1: config 0 interface 0 has no altsetting 0 [ 176.922796][ T1039] usb 4-1: New USB device found, idVendor=06cb, idProduct=73f4, bcdDevice= 0.00 [ 176.933542][ T1039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.955320][ T280] usb 5-1: reset high-speed USB device number 12 using dummy_hcd [ 177.023168][ T1039] usb 4-1: config 0 descriptor?? [ 177.180838][ T3102] EXT4-fs (loop0): Ignoring removed orlov option [ 177.187421][ T3102] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 177.187421][ T3102] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 177.187421][ T3102] [ 177.206958][ T3102] JBD2: no valid journal superblock found [ 177.209514][ T3104] EXT4-fs (loop2): #blocks per group too big: 466944 [ 177.212777][ T3102] EXT4-fs (loop0): error loading journal [ 177.805619][ T1039] usbhid 4-1:0.0: can't add hid device: -71 [ 177.814131][ T1039] usbhid: probe of 4-1:0.0 failed with error -71 [ 177.842830][ T1039] usb 4-1: USB disconnect, device number 17 [ 177.975352][ T330] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 177.976966][ T25] usb 5-1: USB disconnect, device number 12 [ 178.220678][ T3126] FAULT_INJECTION: forcing a failure. [ 178.220678][ T3126] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.233770][ T3126] CPU: 1 PID: 3126 Comm: syz.2.821 Not tainted syzkaller #0 [ 178.241056][ T3126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 178.251119][ T3126] Call Trace: [ 178.254421][ T3126] __dump_stack+0x21/0x24 [ 178.258778][ T3126] dump_stack_lvl+0x169/0x1d8 [ 178.263484][ T3126] ? show_regs_print_info+0x18/0x18 [ 178.268697][ T3126] ? do_user_addr_fault+0xa18/0xc80 [ 178.273922][ T3126] dump_stack+0x15/0x1c [ 178.278089][ T3126] should_fail+0x3c1/0x510 [ 178.282597][ T3126] should_fail_usercopy+0x1a/0x20 [ 178.287675][ T3126] strncpy_from_user+0x24/0x2e0 [ 178.292579][ T3126] ? __kasan_check_read+0x11/0x20 [ 178.297611][ T3126] strncpy_from_user_nofault+0x73/0x150 [ 178.303158][ T3126] bpf_probe_read_compat_str+0xe6/0x180 [ 178.308716][ T3126] bpf_prog_c1796171ffc7efef+0x35/0xf54 [ 178.314265][ T3126] bpf_trace_run3+0xcb/0x230 [ 178.318860][ T3126] ? bpf_trace_run2+0x200/0x200 [ 178.323868][ T3126] ? __this_cpu_preempt_check+0x13/0x20 [ 178.329420][ T3126] ? tracing_record_taskinfo_sched_switch+0x80/0x3a0 [ 178.336107][ T3126] ? __bpf_trace_sched_wakeup_template+0x10/0x10 [ 178.342433][ T3126] __bpf_trace_sched_switch+0xb/0x10 [ 178.347722][ T3126] __traceiter_sched_switch+0x85/0xc0 [ 178.353082][ T3126] __schedule+0x10a2/0x1310 [ 178.357573][ T3126] ? release_firmware_map_entry+0x190/0x190 [ 178.363451][ T3126] ? tracing_record_taskinfo_sched_switch+0x80/0x3a0 [ 178.370124][ T3126] preempt_schedule_irq+0x9b/0x110 [ 178.375224][ T3126] ? preempt_schedule_notrace+0x110/0x110 [ 178.380936][ T3126] ? __schedule+0xc9f/0x1310 [ 178.385529][ T3126] irqentry_exit+0x56/0x60 [ 178.389961][ T3126] sysvec_reschedule_ipi+0x69/0x70 [ 178.395077][ T3126] asm_sysvec_reschedule_ipi+0x12/0x20 [ 178.400537][ T3126] RIP: 0010:__se_sys_mount+0x0/0x380 [ 178.405820][ T3126] Code: 86 fc ef ff 4c 8b 03 48 8b 7d d0 4c 89 fe 4c 89 e2 4c 89 e9 e8 11 00 00 00 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 66 90 <55> 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 e0 48 81 ec a0 00 [ 178.425419][ T3126] RSP: 0018:ffffc90001397ef8 EFLAGS: 00000246 [ 178.431481][ T3126] RAX: 1ffff92000272ff4 RBX: ffffc90001397fa0 RCX: 0000000000000000 [ 178.439445][ T3126] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000000 [ 178.447425][ T3126] RBP: ffffc90001397f30 R08: 0000200000000600 R09: 0000000000000000 [ 178.455388][ T3126] R10: 0000000000000000 R11: 0000000000000000 R12: 0000200000000040 [ 178.463354][ T3126] R13: 0000000000000000 R14: dffffc0000000000 R15: 0000200000000000 [ 178.471439][ T3126] ? __x64_sys_mount+0xbf/0xd0 [ 178.476197][ T3126] do_syscall_64+0x31/0x40 [ 178.480615][ T3126] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 178.486497][ T3126] RIP: 0033:0x7f588b5cdec9 [ 178.490906][ T3126] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.510838][ T3126] RSP: 002b:00007f5889ff4038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 178.519240][ T3126] RAX: ffffffffffffffda RBX: 00007f588b825180 RCX: 00007f588b5cdec9 [ 178.527214][ T3126] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000000 [ 178.535177][ T3126] RBP: 00007f5889ff4090 R08: 0000200000000600 R09: 0000000000000000 [ 178.543141][ T3126] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.551113][ T3126] R13: 00007f588b825218 R14: 00007f588b825180 R15: 00007ffd188b43d8 [ 178.716689][ T3125] exfat: Unknown parameter 'pcr' [ 179.680989][ T330] usb 1-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 179.691801][ T3141] FAULT_INJECTION: forcing a failure. [ 179.691801][ T3141] name failslab, interval 1, probability 0, space 0, times 0 [ 179.704680][ T330] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 179.713626][ T3141] CPU: 0 PID: 3141 Comm: syz.2.827 Not tainted syzkaller #0 [ 179.720920][ T3141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 179.731017][ T3141] Call Trace: [ 179.734328][ T3141] __dump_stack+0x21/0x24 [ 179.738672][ T3141] dump_stack_lvl+0x169/0x1d8 [ 179.743364][ T3141] ? thaw_kernel_threads+0x220/0x220 [ 179.748657][ T3141] ? expand_files+0xde/0x8e0 [ 179.753260][ T3141] ? show_regs_print_info+0x18/0x18 [ 179.758474][ T3141] dump_stack+0x15/0x1c [ 179.762635][ T3141] should_fail+0x3c1/0x510 [ 179.767058][ T3141] ? getname_flags+0xb9/0x500 [ 179.771746][ T3141] __should_failslab+0xa4/0xe0 [ 179.776521][ T3141] should_failslab+0x9/0x20 [ 179.781034][ T3141] kmem_cache_alloc+0x3d/0x2e0 [ 179.785862][ T3141] ? _raw_spin_unlock+0x4d/0x70 [ 179.790740][ T3141] getname_flags+0xb9/0x500 [ 179.795261][ T3141] user_path_at_empty+0x2f/0x50 [ 179.800125][ T3141] __se_sys_open_tree+0x216/0x9d0 [ 179.805157][ T3141] ? fput+0x1a/0x20 [ 179.809020][ T3141] ? __x64_sys_open_tree+0x90/0x90 [ 179.814136][ T3141] ? debug_smp_processor_id+0x17/0x20 [ 179.819498][ T3141] __x64_sys_open_tree+0x7b/0x90 [ 179.824443][ T3141] do_syscall_64+0x31/0x40 [ 179.828968][ T3141] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 179.835044][ T3141] RIP: 0033:0x7f588b5cdec9 [ 179.839467][ T3141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.859085][ T3141] RSP: 002b:00007f588a036038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 179.867540][ T3141] RAX: ffffffffffffffda RBX: 00007f588b824fa0 RCX: 00007f588b5cdec9 [ 179.875534][ T3141] RDX: 0000000000089901 RSI: 0000200000000180 RDI: ffffffffffffffff [ 179.883617][ T3141] RBP: 00007f588a036090 R08: 0000000000000000 R09: 0000000000000000 [ 179.891604][ T3141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.899701][ T3141] R13: 00007f588b825038 R14: 00007f588b824fa0 R15: 00007ffd188b43d8 [ 181.094430][ T3146] netlink: 8 bytes leftover after parsing attributes in process `syz.1.822'. [ 181.103339][ T3146] netlink: 4 bytes leftover after parsing attributes in process `syz.1.822'. [ 181.475344][ T330] usb 1-1: string descriptor 0 read error: -71 [ 181.481600][ T330] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 181.507518][ T330] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 181.538503][ T3149] device ip6gretap0 entered promiscuous mode [ 181.544620][ T3149] device macsec1 entered promiscuous mode [ 181.545404][ T330] usb 1-1: can't set config #1, error -71 [ 181.556374][ T3149] device ip6gretap0 left promiscuous mode [ 181.558563][ T330] usb 1-1: USB disconnect, device number 18 [ 181.598704][ T3151] EXT4-fs (loop3): Ignoring removed orlov option [ 181.616527][ T3151] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 181.616527][ T3151] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 181.616527][ T3151] [ 181.617084][ T3159] netlink: 20 bytes leftover after parsing attributes in process `syz.4.833'. [ 181.646944][ T3151] JBD2: no valid journal superblock found [ 181.652767][ T3151] EXT4-fs (loop3): error loading journal [ 181.794085][ T24] kauditd_printk_skb: 52 callbacks suppressed [ 181.794100][ T24] audit: type=1326 audit(1759873588.580:4434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3164 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 182.134805][ T24] audit: type=1326 audit(1759873588.580:4435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3164 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 182.168553][ T24] audit: type=1326 audit(1759873588.720:4436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3164 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 182.227850][ T3176] overlayfs: statfs failed on './file0' [ 182.260064][ T24] audit: type=1326 audit(1759873588.720:4437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3164 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 182.349134][ T24] audit: type=1326 audit(1759873588.720:4438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3164 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 182.372699][ T24] audit: type=1326 audit(1759873588.720:4439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3164 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 182.397517][ T24] audit: type=1326 audit(1759873588.720:4440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3164 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 182.680074][ T24] audit: type=1326 audit(1759873588.720:4441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3164 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 182.871182][ T24] audit: type=1326 audit(1759873588.740:4442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3164 comm="syz.2.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 182.924569][ T24] audit: type=1400 audit(1759873588.750:4443): avc: denied { read } for pid=3165 comm="syz.4.835" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 183.267452][ T3199] netlink: 24 bytes leftover after parsing attributes in process `syz.2.845'. [ 183.352207][ T3202] netlink: 20 bytes leftover after parsing attributes in process `syz.2.846'. [ 183.425321][ T524] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 183.471887][ T3207] EXT4-fs (loop2): Ignoring removed orlov option [ 183.491018][ T3207] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 183.491018][ T3207] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 183.491018][ T3207] [ 183.516401][ T3207] JBD2: no valid journal superblock found [ 183.522691][ T3207] EXT4-fs (loop2): error loading journal [ 184.125380][ T524] usb 2-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 184.133455][ T3189] F2FS-fs (loop0): invalid crc value [ 184.135817][ T524] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 184.151471][ T3189] F2FS-fs (loop0): Found nat_bits in checkpoint [ 184.202309][ T3189] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 184.225335][ T524] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 184.244530][ T524] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 184.252818][ T524] usb 2-1: SerialNumber: syz [ 184.596866][ T524] usb 2-1: 0:2 : does not exist [ 184.601803][ T524] usb 2-1: unit 5 not found! [ 184.893294][ T524] usb 2-1: USB disconnect, device number 17 [ 184.968261][ T3239] netlink: 24 bytes leftover after parsing attributes in process `syz.3.857'. [ 185.105674][ T315] udevd[315]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 185.538931][ T3257] EXT4-fs (loop4): Ignoring removed orlov option [ 185.598812][ T3257] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 185.598812][ T3257] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 185.598812][ T3257] [ 185.636928][ T3257] JBD2: no valid journal superblock found [ 185.643081][ T3257] EXT4-fs (loop4): error loading journal [ 186.005661][ T3272] netlink: 24 bytes leftover after parsing attributes in process `syz.4.868'. [ 186.047464][ T3275] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 186.059542][ T3275] EXT4-fs (loop1): 1 truncate cleaned up [ 186.065430][ T3275] EXT4-fs (loop1): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,min_batch_time=0x0000000000000007,inode_readahead_blks=0x0000000000000080,stripe=0x0000000000000004,i_version,max_batch_time=0x0000000000000007,,errors=continue [ 186.095807][ T3275] usb usb8: usbfs: interface 0 claimed by hub while 'syz.1.870' sets config #0 [ 186.463964][ T3294] netlink: 316 bytes leftover after parsing attributes in process `syz.4.873'. [ 186.485529][ T280] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 186.895345][ T280] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 186.907009][ T280] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 186.920142][ T280] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 186.929269][ T280] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.937992][ T280] usb 1-1: config 0 descriptor?? [ 186.976068][ T280] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 186.993236][ T3298] EXT4-fs (loop2): Ignoring removed orlov option [ 187.005291][ T3298] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 187.005291][ T3298] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 187.005291][ T3298] [ 187.030773][ T3298] JBD2: no valid journal superblock found [ 187.037488][ T3298] EXT4-fs (loop2): error loading journal [ 188.212219][ T24] kauditd_printk_skb: 52 callbacks suppressed [ 188.212232][ T24] audit: type=1400 audit(2000000003.770:4496): avc: denied { map } for pid=3263 comm="syz.0.865" path="socket:[25849]" dev="sockfs" ino=25849 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 188.267623][ T3315] netlink: 24 bytes leftover after parsing attributes in process `syz.1.881'. [ 188.285452][ T24] audit: type=1400 audit(2000000003.790:4497): avc: denied { read } for pid=3263 comm="syz.0.865" path="socket:[25849]" dev="sockfs" ino=25849 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 188.419703][ T24] audit: type=1326 audit(2000000003.980:4498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3316 comm="syz.4.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 188.484637][ T24] audit: type=1326 audit(2000000004.010:4499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3316 comm="syz.4.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 188.525230][ T24] audit: type=1326 audit(2000000004.010:4500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3316 comm="syz.4.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 188.555702][ T24] audit: type=1326 audit(2000000004.010:4501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3316 comm="syz.4.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 188.597595][ T24] audit: type=1326 audit(2000000004.010:4502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3316 comm="syz.4.882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 188.885252][ T704] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 189.081836][ T24] audit: type=1326 audit(2000000004.640:4503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3333 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 189.105512][ T24] audit: type=1326 audit(2000000004.640:4504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3333 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 189.129072][ T24] audit: type=1326 audit(2000000004.640:4505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3333 comm="syz.1.889" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 189.312254][ T3336] netlink: 316 bytes leftover after parsing attributes in process `syz.1.889'. [ 189.335448][ T704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.371643][ T704] usb 5-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.00 [ 189.387388][ T15] usb 1-1: USB disconnect, device number 19 [ 189.388498][ T704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.422488][ T704] usb 5-1: config 0 descriptor?? [ 189.656344][ T3340] x_tables: unsorted entry at hook 2 [ 189.839251][ T704] usbhid 5-1:0.0: can't add hid device: -71 [ 189.845741][ T704] usbhid: probe of 5-1:0.0 failed with error -71 [ 189.853430][ T704] usb 5-1: USB disconnect, device number 13 [ 189.956166][ T3346] FAULT_INJECTION: forcing a failure. [ 189.956166][ T3346] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 189.969534][ T3346] CPU: 1 PID: 3346 Comm: syz.2.892 Not tainted syzkaller #0 [ 189.976825][ T3346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 189.986884][ T3346] Call Trace: [ 189.990192][ T3346] __dump_stack+0x21/0x24 [ 189.994531][ T3346] dump_stack_lvl+0x169/0x1d8 [ 189.999216][ T3346] ? show_regs_print_info+0x18/0x18 [ 190.004429][ T3346] dump_stack+0x15/0x1c [ 190.008585][ T3346] should_fail+0x3c1/0x510 [ 190.013007][ T3346] should_fail_usercopy+0x1a/0x20 [ 190.018034][ T3346] _copy_from_user+0x20/0xd0 [ 190.022632][ T3346] __se_sys_bpf+0x181/0x680 [ 190.027141][ T3346] ? __x64_sys_bpf+0x90/0x90 [ 190.031744][ T3346] ? __kasan_check_read+0x11/0x20 [ 190.036775][ T3346] ? __kasan_check_read+0x11/0x20 [ 190.041801][ T3346] __x64_sys_bpf+0x7b/0x90 [ 190.046223][ T3346] do_syscall_64+0x31/0x40 [ 190.050651][ T3346] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 190.056542][ T3346] RIP: 0033:0x7f588b5cdec9 [ 190.060980][ T3346] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 190.080593][ T3346] RSP: 002b:00007f5889ff4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 190.089025][ T3346] RAX: ffffffffffffffda RBX: 00007f588b825180 RCX: 00007f588b5cdec9 [ 190.097015][ T3346] RDX: 0000000000000094 RSI: 00002000000006c0 RDI: 0000000000000005 [ 190.105004][ T3346] RBP: 00007f5889ff4090 R08: 0000000000000000 R09: 0000000000000000 [ 190.113525][ T3346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 190.121504][ T3346] R13: 00007f588b825218 R14: 00007f588b825180 R15: 00007ffd188b43d8 [ 190.218876][ T3348] EXT4-fs (loop1): Ignoring removed orlov option [ 190.245251][ T3348] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 190.245251][ T3348] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 190.245251][ T3348] [ 190.263823][ T3348] JBD2: no valid journal superblock found [ 190.269952][ T3348] EXT4-fs (loop1): error loading journal [ 190.389698][ T3353] futex_wake_op: syz.0.894 tries to shift op by -1; fix this program [ 190.493152][ T3362] x_tables: duplicate underflow at hook 1 [ 190.996157][ T3372] F2FS-fs (loop2): Small segment_count (9 < 1 * 24) [ 191.003129][ T3372] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 191.015741][ T3372] F2FS-fs (loop2): Found nat_bits in checkpoint [ 191.059346][ T3372] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 191.066915][ T3372] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 191.085096][ T3372] device sit0 entered promiscuous mode [ 191.093786][ T3372] netlink: 'syz.2.902': attribute type 1 has an invalid length. [ 191.101802][ T3372] netlink: 1 bytes leftover after parsing attributes in process `syz.2.902'. [ 191.375572][ T3382] EXT4-fs (loop0): Ignoring removed orlov option [ 191.385470][ T3382] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 191.385470][ T3382] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 191.385470][ T3382] [ 191.411706][ T3382] JBD2: no valid journal superblock found [ 191.429414][ T3382] EXT4-fs (loop0): error loading journal [ 191.451632][ T3372] attempt to access beyond end of device [ 191.451632][ T3372] loop2: rw=2049, want=53256, limit=40427 [ 191.517511][ T278] attempt to access beyond end of device [ 191.517511][ T278] loop2: rw=2049, want=45120, limit=40427 [ 191.585410][ T3385] EXT4-fs (loop1): Ignoring removed orlov option [ 191.591815][ T3385] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 191.591815][ T3385] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 191.591815][ T3385] [ 191.646832][ T3385] JBD2: no valid journal superblock found [ 191.652611][ T3385] EXT4-fs (loop1): error loading journal [ 193.435915][ T3425] EXT4-fs (loop0): Ignoring removed orlov option [ 193.525608][ T3425] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 193.525608][ T3425] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 193.525608][ T3425] [ 193.609921][ T3425] JBD2: no valid journal superblock found [ 193.615778][ T3425] EXT4-fs (loop0): error loading journal [ 193.739751][ T3423] F2FS-fs (loop3): Small segment_count (9 < 1 * 24) [ 193.756157][ T3423] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 193.793823][ T3423] F2FS-fs (loop3): Found nat_bits in checkpoint [ 193.852531][ T3440] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 193.872924][ T3423] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 193.881875][ T3423] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 193.922226][ T3423] device sit0 entered promiscuous mode [ 193.929084][ T3423] netlink: 'syz.3.917': attribute type 1 has an invalid length. [ 193.936849][ T3423] netlink: 1 bytes leftover after parsing attributes in process `syz.3.917'. [ 195.069373][ T3446] F2FS-fs (loop1): Small segment_count (9 < 1 * 24) [ 195.087191][ T3446] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 195.131965][ T3461] EXT4-fs (loop4): #blocks per group too big: 466944 [ 195.155648][ T3446] F2FS-fs (loop1): Found nat_bits in checkpoint [ 195.204748][ T3423] attempt to access beyond end of device [ 195.204748][ T3423] loop3: rw=2049, want=53256, limit=40427 [ 195.221625][ T3446] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 195.228968][ T3446] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 195.229832][ T276] attempt to access beyond end of device [ 195.229832][ T276] loop3: rw=2049, want=45120, limit=40427 [ 195.280746][ T3446] device sit0 entered promiscuous mode [ 195.288280][ T3446] netlink: 'syz.1.924': attribute type 1 has an invalid length. [ 195.296261][ T3446] netlink: 1 bytes leftover after parsing attributes in process `syz.1.924'. [ 195.326859][ T3463] EXT4-fs (loop2): Ignoring removed orlov option [ 195.333246][ T3463] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 195.333246][ T3463] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 195.333246][ T3463] [ 195.355512][ T3463] JBD2: no valid journal superblock found [ 195.361283][ T3463] EXT4-fs (loop2): error loading journal [ 195.568012][ T3471] FAT-fs (loop0): Directory bread(block 64) failed [ 195.574811][ T3471] FAT-fs (loop0): Directory bread(block 65) failed [ 195.581693][ T3471] FAT-fs (loop0): Directory bread(block 66) failed [ 195.588343][ T3471] FAT-fs (loop0): Directory bread(block 67) failed [ 195.595128][ T3471] FAT-fs (loop0): Directory bread(block 68) failed [ 195.601798][ T3471] FAT-fs (loop0): Directory bread(block 69) failed [ 195.608629][ T3471] FAT-fs (loop0): Directory bread(block 70) failed [ 195.615293][ T3471] FAT-fs (loop0): Directory bread(block 71) failed [ 195.622114][ T3471] FAT-fs (loop0): Directory bread(block 72) failed [ 195.628855][ T3471] FAT-fs (loop0): Directory bread(block 73) failed [ 195.723295][ T3471] netlink: 68 bytes leftover after parsing attributes in process `syz.0.931'. [ 196.182086][ T24] kauditd_printk_skb: 419 callbacks suppressed [ 196.335561][ T24] audit: type=1400 audit(2000000011.730:4925): avc: denied { mount } for pid=3475 comm="syz.2.933" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 196.441293][ T3480] 9pnet: Insufficient options for proto=fd [ 196.486962][ T24] audit: type=1400 audit(2000000012.050:4926): avc: denied { unmount } for pid=277 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 196.624692][ T3446] attempt to access beyond end of device [ 196.624692][ T3446] loop1: rw=2049, want=53256, limit=40427 [ 196.643806][ T275] attempt to access beyond end of device [ 196.643806][ T275] loop1: rw=2049, want=45120, limit=40427 [ 196.959837][ T1039] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 197.118346][ T24] audit: type=1326 audit(2000000012.680:4927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 197.202826][ T3502] netlink: 16 bytes leftover after parsing attributes in process `syz.2.938'. [ 197.211858][ T3502] netlink: 4 bytes leftover after parsing attributes in process `syz.2.938'. [ 197.285537][ T1039] usb 4-1: Using ep0 maxpacket: 32 [ 197.435495][ T24] audit: type=1326 audit(2000000012.680:4928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 197.459026][ T24] audit: type=1326 audit(2000000012.680:4929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 197.482920][ T24] audit: type=1326 audit(2000000012.680:4930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 197.509648][ T3504] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 197.535285][ T24] audit: type=1326 audit(2000000012.680:4931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 197.559141][ T24] audit: type=1326 audit(2000000012.680:4932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 197.592576][ T24] audit: type=1326 audit(2000000012.710:4933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 197.649897][ T24] audit: type=1326 audit(2000000012.720:4934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3500 comm="syz.1.936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe12aa47ec9 code=0x7ffc0000 [ 197.674471][ T3504] EXT4-fs (loop4): 1 truncate cleaned up [ 197.676816][ T1039] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 197.680597][ T3504] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,discard,inlinecrypt,debug_want_extra_isize=0x0000000000000080,nojournal_checksum,jqfmt=vfsv1,,errors=continue [ 197.689128][ T1039] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 197.714925][ T1039] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 197.723930][ T1039] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 197.733728][ T1039] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 198.237698][ T3510] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 198.287151][ T3515] input: syz1 as /devices/virtual/input/input26 [ 198.333036][ T1039] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 198.374000][ T1039] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 198.387431][ T3519] EXT4-fs (loop0): Ignoring removed orlov option [ 198.396649][ T3519] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 198.396649][ T3519] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 198.396649][ T3519] [ 198.414858][ T1039] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.415697][ T3522] overlayfs: statfs failed on './file0' [ 198.429713][ T1039] usb 4-1: config 0 descriptor?? [ 198.436956][ T3519] JBD2: no valid journal superblock found [ 198.445054][ T3519] EXT4-fs (loop0): error loading journal [ 198.625847][ T3536] device ip6gretap0 entered promiscuous mode [ 198.634758][ T3536] device macsec1 entered promiscuous mode [ 198.938184][ T3541] device ip6gretap0 entered promiscuous mode [ 198.944312][ T3541] device macsec2 entered promiscuous mode [ 199.275065][ T1039] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 18 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 199.299561][ T1039] usb 4-1: USB disconnect, device number 18 [ 199.442390][ T1039] usblp0: removed [ 199.567763][ T3541] device ip6gretap0 left promiscuous mode [ 199.577875][ T3549] netlink: 16 bytes leftover after parsing attributes in process `syz.4.954'. [ 199.586833][ T3549] netlink: 4 bytes leftover after parsing attributes in process `syz.4.954'. [ 199.616034][ T3552] overlayfs: statfs failed on './file0' [ 199.705903][ T3562] FAULT_INJECTION: forcing a failure. [ 199.705903][ T3562] name failslab, interval 1, probability 0, space 0, times 0 [ 199.718590][ T3562] CPU: 0 PID: 3562 Comm: syz.4.961 Not tainted syzkaller #0 [ 199.725877][ T3562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 199.735940][ T3562] Call Trace: [ 199.739242][ T3562] __dump_stack+0x21/0x24 [ 199.743565][ T3562] dump_stack_lvl+0x169/0x1d8 [ 199.748235][ T3562] ? show_regs_print_info+0x18/0x18 [ 199.753467][ T3562] dump_stack+0x15/0x1c [ 199.757631][ T3562] should_fail+0x3c1/0x510 [ 199.762037][ T3562] ? copy_pid_ns+0x26e/0x800 [ 199.766620][ T3562] __should_failslab+0xa4/0xe0 [ 199.771375][ T3562] should_failslab+0x9/0x20 [ 199.775998][ T3562] kmem_cache_alloc+0x3d/0x2e0 [ 199.780761][ T3562] copy_pid_ns+0x26e/0x800 [ 199.785183][ T3562] ? cmp_extents_reverse+0x90/0x90 [ 199.790295][ T3562] ? put_uts_ns+0xf4/0x170 [ 199.794706][ T3562] ? copy_utsname+0x2d0/0x350 [ 199.799379][ T3562] create_new_namespaces+0x288/0x650 [ 199.804657][ T3562] ? security_capable+0x87/0xb0 [ 199.809501][ T3562] unshare_nsproxy_namespaces+0x120/0x170 [ 199.815216][ T3562] ksys_unshare+0x4ac/0x7d0 [ 199.819715][ T3562] ? unshare_fd+0x1d0/0x1d0 [ 199.824216][ T3562] ? debug_smp_processor_id+0x17/0x20 [ 199.829694][ T3562] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 199.835756][ T3562] __x64_sys_unshare+0x38/0x40 [ 199.840512][ T3562] do_syscall_64+0x31/0x40 [ 199.844922][ T3562] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 199.850808][ T3562] RIP: 0033:0x7f100ef78ec9 [ 199.855219][ T3562] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.874822][ T3562] RSP: 002b:00007f100d9c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 199.883241][ T3562] RAX: ffffffffffffffda RBX: 00007f100f1d0090 RCX: 00007f100ef78ec9 [ 199.891208][ T3562] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000064000600 [ 199.899175][ T3562] RBP: 00007f100d9c0090 R08: 0000000000000000 R09: 0000000000000000 [ 199.907138][ T3562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.915103][ T3562] R13: 00007f100f1d0128 R14: 00007f100f1d0090 R15: 00007ffc81408b78 [ 200.000352][ T3572] device ip6gretap0 entered promiscuous mode [ 200.006650][ T3572] device macsec1 entered promiscuous mode [ 201.385479][ T3582] fuse: Bad value for 'rootmode' [ 201.414823][ T3578] EXT4-fs (loop3): Ignoring removed orlov option [ 201.434479][ T3578] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 201.434479][ T3578] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 201.434479][ T3578] [ 201.453560][ T3578] JBD2: no valid journal superblock found [ 201.459355][ T3578] EXT4-fs (loop3): error loading journal [ 201.466196][ T3587] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 201.466703][ T3588] FAULT_INJECTION: forcing a failure. [ 201.466703][ T3588] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 201.473431][ T3587] IPv6: NLM_F_CREATE should be set when creating new route [ 201.487033][ T3588] CPU: 0 PID: 3588 Comm: syz.1.968 Not tainted syzkaller #0 [ 201.500968][ T3588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 201.511022][ T3588] Call Trace: [ 201.514352][ T3588] __dump_stack+0x21/0x24 [ 201.518676][ T3588] dump_stack_lvl+0x169/0x1d8 [ 201.523341][ T3588] ? thaw_kernel_threads+0x220/0x220 [ 201.528627][ T3588] ? show_regs_print_info+0x18/0x18 [ 201.533833][ T3588] dump_stack+0x15/0x1c [ 201.537979][ T3588] should_fail+0x3c1/0x510 [ 201.542388][ T3588] should_fail_usercopy+0x1a/0x20 [ 201.547407][ T3588] strncpy_from_user+0x24/0x2e0 [ 201.552252][ T3588] ? kmem_cache_alloc+0x165/0x2e0 [ 201.557271][ T3588] ? getname_flags+0xb9/0x500 [ 201.561941][ T3588] getname_flags+0xf4/0x500 [ 201.566440][ T3588] user_path_at_empty+0x2f/0x50 [ 201.571285][ T3588] __se_sys_mount+0x2e3/0x380 [ 201.575953][ T3588] ? fput+0x1a/0x20 [ 201.579752][ T3588] ? __x64_sys_mount+0xd0/0xd0 [ 201.584510][ T3588] __x64_sys_mount+0xbf/0xd0 [ 201.589092][ T3588] do_syscall_64+0x31/0x40 [ 201.593502][ T3588] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 201.599386][ T3588] RIP: 0033:0x7fe12aa47ec9 [ 201.603793][ T3588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.623391][ T3588] RSP: 002b:00007fe1294b0038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 201.631798][ T3588] RAX: ffffffffffffffda RBX: 00007fe12ac9efa0 RCX: 00007fe12aa47ec9 [ 201.639759][ T3588] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000000 [ 201.647723][ T3588] RBP: 00007fe1294b0090 R08: 0000200000000180 R09: 0000000000000000 [ 201.655688][ T3588] R10: 000000000200202a R11: 0000000000000246 R12: 0000000000000001 [ 201.663650][ T3588] R13: 00007fe12ac9f038 R14: 00007fe12ac9efa0 R15: 00007ffffbb97dd8 [ 201.722722][ T3592] overlayfs: statfs failed on './file0' [ 201.817340][ T24] kauditd_printk_skb: 31 callbacks suppressed [ 201.817354][ T24] audit: type=1326 audit(2000000017.360:4966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 201.876193][ T24] audit: type=1326 audit(2000000017.360:4967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 201.906349][ T24] audit: type=1326 audit(2000000017.360:4968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 201.930135][ T24] audit: type=1326 audit(2000000017.370:4969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 202.584875][ T24] audit: type=1326 audit(2000000017.370:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 202.848313][ T24] audit: type=1326 audit(2000000017.370:4971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 202.876010][ T24] audit: type=1326 audit(2000000017.370:4972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 202.899769][ T24] audit: type=1326 audit(2000000017.370:4973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 202.931090][ T24] audit: type=1326 audit(2000000017.370:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 202.954421][ T24] audit: type=1326 audit(2000000017.370:4975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3577 comm="syz.3.967" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0dac0dfec9 code=0x7ffc0000 [ 203.246191][ T3617] EXT4-fs (loop1): Ignoring removed orlov option [ 203.253230][ T3617] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 203.253230][ T3617] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 203.253230][ T3617] [ 203.271718][ T3617] JBD2: no valid journal superblock found [ 203.277936][ T3617] EXT4-fs (loop1): error loading journal [ 203.348700][ T3623] loop2: p1 < > p4 < > [ 203.414809][ T3627] FAULT_INJECTION: forcing a failure. [ 203.414809][ T3627] name failslab, interval 1, probability 0, space 0, times 0 [ 203.427539][ T3627] CPU: 0 PID: 3627 Comm: syz.4.983 Not tainted syzkaller #0 [ 203.434843][ T3627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 203.444913][ T3627] Call Trace: [ 203.448215][ T3627] __dump_stack+0x21/0x24 [ 203.452547][ T3627] dump_stack_lvl+0x169/0x1d8 [ 203.457223][ T3627] ? thaw_kernel_threads+0x220/0x220 [ 203.462506][ T3627] ? show_regs_print_info+0x18/0x18 [ 203.467702][ T3627] dump_stack+0x15/0x1c [ 203.471864][ T3627] should_fail+0x3c1/0x510 [ 203.476279][ T3627] ? audit_log_start+0x3df/0x860 [ 203.481214][ T3627] __should_failslab+0xa4/0xe0 [ 203.485972][ T3627] should_failslab+0x9/0x20 [ 203.490499][ T3627] __kmalloc_track_caller+0x5f/0x320 [ 203.495777][ T3627] ? kmem_cache_alloc+0x165/0x2e0 [ 203.500798][ T3627] ? __alloc_skb+0x9e/0x520 [ 203.505297][ T3627] ? audit_log_start+0x3df/0x860 [ 203.510225][ T3627] __alloc_skb+0xdc/0x520 [ 203.514552][ T3627] audit_log_start+0x3df/0x860 [ 203.519410][ T3627] ? audit_serial+0x30/0x30 [ 203.523911][ T3627] ? avc_has_perm+0x234/0x360 [ 203.528581][ T3627] ? kmem_cache_free+0x2ac/0x2d0 [ 203.533526][ T3627] ? avc_has_perm_noaudit+0x240/0x240 [ 203.538917][ T3627] audit_seccomp+0x62/0x160 [ 203.543417][ T3627] __seccomp_filter+0xb4c/0x1990 [ 203.548370][ T3627] ? selinux_socket_getpeername+0x208/0x2e0 [ 203.554260][ T3627] ? selinux_socket_getsockname+0x2e0/0x2e0 [ 203.560149][ T3627] ? __secure_computing+0x290/0x290 [ 203.565344][ T3627] ? __kasan_check_write+0x14/0x20 [ 203.570445][ T3627] ? _raw_spin_lock+0x8e/0xe0 [ 203.575120][ T3627] ? _raw_spin_trylock_bh+0x130/0x130 [ 203.580487][ T3627] ? __fget_files+0x2c4/0x320 [ 203.585155][ T3627] ? __kasan_check_write+0x14/0x20 [ 203.590261][ T3627] ? fput_many+0x15a/0x1a0 [ 203.594670][ T3627] ? __kasan_check_write+0x14/0x20 [ 203.599775][ T3627] ? switch_fpu_return+0x197/0x340 [ 203.604883][ T3627] __secure_computing+0xea/0x290 [ 203.609817][ T3627] syscall_trace_enter+0xb5/0x170 [ 203.614849][ T3627] syscall_enter_from_user_mode+0x20/0x30 [ 203.620561][ T3627] do_syscall_64+0x13/0x40 [ 203.624972][ T3627] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 203.630860][ T3627] RIP: 0033:0x7f100ef778dc [ 203.635274][ T3627] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 203.654871][ T3627] RSP: 002b:00007f100d9e1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 203.663304][ T3627] RAX: ffffffffffffffda RBX: 00007f100f1cffa0 RCX: 00007f100ef778dc [ 203.671269][ T3627] RDX: 000000000000000f RSI: 00007f100d9e10a0 RDI: 0000000000000007 [ 203.679240][ T3627] RBP: 00007f100d9e1090 R08: 0000000000000000 R09: 0000000000000000 [ 203.687203][ T3627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 203.695175][ T3627] R13: 00007f100f1d0038 R14: 00007f100f1cffa0 R15: 00007ffc81408b78 [ 203.741882][ T3632] netlink: 24 bytes leftover after parsing attributes in process `syz.0.982'. [ 203.756467][ T3632] netlink: 16 bytes leftover after parsing attributes in process `syz.0.982'. [ 203.805482][ T3634] netlink: 24 bytes leftover after parsing attributes in process `syz.0.986'. [ 203.864951][ T3634] netlink: 16 bytes leftover after parsing attributes in process `syz.0.986'. [ 203.894696][ T3642] device pim6reg1 entered promiscuous mode [ 204.095257][ T15] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 204.238725][ T3654] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 204.249197][ T3654] EXT4-fs (loop3): orphan cleanup on readonly fs [ 204.256218][ T3654] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:510: comm syz.3.991: Block bitmap for bg 0 marked uninitialized [ 204.274470][ T3654] EXT4-fs error (device loop3) in ext4_mb_clear_bb:5645: Corrupt filesystem [ 204.320452][ T3654] EXT4-fs error (device loop3): ext4_free_branches:1026: inode #11: comm syz.3.991: invalid indirect mapped block 2 (level 2) [ 204.334130][ T3654] EXT4-fs (loop3): 1 orphan inode deleted [ 204.340001][ T3654] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 204.361022][ T3662] erofs: (device loop1): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 127766) [ 204.475319][ T15] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 204.488314][ T15] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 204.503365][ T15] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 204.513288][ T15] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 204.715757][ T15] usb 5-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 204.724957][ T15] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.736430][ T15] usb 5-1: Product: syz [ 204.740660][ T15] usb 5-1: Manufacturer: syz [ 204.745656][ T15] usb 5-1: SerialNumber: syz [ 204.751579][ T15] usb 5-1: config 0 descriptor?? [ 204.795827][ T15] ums-isd200 5-1:0.0: USB Mass Storage device detected [ 204.975230][ T704] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 205.164508][ T3688] syz.2.1002[3688] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.164567][ T3688] syz.2.1002[3688] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.190940][ T3688] FAULT_INJECTION: forcing a failure. [ 205.190940][ T3688] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 205.215600][ T3688] CPU: 1 PID: 3688 Comm: syz.2.1002 Not tainted syzkaller #0 [ 205.222978][ T3688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 205.233046][ T3688] Call Trace: [ 205.236359][ T3688] __dump_stack+0x21/0x24 [ 205.240699][ T3688] dump_stack_lvl+0x169/0x1d8 [ 205.245383][ T3688] ? show_regs_print_info+0x18/0x18 [ 205.250588][ T3688] dump_stack+0x15/0x1c [ 205.254752][ T3688] should_fail+0x3c1/0x510 [ 205.259195][ T3688] should_fail_usercopy+0x1a/0x20 [ 205.264228][ T3688] strncpy_from_user+0x24/0x2e0 [ 205.269083][ T3688] __se_sys_add_key+0xc9/0x3f0 [ 205.273850][ T3688] ? fput+0x1a/0x20 [ 205.277668][ T3688] ? __x64_sys_add_key+0xd0/0xd0 [ 205.282623][ T3688] __x64_sys_add_key+0xbf/0xd0 [ 205.287398][ T3688] do_syscall_64+0x31/0x40 [ 205.291842][ T3688] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 205.297738][ T3688] RIP: 0033:0x7f588b5cdec9 [ 205.302154][ T3688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.321808][ T3688] RSP: 002b:00007f588a036038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 205.330226][ T3688] RAX: ffffffffffffffda RBX: 00007f588b824fa0 RCX: 00007f588b5cdec9 [ 205.338201][ T3688] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000040 [ 205.346195][ T3688] RBP: 00007f588a036090 R08: ffffffffffffffff R09: 0000000000000000 [ 205.354159][ T3688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.362123][ T3688] R13: 00007f588b825038 R14: 00007f588b824fa0 R15: 00007ffd188b43d8 [ 205.370249][ T5] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 205.458178][ T3693] EXT4-fs (loop2): mounted filesystem without journal. Opts: barrier,nodioread_nolock,noquota,barrier,auto_da_alloc,nodioread_nolock,,errors=continue [ 205.476805][ T3693] ext4 filesystem being mounted at /214/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.495307][ T704] usb 4-1: config 1 has an invalid descriptor of length 54, skipping remainder of the config [ 205.505662][ T704] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 205.605536][ T704] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 205.618990][ T704] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 205.628669][ T704] usb 4-1: SerialNumber: syz [ 205.670671][ T3708] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1008'. [ 205.679712][ T3708] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1008'. [ 205.819810][ T3710] erofs: (device loop4): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 127766) [ 205.847716][ T15] scsi host1: usb-storage 5-1:0.0 [ 205.857467][ T15] usb 5-1: USB disconnect, device number 14 [ 205.915263][ T524] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 205.965333][ T5] usb 1-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 205.975745][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 205.996474][ T704] usb 4-1: 0:2 : does not exist [ 206.001481][ T704] usb 4-1: unit 5 not found! [ 206.024496][ T704] usb 4-1: USB disconnect, device number 19 [ 206.055342][ T5] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 206.074569][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 206.082750][ T5] usb 1-1: SerialNumber: syz [ 206.155249][ T524] usb 3-1: Using ep0 maxpacket: 16 [ 206.275280][ T524] usb 3-1: config 0 has an invalid interface number: 105 but max is 0 [ 206.283569][ T524] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 206.294149][ T524] usb 3-1: config 0 has no interface number 0 [ 206.455331][ T524] usb 3-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice= b.28 [ 206.480303][ T524] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.490385][ T524] usb 3-1: Product: syz [ 206.494571][ T524] usb 3-1: Manufacturer: syz [ 206.515419][ T524] usb 3-1: SerialNumber: syz [ 206.525856][ T524] usb 3-1: config 0 descriptor?? [ 206.575988][ T524] uvcvideo: Found UVC 0.00 device syz (046d:08d3) [ 206.936169][ T524] uvcvideo: Failed to query (GET_INFO) UVC control 2 on unit 1: -71 (exp. 1). [ 206.955271][ T524] uvcvideo: Failed to query (GET_INFO) UVC control 3 on unit 1: -71 (exp. 1). [ 206.967164][ T3717] F2FS-fs (loop1): Small segment_count (9 < 1 * 24) [ 206.973858][ T3717] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 206.985467][ T524] uvcvideo: Failed to query (GET_INFO) UVC control 6 on unit 1: -71 (exp. 1). [ 206.995503][ T524] uvcvideo: No valid video chain found. [ 207.005963][ T524] usb 3-1: USB disconnect, device number 11 [ 207.012330][ T3717] F2FS-fs (loop1): Found nat_bits in checkpoint [ 207.051751][ T3726] device bridge0 entered promiscuous mode [ 207.058141][ T3726] bridge0: port 3(macsec2) entered blocking state [ 207.064700][ T3717] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 207.064709][ T3726] bridge0: port 3(macsec2) entered disabled state [ 207.078317][ T3717] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 207.087312][ T3726] device bridge0 left promiscuous mode [ 207.102203][ T3717] netlink: 'syz.1.1012': attribute type 1 has an invalid length. [ 207.110183][ T3717] netlink: 1 bytes leftover after parsing attributes in process `syz.1.1012'. [ 207.295800][ T3717] attempt to access beyond end of device [ 207.295800][ T3717] loop1: rw=2049, want=53256, limit=40427 [ 207.332309][ T275] attempt to access beyond end of device [ 207.332309][ T275] loop1: rw=2049, want=45120, limit=40427 [ 207.480257][ T3739] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 207.489300][ T3739] ext4 filesystem being mounted at /209/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 207.591615][ T704] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 207.618222][ T704] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 207.823357][ T3750] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1022'. [ 207.832582][ T3750] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1022'. [ 208.424050][ T704] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 208.496218][ T704] hid-generic 0000:0004:0000.000F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 208.525991][ T5] usb 1-1: 0:2 : does not exist [ 208.530928][ T5] usb 1-1: unit 255 not found! [ 208.566146][ T3758] fido_id[3758]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 208.567122][ T3756] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1025'. [ 208.589526][ T24] kauditd_printk_skb: 84 callbacks suppressed [ 208.589541][ T24] audit: type=1326 audit(2000000024.150:5058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.626902][ T5] usb 1-1: USB disconnect, device number 20 [ 208.682218][ T24] audit: type=1326 audit(2000000024.180:5059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.707304][ T24] audit: type=1326 audit(2000000024.180:5060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.731118][ T24] audit: type=1326 audit(2000000024.180:5061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.756419][ T24] audit: type=1326 audit(2000000024.180:5062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.785348][ T24] audit: type=1326 audit(2000000024.180:5063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.809462][ T24] audit: type=1326 audit(2000000024.180:5064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.835971][ T24] audit: type=1326 audit(2000000024.180:5065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.884431][ T3769] netlink: 316 bytes leftover after parsing attributes in process `syz.2.1024'. [ 208.895043][ T24] audit: type=1326 audit(2000000024.180:5066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.919661][ T315] udevd[315]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 208.956252][ T24] audit: type=1326 audit(2000000024.180:5067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3753 comm="syz.2.1024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 208.992308][ T3773] overlayfs: statfs failed on './file0' [ 209.005845][ T3776] erofs: (device loop3): mounted with root inode @ nid 36. [ 209.062194][ T3782] erofs: (device loop0): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 127766) [ 209.279250][ T3787] EXT4-fs (loop3): Ignoring removed orlov option [ 209.297449][ T3787] EXT4-fs (loop3): 1 orphan inode deleted [ 209.303213][ T3787] EXT4-fs (loop3): mounted filesystem without journal. Opts: nolazytime,orlov,acl,norecovery,usrquota,quota,,errors=continue [ 209.316457][ T3787] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 209.971575][ T3803] hub 9-0:1.0: USB hub found [ 209.978153][ T3803] hub 9-0:1.0: 1 port detected [ 210.224349][ T3806] overlayfs: missing 'lowerdir' [ 210.669178][ T3813] overlayfs: overlapping lowerdir path [ 210.840664][ T3824] overlayfs: statfs failed on './file0' [ 210.875921][ T3818] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 210.949402][ T3818] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_nolock,data_err=abort,jqfmt=vfsold,delalloc,data_err=ignore,discard,data_err=ignore,grpquota,noblock_validity,user_xattr,block_validity,errors=remount-ro, [ 211.236789][ T3834] FAT-fs (loop1): Directory bread(block 64) failed [ 211.243444][ T3834] FAT-fs (loop1): Directory bread(block 65) failed [ 211.250292][ T3834] FAT-fs (loop1): Directory bread(block 66) failed [ 211.256966][ T3834] FAT-fs (loop1): Directory bread(block 67) failed [ 211.263751][ T3834] FAT-fs (loop1): Directory bread(block 68) failed [ 211.270333][ T3834] FAT-fs (loop1): Directory bread(block 69) failed [ 211.277250][ T3834] FAT-fs (loop1): Directory bread(block 70) failed [ 211.283856][ T3834] FAT-fs (loop1): Directory bread(block 71) failed [ 211.290618][ T3834] FAT-fs (loop1): Directory bread(block 72) failed [ 211.297237][ T3834] FAT-fs (loop1): Directory bread(block 73) failed [ 211.350587][ T3834] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1045'. [ 212.027057][ T3846] netlink: 316 bytes leftover after parsing attributes in process `syz.4.1046'. [ 213.295390][ T3866] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 213.686969][ T3866] EXT4-fs (loop1): mounted filesystem without journal. Opts: minixdf,bsddf,barrier=0x0000000000000009,commit=0x0000000000000005,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,noblock_validity,nomblk_io_submit,,errors=continue [ 213.897439][ T3890] FAULT_INJECTION: forcing a failure. [ 213.897439][ T3890] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.910620][ T3890] CPU: 1 PID: 3890 Comm: syz.1.1054 Not tainted syzkaller #0 [ 213.917997][ T3890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 213.928093][ T3890] Call Trace: [ 213.931424][ T3890] __dump_stack+0x21/0x24 [ 213.935762][ T3890] dump_stack_lvl+0x169/0x1d8 [ 213.940452][ T3890] ? thaw_kernel_threads+0x220/0x220 [ 213.945741][ T3890] ? show_regs_print_info+0x18/0x18 [ 213.950946][ T3890] dump_stack+0x15/0x1c [ 213.955103][ T3890] should_fail+0x3c1/0x510 [ 213.959617][ T3890] should_fail_usercopy+0x1a/0x20 [ 213.964650][ T3890] _copy_from_iter_full+0x1ac/0x750 [ 213.969861][ T3890] ? __check_object_size+0x2f4/0x3c0 [ 213.975196][ T3890] netlink_sendmsg+0x6ec/0xb30 [ 213.979973][ T3890] ? netlink_getsockopt+0x530/0x530 [ 213.985195][ T3890] ? file_has_perm+0x4a1/0x640 [ 213.989968][ T3890] ? security_socket_sendmsg+0x82/0xa0 [ 213.995444][ T3890] sock_write_iter+0x29c/0x380 [ 214.000215][ T3890] ? sock_read_iter+0x340/0x340 [ 214.005083][ T3890] ? iov_iter_init+0x3f/0x120 [ 214.009870][ T3890] vfs_write+0x725/0xd60 [ 214.014142][ T3890] ? irqentry_exit+0x56/0x60 [ 214.018749][ T3890] ? kernel_write+0x3c0/0x3c0 [ 214.023586][ T3890] ? __fget_files+0x2c4/0x320 [ 214.028272][ T3890] ? __fdget_pos+0x1f7/0x380 [ 214.032870][ T3890] ? ksys_write+0x71/0x240 [ 214.037294][ T3890] ksys_write+0x140/0x240 [ 214.041642][ T3890] ? __ia32_sys_read+0x90/0x90 [ 214.046410][ T3890] ? __kasan_check_read+0x11/0x20 [ 214.051446][ T3890] ? __kasan_check_read+0x11/0x20 [ 214.056484][ T3890] __x64_sys_write+0x7b/0x90 [ 214.061086][ T3890] do_syscall_64+0x31/0x40 [ 214.065506][ T3890] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 214.071397][ T3890] RIP: 0033:0x7fe12aa47ec9 [ 214.075807][ T3890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.095420][ T3890] RSP: 002b:00007fe12946e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 214.103839][ T3890] RAX: ffffffffffffffda RBX: 00007fe12ac9f180 RCX: 00007fe12aa47ec9 [ 214.111811][ T3890] RDX: 0000000000000024 RSI: 0000200000000000 RDI: 0000000000000004 [ 214.119777][ T3890] RBP: 00007fe12946e090 R08: 0000000000000000 R09: 0000000000000000 [ 214.127744][ T3890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.135712][ T3890] R13: 00007fe12ac9f218 R14: 00007fe12ac9f180 R15: 00007ffffbb97dd8 [ 214.225442][ T24] kauditd_printk_skb: 56 callbacks suppressed [ 214.235243][ T24] audit: type=1326 audit(2000000029.780:5124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.2.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 214.497396][ T3887] FAT-fs (loop0): Directory bread(block 64) failed [ 214.504106][ T3887] FAT-fs (loop0): Directory bread(block 65) failed [ 214.511128][ T3887] FAT-fs (loop0): Directory bread(block 66) failed [ 214.517775][ T3887] FAT-fs (loop0): Directory bread(block 67) failed [ 214.524551][ T3887] FAT-fs (loop0): Directory bread(block 68) failed [ 214.531172][ T3887] FAT-fs (loop0): Directory bread(block 69) failed [ 214.537956][ T3887] FAT-fs (loop0): Directory bread(block 70) failed [ 214.544591][ T3887] FAT-fs (loop0): Directory bread(block 71) failed [ 214.551302][ T3887] FAT-fs (loop0): Directory bread(block 72) failed [ 214.557918][ T3887] FAT-fs (loop0): Directory bread(block 73) failed [ 214.639831][ T3887] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1059'. [ 214.780119][ T3893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=3893 comm=syz.4.1065 [ 214.815261][ T24] audit: type=1326 audit(2000000029.880:5125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.2.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 214.852498][ T24] audit: type=1326 audit(2000000029.910:5126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.2.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 214.876078][ T24] audit: type=1326 audit(2000000029.910:5127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.2.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 214.899634][ T24] audit: type=1326 audit(2000000029.910:5128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3879 comm="syz.2.1062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 215.015070][ T24] audit: type=1326 audit(2000000030.570:5129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3905 comm="syz.2.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 215.048955][ T3894] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 215.056408][ T3894] EXT4-fs (loop3): Test dummy encryption mode enabled [ 215.063290][ T3894] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 215.097676][ T24] audit: type=1326 audit(2000000030.570:5130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3905 comm="syz.2.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 215.124559][ T24] audit: type=1326 audit(2000000030.570:5131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3905 comm="syz.2.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 215.152323][ T3894] EXT4-fs (loop3): mounted filesystem without journal. Opts: inode_readahead_blks=0x0000000008000000,mblk_io_submit,data_err=abort,test_dummy_encryption,jqfmt=vfsv0,nodelalloc,noquota,debug_want_extra_isize=0x0000000000000040,,errors=continue [ 215.184745][ T24] audit: type=1326 audit(2000000030.570:5132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3905 comm="syz.2.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 215.310294][ T24] audit: type=1326 audit(2000000030.570:5133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3905 comm="syz.2.1066" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 215.439339][ T3917] FAULT_INJECTION: forcing a failure. [ 215.439339][ T3917] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 215.452606][ T3917] CPU: 0 PID: 3917 Comm: syz.3.1063 Not tainted syzkaller #0 [ 215.459976][ T3917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 215.470032][ T3917] Call Trace: [ 215.473326][ T3917] __dump_stack+0x21/0x24 [ 215.477657][ T3917] dump_stack_lvl+0x169/0x1d8 [ 215.482349][ T3917] ? thaw_kernel_threads+0x220/0x220 [ 215.487642][ T3917] ? show_regs_print_info+0x18/0x18 [ 215.492849][ T3917] dump_stack+0x15/0x1c [ 215.497004][ T3917] should_fail+0x3c1/0x510 [ 215.501429][ T3917] should_fail_usercopy+0x1a/0x20 [ 215.506459][ T3917] strncpy_from_user+0x24/0x2e0 [ 215.511315][ T3917] ? kmem_cache_alloc+0x165/0x2e0 [ 215.516341][ T3917] ? getname_flags+0xb9/0x500 [ 215.521022][ T3917] getname_flags+0xf4/0x500 [ 215.525536][ T3917] user_path_at_empty+0x2f/0x50 [ 215.530397][ T3917] __se_sys_mount+0x2e3/0x380 [ 215.535076][ T3917] ? fput+0x1a/0x20 [ 215.538887][ T3917] ? __x64_sys_mount+0xd0/0xd0 [ 215.543658][ T3917] __x64_sys_mount+0xbf/0xd0 [ 215.548249][ T3917] do_syscall_64+0x31/0x40 [ 215.552667][ T3917] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 215.558562][ T3917] RIP: 0033:0x7f0dac0dfec9 [ 215.562983][ T3917] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.582612][ T3917] RSP: 002b:00007f0daab06038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 215.591031][ T3917] RAX: ffffffffffffffda RBX: 00007f0dac337180 RCX: 00007f0dac0dfec9 [ 215.599006][ T3917] RDX: 0000200000000b80 RSI: 0000200000000000 RDI: 0000000000000000 [ 215.606985][ T3917] RBP: 00007f0daab06090 R08: 0000200000000180 R09: 0000000000000000 [ 215.614960][ T3917] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 215.622934][ T3917] R13: 00007f0dac337218 R14: 00007f0dac337180 R15: 00007ffe74e982b8 [ 217.263602][ T3946] EXT4-fs (loop1): Ignoring removed orlov option [ 217.276653][ T3946] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 217.276653][ T3946] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 217.276653][ T3946] [ 217.326841][ T3946] JBD2: no valid journal superblock found [ 217.332614][ T3946] EXT4-fs (loop1): error loading journal [ 217.347062][ T3947] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 217.536072][ T3960] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 217.999958][ T3947] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_nolock,data_err=abort,jqfmt=vfsold,delalloc,data_err=ignore,discard,data_err=ignore,grpquota,noblock_validity,user_xattr,block_validity,errors=remount-ro, [ 218.174543][ T3981] 9pnet: Insufficient options for proto=fd [ 218.637420][ T15] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 218.716286][ T3996] EXT4-fs (loop4): #blocks per group too big: 466944 [ 218.805312][ T5] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 219.006103][ T15] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.017307][ T15] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.027408][ T15] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 219.040578][ T15] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 219.049884][ T15] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.060967][ T4000] EXT4-fs (loop2): Ignoring removed orlov option [ 219.067850][ T4000] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 219.067850][ T4000] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 219.067850][ T4000] [ 219.073876][ T15] usb 2-1: config 0 descriptor?? [ 219.086735][ T4000] JBD2: no valid journal superblock found [ 219.103499][ T4000] EXT4-fs (loop2): error loading journal [ 219.170797][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.181854][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.191635][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 219.204535][ T5] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 219.213607][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 219.472576][ T5] usb 1-1: config 0 descriptor?? [ 219.590965][ T24] kauditd_printk_skb: 118 callbacks suppressed [ 219.590979][ T24] audit: type=1326 audit(2000000035.150:5252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 219.621166][ T24] audit: type=1326 audit(2000000035.150:5253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 220.289640][ T24] audit: type=1326 audit(2000000035.160:5254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 220.313482][ T24] audit: type=1326 audit(2000000035.160:5255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 220.314991][ T15] plantronics 0003:047F:FFFF.0010: No inputs registered, leaving [ 220.345268][ T24] audit: type=1326 audit(2000000035.160:5256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 220.370592][ T15] plantronics 0003:047F:FFFF.0010: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 220.372092][ T24] audit: type=1326 audit(2000000035.160:5257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 220.430400][ T4015] EXT4-fs (loop3): Ignoring removed orlov option [ 220.453864][ T24] audit: type=1326 audit(2000000035.180:5258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 220.477725][ T24] audit: type=1326 audit(2000000035.180:5259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 220.501166][ T4015] EXT4-fs (loop3): Mount option "noacl" will be removed by 3.5 [ 220.501166][ T4015] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 220.501166][ T4015] [ 220.501461][ T4015] JBD2: no valid journal superblock found [ 220.534061][ T4015] EXT4-fs (loop3): error loading journal [ 220.536749][ T5] plantronics 0003:047F:FFFF.0011: No inputs registered, leaving [ 220.561715][ T24] audit: type=1326 audit(2000000035.190:5260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 220.595955][ T24] audit: type=1326 audit(2000000035.190:5261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4008 comm="syz.4.1098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 220.626417][ T5] plantronics 0003:047F:FFFF.0011: hiddev97,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 220.701455][ T4025] EXT4-fs (loop4): Ignoring removed orlov option [ 220.749277][ T4025] EXT4-fs (loop4): Mount option "noacl" will be removed by 3.5 [ 220.749277][ T4025] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 220.749277][ T4025] [ 220.767810][ T4025] JBD2: no valid journal superblock found [ 220.773571][ T4025] EXT4-fs (loop4): error loading journal [ 220.923559][ T4038] kvm: pic: non byte write [ 222.620960][ T4047] device bridge0 entered promiscuous mode [ 222.624042][ T4044] FAT-fs (loop4): Directory bread(block 64) failed [ 222.626810][ C1] plantronics 0003:047F:FFFF.0010: usb_submit_urb(ctrl) failed: -1 [ 222.641833][ T4044] FAT-fs (loop4): Directory bread(block 65) failed [ 222.645081][ T4047] bridge0: port 3(macsec2) entered blocking state [ 222.648400][ T4044] FAT-fs (loop4): Directory bread(block 66) failed [ 222.655000][ T4047] bridge0: port 3(macsec2) entered disabled state [ 222.661511][ T4044] FAT-fs (loop4): Directory bread(block 67) failed [ 222.677223][ T4044] FAT-fs (loop4): Directory bread(block 68) failed [ 222.683832][ T4044] FAT-fs (loop4): Directory bread(block 69) failed [ 222.690634][ T4044] FAT-fs (loop4): Directory bread(block 70) failed [ 222.697363][ T4044] FAT-fs (loop4): Directory bread(block 71) failed [ 222.704135][ T4044] FAT-fs (loop4): Directory bread(block 72) failed [ 222.710871][ T4044] FAT-fs (loop4): Directory bread(block 73) failed [ 222.821991][ T4044] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1106'. [ 222.897917][ T524] usb 1-1: USB disconnect, device number 21 [ 222.905334][ T5] usb 2-1: reset high-speed USB device number 18 using dummy_hcd [ 222.946100][ T4047] device bridge0 left promiscuous mode [ 222.992007][ T4055] EXT4-fs (loop1): #blocks per group too big: 466944 [ 224.038927][ T330] usb 2-1: USB disconnect, device number 18 [ 225.079148][ T15] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 225.354410][ T4102] FAT-fs (loop3): Directory bread(block 64) failed [ 225.361112][ T4102] FAT-fs (loop3): Directory bread(block 65) failed [ 225.367980][ T4102] FAT-fs (loop3): Directory bread(block 66) failed [ 225.374565][ T4102] FAT-fs (loop3): Directory bread(block 67) failed [ 225.381318][ T4102] FAT-fs (loop3): Directory bread(block 68) failed [ 225.387919][ T4102] FAT-fs (loop3): Directory bread(block 69) failed [ 225.394626][ T4102] FAT-fs (loop3): Directory bread(block 70) failed [ 225.401221][ T4102] FAT-fs (loop3): Directory bread(block 71) failed [ 225.407964][ T4102] FAT-fs (loop3): Directory bread(block 72) failed [ 225.414534][ T4102] FAT-fs (loop3): Directory bread(block 73) failed [ 225.468433][ T4102] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1123'. [ 225.534199][ T24] kauditd_printk_skb: 102 callbacks suppressed [ 225.534213][ T24] audit: type=1326 audit(2000000041.090:5364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4105 comm="syz.0.1127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 225.591920][ T24] audit: type=1326 audit(2000000041.140:5365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 225.723008][ T24] audit: type=1326 audit(2000000041.140:5366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 225.940712][ T24] audit: type=1326 audit(2000000041.140:5367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 225.964908][ T24] audit: type=1326 audit(2000000041.140:5368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 225.989212][ T24] audit: type=1326 audit(2000000041.140:5369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 226.013278][ T24] audit: type=1326 audit(2000000041.140:5370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 226.037149][ T24] audit: type=1326 audit(2000000041.140:5371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 226.060813][ T24] audit: type=1326 audit(2000000041.140:5372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 226.084507][ T24] audit: type=1326 audit(2000000041.140:5373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4108 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 226.136581][ T4113] EXT4-fs (loop1): Ignoring removed orlov option [ 226.147179][ T4113] EXT4-fs (loop1): Mount option "noacl" will be removed by 3.5 [ 226.147179][ T4113] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 226.147179][ T4113] [ 226.175730][ T4113] JBD2: no valid journal superblock found [ 226.181510][ T4113] EXT4-fs (loop1): error loading journal [ 226.195990][ T4123] EXT4-fs (loop0): #blocks per group too big: 466944 [ 226.275292][ T15] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.286554][ T15] usb 5-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.00 [ 226.306421][ T15] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.315217][ T15] usb 5-1: config 0 descriptor?? [ 226.815247][ T15] usbhid 5-1:0.0: can't add hid device: -71 [ 226.821502][ T15] usbhid: probe of 5-1:0.0 failed with error -71 [ 226.833330][ T15] usb 5-1: USB disconnect, device number 15 [ 227.019598][ T4142] EXT4-fs (loop0): Ignoring removed orlov option [ 227.026271][ T4142] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 227.026271][ T4142] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 227.026271][ T4142] [ 227.044364][ T4142] JBD2: no valid journal superblock found [ 227.050362][ T4142] EXT4-fs (loop0): error loading journal [ 227.494099][ T15] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 228.084395][ T4157] FAT-fs (loop2): Directory bread(block 64) failed [ 228.091102][ T4157] FAT-fs (loop2): Directory bread(block 65) failed [ 228.098119][ T4157] FAT-fs (loop2): Directory bread(block 66) failed [ 228.104812][ T4157] FAT-fs (loop2): Directory bread(block 67) failed [ 228.111503][ T4157] FAT-fs (loop2): Directory bread(block 68) failed [ 228.118103][ T4157] FAT-fs (loop2): Directory bread(block 69) failed [ 228.124687][ T4157] FAT-fs (loop2): Directory bread(block 70) failed [ 228.131251][ T4157] FAT-fs (loop2): Directory bread(block 71) failed [ 228.137817][ T4157] FAT-fs (loop2): Directory bread(block 72) failed [ 228.144338][ T4157] FAT-fs (loop2): Directory bread(block 73) failed [ 228.220086][ T4157] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1140'. [ 228.512686][ T4165] F2FS-fs (loop4): Small segment_count (9 < 1 * 24) [ 228.529565][ T4165] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 228.540843][ T4165] F2FS-fs (loop4): Found nat_bits in checkpoint [ 228.579966][ T4165] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 228.587519][ T4165] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 228.623798][ T4165] netlink: 'syz.4.1144': attribute type 1 has an invalid length. [ 228.631905][ T4165] netlink: 1 bytes leftover after parsing attributes in process `syz.4.1144'. [ 228.647326][ T4165] attempt to access beyond end of device [ 228.647326][ T4165] loop4: rw=2049, want=53256, limit=40427 [ 228.746300][ T279] attempt to access beyond end of device [ 228.746300][ T279] loop4: rw=2049, want=45120, limit=40427 [ 230.107797][ T20] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 230.238775][ T4195] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1155'. [ 230.255293][ T15] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 230.264929][ T15] usb 1-1: can't read configurations, error -71 [ 230.527276][ T4201] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1158'. [ 230.537234][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 254, changing to 11 [ 230.584504][ T4198] attempt to access beyond end of device [ 230.584504][ T4198] loop2: rw=2049, want=324, limit=256 [ 230.598515][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.610976][ T4198] attempt to access beyond end of device [ 230.610976][ T4198] loop2: rw=2049, want=260, limit=256 [ 230.622321][ T4198] Buffer I/O error on dev loop2, logical block 64, lost async page write [ 230.628690][ T4204] FAULT_INJECTION: forcing a failure. [ 230.628690][ T4204] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 230.644260][ T20] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 230.645417][ T4204] CPU: 0 PID: 4204 Comm: syz.0.1159 Not tainted syzkaller #0 [ 230.657212][ T20] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 230.664407][ T4204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 230.664413][ T4204] Call Trace: [ 230.664434][ T4204] __dump_stack+0x21/0x24 [ 230.664445][ T4204] dump_stack_lvl+0x169/0x1d8 [ 230.664457][ T4204] ? show_regs_print_info+0x18/0x18 [ 230.664468][ T4204] ? stack_trace_save+0x98/0xe0 [ 230.664481][ T4204] dump_stack+0x15/0x1c [ 230.664490][ T4204] should_fail+0x3c1/0x510 [ 230.664502][ T4204] should_fail_usercopy+0x1a/0x20 [ 230.664514][ T4204] _copy_from_user+0x20/0xd0 [ 230.664526][ T4204] __copy_msghdr_from_user+0xaf/0x5e0 [ 230.664537][ T4204] ? __ia32_sys_shutdown+0x1e0/0x1e0 [ 230.664551][ T4204] ? __fsnotify_parent+0x5f5/0x6c0 [ 230.664563][ T4204] ___sys_sendmsg+0x156/0x260 [ 230.664574][ T4204] ? __sys_sendmsg+0x250/0x250 [ 230.664585][ T4204] ? rw_verify_area+0x1c0/0x360 [ 230.664604][ T4204] ? __fdget+0x1a1/0x230 [ 230.664613][ T4204] __x64_sys_sendmsg+0x1e2/0x2a0 [ 230.664624][ T4204] ? fput+0x1a/0x20 [ 230.664633][ T4204] ? ___sys_sendmsg+0x260/0x260 [ 230.664656][ T4204] ? debug_smp_processor_id+0x17/0x20 [ 230.674077][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.683738][ T4204] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 230.683752][ T4204] ? exit_to_user_mode_prepare+0x2f/0xa0 [ 230.683763][ T4204] do_syscall_64+0x31/0x40 [ 230.683777][ T4204] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 230.683787][ T4204] RIP: 0033:0x7fa9bedadec9 [ 230.683807][ T4204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.831483][ T4204] RSP: 002b:00007fa9bd816038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 230.839899][ T4204] RAX: ffffffffffffffda RBX: 00007fa9bf004fa0 RCX: 00007fa9bedadec9 [ 230.847865][ T4204] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000006 [ 230.855830][ T4204] RBP: 00007fa9bd816090 R08: 0000000000000000 R09: 0000000000000000 [ 230.863798][ T4204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.871765][ T4204] R13: 00007fa9bf005038 R14: 00007fa9bf004fa0 R15: 00007ffea9b75a88 [ 230.895871][ T20] usb 2-1: config 0 descriptor?? [ 230.949040][ T24] kauditd_printk_skb: 118 callbacks suppressed [ 230.949055][ T24] audit: type=1326 audit(2000000046.510:5492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4210 comm="syz.0.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 230.982445][ T24] audit: type=1326 audit(2000000046.510:5493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4210 comm="syz.0.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 231.007065][ T24] audit: type=1326 audit(2000000046.510:5494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4210 comm="syz.0.1162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 231.372410][ T20] steelseries_srws1 0003:1038:1410.0012: not enough fields in HID_OUTPUT_REPORT 0 [ 231.386318][ T4219] x_tables: duplicate underflow at hook 1 [ 231.387506][ T330] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 231.568477][ T4180] futex_wake_op: syz.1.1151 tries to shift op by -1; fix this program [ 231.582456][ T4180] udc-core: couldn't find an available UDC or it's busy [ 231.589591][ T4180] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 231.598053][ T1039] usb 2-1: USB disconnect, device number 19 [ 231.755323][ T330] usb 3-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x98, skipping [ 231.766072][ T330] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 65535, setting to 64 [ 231.781529][ T330] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 231.790637][ T330] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.815362][ T4198] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 231.822488][ T4198] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 231.839390][ T330] usb 3-1: invalid MIDI in EP 0 [ 231.844636][ T330] snd-usb-audio: probe of 3-1:27.0 failed with error -22 [ 231.883627][ T24] audit: type=1400 audit(2000000047.440:5495): avc: denied { create } for pid=4223 comm="syz.0.1166" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 231.905156][ T24] audit: type=1400 audit(2000000047.450:5496): avc: denied { read } for pid=4223 comm="syz.0.1166" name="file0" dev="tmpfs" ino=1308 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 231.939584][ T24] audit: type=1400 audit(2000000047.450:5497): avc: denied { open } for pid=4223 comm="syz.0.1166" path="/229/file0" dev="tmpfs" ino=1308 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 231.965710][ T4225] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue [ 231.974367][ T24] audit: type=1400 audit(2000000047.510:5498): avc: denied { unlink } for pid=277 comm="syz-executor" name="file0" dev="tmpfs" ino=1308 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 231.976397][ T4225] ext4 filesystem being mounted at /244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.022687][ T4235] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1168'. [ 232.037174][ T4225] syz.4.1165 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 232.527532][ T4245] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1170'. [ 232.536661][ T4245] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1170'. [ 232.547984][ T4245] device gretap0 entered promiscuous mode [ 232.553764][ T4245] device macsec1 entered promiscuous mode [ 232.769527][ T1039] usb 3-1: USB disconnect, device number 12 [ 232.955593][ T4249] overlayfs: statfs failed on './file0' [ 233.062538][ T24] audit: type=1326 audit(2000000048.610:5499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4252 comm="syz.4.1173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 233.086230][ T24] audit: type=1326 audit(2000000048.610:5500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4252 comm="syz.4.1173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 233.119652][ T24] audit: type=1326 audit(2000000048.610:5501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4252 comm="syz.4.1173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 233.854300][ T4300] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1178'. [ 233.863343][ T4300] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1178'. [ 234.060432][ T4307] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1183'. [ 234.275280][ T4294] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 235.145056][ T4330] x_tables: duplicate underflow at hook 1 [ 235.285346][ T4294] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.296938][ T4294] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.308842][ T4335] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 235.315530][ T4294] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 235.334603][ T4294] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 235.353280][ T4335] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,data_err=abort,jqfmt=vfsold,delalloc,data_err=ignore,discard,data_err=ignore,grpquota,noblock_validity,user_xattr,block_validity,errors=remount-ro, [ 235.353969][ T4294] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.419720][ T4294] usb 3-1: config 0 descriptor?? [ 235.466467][ T4344] FAULT_INJECTION: forcing a failure. [ 235.466467][ T4344] name failslab, interval 1, probability 0, space 0, times 0 [ 235.479357][ T4344] CPU: 1 PID: 4344 Comm: syz.3.1195 Not tainted syzkaller #0 [ 235.486831][ T4344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 235.496893][ T4344] Call Trace: [ 235.500197][ T4344] __dump_stack+0x21/0x24 [ 235.504531][ T4344] dump_stack_lvl+0x169/0x1d8 [ 235.509213][ T4344] ? thaw_kernel_threads+0x220/0x220 [ 235.514512][ T4344] ? show_regs_print_info+0x18/0x18 [ 235.519720][ T4344] ? unwind_get_return_address+0x4d/0x90 [ 235.525363][ T4344] dump_stack+0x15/0x1c [ 235.529527][ T4344] should_fail+0x3c1/0x510 [ 235.533942][ T4344] ? vm_area_alloc+0x24/0x160 [ 235.538626][ T4344] __should_failslab+0xa4/0xe0 [ 235.543410][ T4344] should_failslab+0x9/0x20 [ 235.547912][ T4344] kmem_cache_alloc+0x3d/0x2e0 [ 235.552677][ T4344] vm_area_alloc+0x24/0x160 [ 235.557181][ T4344] mmap_region+0xab9/0x1a10 [ 235.561683][ T4344] ? cap_mmap_addr+0x165/0x2e0 [ 235.566441][ T4344] ? selinux_mmap_addr+0xbe/0xe0 [ 235.571368][ T4344] ? security_mmap_addr+0x72/0x90 [ 235.576388][ T4344] do_mmap+0x801/0xeb0 [ 235.580455][ T4344] vm_mmap_pgoff+0x1e0/0x340 [ 235.585037][ T4344] ? account_locked_vm+0x1a0/0x1a0 [ 235.590146][ T4344] ? slab_free_freelist_hook+0xc5/0x190 [ 235.595685][ T4344] ? __se_sys_memfd_create+0x320/0x3a0 [ 235.601242][ T4344] ? kfree+0xc0/0x270 [ 235.605226][ T4344] ksys_mmap_pgoff+0xfd/0x1e0 [ 235.609902][ T4344] __x64_sys_mmap+0xfa/0x110 [ 235.614487][ T4344] do_syscall_64+0x31/0x40 [ 235.618898][ T4344] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 235.624781][ T4344] RIP: 0033:0x7f0dac0dff03 [ 235.629194][ T4344] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 235.648793][ T4344] RSP: 002b:00007f0daab47e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 235.657201][ T4344] RAX: ffffffffffffffda RBX: 0000000000000513 RCX: 00007f0dac0dff03 [ 235.665167][ T4344] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 235.673134][ T4344] RBP: 0000200000000c02 R08: 00000000ffffffff R09: 0000000000000000 [ 235.681117][ T4344] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000009 [ 235.689102][ T4344] R13: 00007f0daab47ef0 R14: 00007f0daab47eb0 R15: 0000200000000200 [ 236.092001][ T4294] plantronics 0003:047F:FFFF.0013: No inputs registered, leaving [ 236.102700][ T4294] plantronics 0003:047F:FFFF.0013: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 236.266756][ T4358] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1197'. [ 236.275864][ T4358] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1197'. [ 236.285589][ T24] kauditd_printk_skb: 135 callbacks suppressed [ 236.285615][ T24] audit: type=1326 audit(2000000051.850:5637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4356 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 236.381351][ T24] audit: type=1326 audit(2000000051.890:5638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4356 comm="syz.4.1199" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 237.098980][ T4366] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1200'. [ 237.108005][ T4366] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1200'. [ 237.247782][ T280] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 237.295225][ C0] plantronics 0003:047F:FFFF.0013: usb_submit_urb(ctrl) failed: -1 [ 237.736700][ T4380] erofs: (device loop3): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 127766) [ 238.195851][ T280] usb 2-1: config index 0 descriptor too short (expected 64575, got 68) [ 238.226560][ T280] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 238.315680][ T280] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 238.350727][ T330] usb 1-1: new full-speed USB device number 24 using dummy_hcd [ 238.384775][ T280] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 238.497014][ T24] audit: type=1326 audit(2000000054.060:5639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4387 comm="syz.4.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 238.563908][ T24] audit: type=1326 audit(2000000054.080:5640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4387 comm="syz.4.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 238.589189][ T280] usb 2-1: config index 1 descriptor too short (expected 64575, got 68) [ 238.598886][ T280] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 238.609980][ T280] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 238.625252][ T24] audit: type=1326 audit(2000000054.120:5641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4387 comm="syz.4.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 238.655198][ T280] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 238.655601][ T4269] usb 3-1: USB disconnect, device number 13 [ 238.675328][ T24] audit: type=1326 audit(2000000054.120:5642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4387 comm="syz.4.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 238.718334][ T24] audit: type=1326 audit(2000000054.120:5643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4387 comm="syz.4.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 238.752096][ T24] audit: type=1326 audit(2000000054.120:5644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4387 comm="syz.4.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 238.765344][ T330] usb 1-1: unable to get BOS descriptor or descriptor too short [ 238.775725][ T24] audit: type=1326 audit(2000000054.120:5645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4387 comm="syz.4.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 238.808625][ T24] audit: type=1326 audit(2000000054.120:5646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4387 comm="syz.4.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f100ef78ec9 code=0x7ffc0000 [ 238.825356][ T330] usb 1-1: not running at top speed; connect to a high speed hub [ 238.935533][ T330] usb 1-1: config 1 has an invalid descriptor of length 152, skipping remainder of the config [ 238.955436][ T330] usb 1-1: config 1 interface 0 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 238.974283][ T330] usb 1-1: config 1 interface 0 has no altsetting 0 [ 239.064128][ T4399] EXT4-fs (loop3): Test dummy encryption mode enabled [ 239.129610][ T4399] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue [ 239.145408][ T330] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.219899][ T330] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.313233][ T330] usb 1-1: Product: ᐁ [ 239.328821][ T330] usb 1-1: Manufacturer: Щ [ 239.799565][ T4411] 9pnet: Could not find request transport: fd0x0000000000000006 [ 240.152862][ T4373] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 240.161927][ T4373] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.355576][ T4423] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1214'. [ 240.364973][ T4423] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1214'. [ 240.367461][ T280] usb 2-1: string descriptor 0 read error: -71 [ 240.382005][ T280] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 240.391162][ T280] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.560838][ T4430] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1215'. [ 240.569898][ T4430] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1215'. [ 240.919168][ T280] usb 2-1: can't set config #1, error -71 [ 241.113162][ T280] usb 2-1: USB disconnect, device number 20 [ 241.124176][ T330] usb 1-1: bad CDC descriptors [ 241.165384][ T330] usb 1-1: USB disconnect, device number 24 [ 241.829038][ T24] kauditd_printk_skb: 69 callbacks suppressed [ 241.829052][ T24] audit: type=1326 audit(2000000057.390:5716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 241.860288][ T24] audit: type=1326 audit(2000000057.390:5717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 241.884062][ T24] audit: type=1326 audit(2000000057.390:5718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 242.136352][ T24] audit: type=1326 audit(2000000057.390:5719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 242.519229][ T24] audit: type=1326 audit(2000000057.390:5720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 242.552317][ T4449] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1223'. [ 242.565809][ T24] audit: type=1326 audit(2000000057.390:5721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 242.666891][ T24] audit: type=1326 audit(2000000057.390:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 242.697133][ T4451] device ip6gretap0 entered promiscuous mode [ 242.700654][ T24] audit: type=1326 audit(2000000057.390:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 242.703200][ T4451] device macsec2 entered promiscuous mode [ 242.739526][ T24] audit: type=1326 audit(2000000057.390:5724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 242.797919][ T24] audit: type=1326 audit(2000000057.400:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4441 comm="syz.2.1222" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f588b5cdec9 code=0x7ffc0000 [ 242.854377][ T4451] device ip6gretap0 left promiscuous mode [ 243.204208][ T4471] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1229'. [ 243.213404][ T4471] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1229'. [ 243.325511][ T4458] exfat: Unknown parameter 'pcr' [ 243.493821][ T4477] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1231'. [ 243.583316][ T4475] FAT-fs (loop4): Directory bread(block 64) failed [ 243.590093][ T4475] FAT-fs (loop4): Directory bread(block 65) failed [ 243.596859][ T4475] FAT-fs (loop4): Directory bread(block 66) failed [ 243.603494][ T4475] FAT-fs (loop4): Directory bread(block 67) failed [ 243.610298][ T4475] FAT-fs (loop4): Directory bread(block 68) failed [ 243.616927][ T4475] FAT-fs (loop4): Directory bread(block 69) failed [ 243.623680][ T4475] FAT-fs (loop4): Directory bread(block 70) failed [ 243.630341][ T4475] FAT-fs (loop4): Directory bread(block 71) failed [ 243.637295][ T4475] FAT-fs (loop4): Directory bread(block 72) failed [ 243.643906][ T4475] FAT-fs (loop4): Directory bread(block 73) failed [ 244.374675][ T4492] x_tables: duplicate underflow at hook 1 [ 244.508162][ T4482] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1232'. [ 244.518180][ T4482] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1232'. [ 245.102762][ T4512] EXT4-fs (loop3): mounted filesystem without journal. Opts: barrier,nodioread_nolock,noquota,barrier,auto_da_alloc,nodioread_nolock,,errors=continue [ 245.118458][ T4512] ext4 filesystem being mounted at /233/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.157152][ T4518] EXT4-fs (loop1): #blocks per group too big: 466944 [ 245.297039][ T4522] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 127766) [ 245.405321][ T330] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 246.035470][ T4532] exfat: Unknown parameter 'pcr' [ 246.205347][ T4538] EXT4-fs (loop1): too many log groups per flexible block group [ 246.216000][ T4538] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 246.230270][ T4538] EXT4-fs (loop1): mount failed [ 246.440655][ T330] usb 4-1: Using ep0 maxpacket: 16 [ 246.511653][ T4547] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1249'. [ 246.520639][ T4547] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1249'. [ 246.538563][ T4547] device gretap0 entered promiscuous mode [ 246.544540][ T4547] device macsec1 entered promiscuous mode [ 246.827418][ T330] usb 4-1: config 0 has an invalid interface number: 105 but max is 0 [ 246.836263][ T330] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 246.849259][ T330] usb 4-1: config 0 has no interface number 0 [ 246.876125][ T4566] EXT4-fs (loop4): #blocks per group too big: 466944 [ 247.239760][ T4574] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 127766) [ 247.275353][ T330] usb 4-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice= b.28 [ 247.284540][ T330] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.292908][ T330] usb 4-1: Product: syz [ 247.297255][ T330] usb 4-1: Manufacturer: syz [ 247.302219][ T330] usb 4-1: SerialNumber: syz [ 247.308105][ T330] usb 4-1: config 0 descriptor?? [ 247.345982][ T330] uvcvideo: Found UVC 0.00 device syz (046d:08d3) [ 247.565226][ T330] uvcvideo: Failed to query (GET_INFO) UVC control 2 on unit 1: -71 (exp. 1). [ 247.595283][ T330] uvcvideo: Failed to query (GET_INFO) UVC control 3 on unit 1: -71 (exp. 1). [ 247.615336][ T330] uvcvideo: Failed to query (GET_INFO) UVC control 6 on unit 1: -71 (exp. 1). [ 247.624350][ T330] uvcvideo: No valid video chain found. [ 247.632936][ T330] usb 4-1: USB disconnect, device number 20 [ 247.721339][ T4583] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 247.760642][ T4583] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,data_err=abort,jqfmt=vfsold,delalloc,data_err=ignore,discard,data_err=ignore,grpquota,noblock_validity,user_xattr,block_validity,errors=remount-ro, [ 247.868157][ T4585] F2FS-fs (loop0): Small segment_count (9 < 1 * 24) [ 247.889674][ T4585] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 247.916925][ T4585] F2FS-fs (loop0): Found nat_bits in checkpoint [ 248.001254][ T4585] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 248.159035][ T4585] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 248.224156][ T4605] FAT-fs (loop4): Directory bread(block 64) failed [ 248.230897][ T4605] FAT-fs (loop4): Directory bread(block 65) failed [ 248.237705][ T4605] FAT-fs (loop4): Directory bread(block 66) failed [ 248.244295][ T4605] FAT-fs (loop4): Directory bread(block 67) failed [ 248.251060][ T4605] FAT-fs (loop4): Directory bread(block 68) failed [ 248.257675][ T4605] FAT-fs (loop4): Directory bread(block 69) failed [ 248.264395][ T4605] FAT-fs (loop4): Directory bread(block 70) failed [ 248.271030][ T4605] FAT-fs (loop4): Directory bread(block 71) failed [ 248.277807][ T4605] FAT-fs (loop4): Directory bread(block 72) failed [ 248.284386][ T4605] FAT-fs (loop4): Directory bread(block 73) failed [ 248.345966][ T4605] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1265'. [ 248.596468][ T4614] EXT4-fs (loop1): mounted filesystem without journal. Opts: barrier,nodioread_nolock,noquota,barrier,auto_da_alloc,nodioread_nolock,,errors=continue [ 248.672501][ T4618] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1269'. [ 248.681511][ T4618] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1269'. [ 248.884115][ T4614] ext4 filesystem being mounted at /248/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.899610][ T4585] device sit0 entered promiscuous mode [ 248.906872][ T4585] netlink: 'syz.0.1263': attribute type 1 has an invalid length. [ 248.914762][ T4585] netlink: 1 bytes leftover after parsing attributes in process `syz.0.1263'. [ 248.989359][ T4585] attempt to access beyond end of device [ 248.989359][ T4585] loop0: rw=2049, want=53256, limit=40427 [ 249.017393][ T4623] erofs: (device loop3): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 127766) [ 249.030445][ T277] attempt to access beyond end of device [ 249.030445][ T277] loop0: rw=2049, want=45120, limit=40427 [ 249.225534][ T4629] EXT4-fs (loop4): #blocks per group too big: 466944 [ 249.235566][ T4294] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 249.369097][ T4633] EXT4-fs (loop0): Ignoring removed orlov option [ 249.402396][ T4633] EXT4-fs (loop0): Mount option "noacl" will be removed by 3.5 [ 249.402396][ T4633] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 249.402396][ T4633] [ 249.485214][ T4294] usb 2-1: Using ep0 maxpacket: 16 [ 249.537297][ T4633] JBD2: no valid journal superblock found [ 249.554175][ T4633] EXT4-fs (loop0): error loading journal [ 249.575784][ T4638] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 249.605261][ T4294] usb 2-1: config 0 has an invalid interface number: 105 but max is 0 [ 249.614477][ T4638] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,data_err=abort,jqfmt=vfsold,delalloc,data_err=ignore,discard,data_err=ignore,grpquota,noblock_validity,user_xattr,block_validity,errors=remount-ro, [ 249.615404][ T4294] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 249.646352][ T4294] usb 2-1: config 0 has no interface number 0 [ 249.698534][ T24] kauditd_printk_skb: 410 callbacks suppressed [ 249.698549][ T24] audit: type=1326 audit(2000000065.260:6136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 249.748545][ T24] audit: type=1326 audit(2000000065.290:6137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 249.776000][ T24] audit: type=1326 audit(2000000065.300:6138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 249.835298][ T4294] usb 2-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice= b.28 [ 249.845000][ T4294] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.853287][ T4294] usb 2-1: Product: syz [ 249.857741][ T24] audit: type=1326 audit(2000000065.300:6139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 249.881501][ T4294] usb 2-1: Manufacturer: syz [ 249.895791][ T4294] usb 2-1: SerialNumber: syz [ 249.910705][ T4294] usb 2-1: config 0 descriptor?? [ 249.930014][ T24] audit: type=1326 audit(2000000065.300:6140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 249.974555][ T4294] uvcvideo: Found UVC 0.00 device syz (046d:08d3) [ 250.015848][ T24] audit: type=1326 audit(2000000065.300:6141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 250.044346][ T24] audit: type=1326 audit(2000000065.300:6142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 250.076513][ T24] audit: type=1326 audit(2000000065.300:6143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 250.105539][ T24] audit: type=1326 audit(2000000065.300:6144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.0.1274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9bedadec9 code=0x7ffc0000 [ 250.129837][ T4649] audit: audit_backlog=65 > audit_backlog_limit=64 [ 250.179975][ T4656] incfs_lookup_dentry err:-14 [ 250.185843][ T4294] uvcvideo: Failed to query (GET_INFO) UVC control 2 on unit 1: -71 (exp. 1). [ 250.196162][ T4656] incfs: Can't find or create .incomplete dir in ./file0 [ 250.217536][ T4656] incfs: mount failed -14 [ 250.235308][ T4294] uvcvideo: Failed to query (GET_INFO) UVC control 3 on unit 1: -71 (exp. 1). [ 250.265476][ T4294] uvcvideo: Failed to query (GET_INFO) UVC control 6 on unit 1: -71 (exp. 1). [ 250.284295][ T4294] uvcvideo: No valid video chain found. [ 250.305120][ T4294] usb 2-1: USB disconnect, device number 21 [ 250.685940][ T4676] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1286'. [ 250.694927][ T4676] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1286'. [ 250.727409][ T4676] device gretap0 entered promiscuous mode [ 250.733474][ T4676] device macsec2 entered promiscuous mode [ 251.046838][ T4675] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 251.080065][ T4675] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_nolock,data_err=abort,jqfmt=vfsold,delalloc,data_err=ignore,discard,data_err=ignore,grpquota,noblock_validity,user_xattr,block_validity,errors=remount-ro, [ 251.506662][ T4679] FAT-fs (loop3): Directory bread(block 64) failed [ 251.513372][ T4679] FAT-fs (loop3): Directory bread(block 65) failed [ 251.520237][ T4679] FAT-fs (loop3): Directory bread(block 66) failed [ 251.526875][ T4679] FAT-fs (loop3): Directory bread(block 67) failed [ 251.533673][ T4679] FAT-fs (loop3): Directory bread(block 68) failed [ 251.540299][ T4679] FAT-fs (loop3): Directory bread(block 69) failed [ 251.547101][ T4679] FAT-fs (loop3): Directory bread(block 70) failed [ 251.553687][ T4679] FAT-fs (loop3): Directory bread(block 71) failed [ 251.560451][ T4679] FAT-fs (loop3): Directory bread(block 72) failed [ 251.567056][ T4679] FAT-fs (loop3): Directory bread(block 73) failed [ 251.625746][ T4679] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1284'. [ 252.366020][ T4694] erofs: (device loop0): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 127766) [ 252.478633][ T4699] EXT4-fs (loop3): #blocks per group too big: 466944 [ 252.626071][ T4707] EXT4-fs (loop1): Ignoring removed oldalloc option [ 252.636043][ T4707] ------------[ cut here ]------------ [ 252.641576][ T4707] WARNING: CPU: 1 PID: 4707 at mm/page_alloc.c:5354 __alloc_pages_nodemask+0x313/0x5f0 [ 252.651950][ T4707] Modules linked in: [ 252.656584][ T4707] CPU: 1 PID: 4707 Comm: syz.1.1297 Not tainted syzkaller #0 [ 252.664711][ T4707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 252.674951][ T4707] RIP: 0010:__alloc_pages_nodemask+0x313/0x5f0 [ 252.681838][ T4707] Code: 48 3b 8c 24 e0 00 00 00 0f 85 a0 00 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 41 f7 c6 00 20 00 00 0f 85 fa fd ff ff <0f> 0b 31 c0 eb 9f 31 c0 e9 c8 fd ff ff 4c 89 ff e8 a8 90 f5 ff 49 [ 252.702007][ T4707] RSP: 0018:ffffc900014271e0 EFLAGS: 00010246 [ 252.708594][ T4707] RAX: ffffc90001427270 RBX: 0000000000000000 RCX: 0000000000000000 [ 252.716625][ T4707] RDX: 0000000000000018 RSI: 0000000000000000 RDI: ffffc90001427288 [ 252.724624][ T4707] RBP: ffffc90001427310 R08: dffffc0000000000 R09: ffffc90001427270 [ 252.732649][ T4707] R10: fffff52000284e51 R11: 1ffff92000284e4e R12: 1ffff92000284e44 [ 252.740679][ T4707] R13: dffffc0000000000 R14: 0000000000040c40 R15: 000000000000000c [ 252.748711][ T4707] FS: 00007fe1294b06c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 252.757773][ T4707] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.764377][ T4707] CR2: 000020000005b000 CR3: 000000011946d000 CR4: 00000000003506a0 [ 252.772429][ T4707] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.780539][ T4707] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 252.788549][ T4707] Call Trace: [ 252.791849][ T4707] ? ext4_orphan_cleanup+0x96c/0xd30 [ 252.797171][ T4707] ? ext4_fill_super+0x845b/0x8b60 [ 252.802301][ T4707] ? mount_bdev+0x28b/0x3a0 [ 252.806959][ T4707] ? ext4_mount+0x34/0x40 [ 252.811319][ T4707] ? legacy_get_tree+0xed/0x190 [ 252.816217][ T4707] ? vfs_get_tree+0x89/0x260 [ 252.820835][ T4707] ? do_new_mount+0x25a/0xa20 [ 252.825557][ T4707] ? path_mount+0x572/0xc80 [ 252.830337][ T4707] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 252.836250][ T4707] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 252.842766][ T4707] kmalloc_order+0x4c/0x160 [ 252.847855][ T4707] kmalloc_order_trace+0x16/0x80 [ 252.852827][ T4707] __kmalloc+0x1ee/0x330 [ 252.857161][ T4707] kvmalloc_node+0xe8/0x130 [ 252.861692][ T4707] ext4_expand_extra_isize_ea+0xdda/0x1a10 [ 252.867566][ T4707] __ext4_expand_extra_isize+0x2fe/0x3e0 [ 252.873229][ T4707] __ext4_mark_inode_dirty+0x3cf/0x610 [ 252.878755][ T4707] ext4_evict_inode+0xe95/0x1760 [ 252.883722][ T4707] ? _raw_spin_unlock+0x4d/0x70 [ 252.888654][ T4707] ? ext4_inode_is_fast_symlink+0x370/0x370 [ 252.894587][ T4707] ? ext4_inode_is_fast_symlink+0x370/0x370 [ 252.900557][ T4707] evict+0x478/0x910 [ 252.904486][ T4707] ? mode_strip_sgid+0x160/0x160 [ 252.909495][ T4707] ? __kasan_check_write+0x14/0x20 [ 252.914624][ T4707] iput+0x638/0x7c0 [ 252.918507][ T4707] ext4_orphan_cleanup+0x96c/0xd30 [ 252.923641][ T4707] ext4_fill_super+0x845b/0x8b60 [ 252.928642][ T4707] ? ext4_mount+0x40/0x40 [ 252.933099][ T4707] ? set_blocksize+0x1fe/0x3c0 [ 252.937904][ T4707] ? sb_set_blocksize+0xaa/0xf0 [ 252.942869][ T4707] mount_bdev+0x28b/0x3a0 [ 252.947251][ T4707] ? ext4_mount+0x40/0x40 [ 252.951603][ T4707] ext4_mount+0x34/0x40 [ 252.955822][ T4707] legacy_get_tree+0xed/0x190 [ 252.960619][ T4707] ? ext4_chksum+0x160/0x160 [ 252.965259][ T4707] vfs_get_tree+0x89/0x260 [ 252.969704][ T4707] do_new_mount+0x25a/0xa20 [ 252.974225][ T4707] path_mount+0x572/0xc80 [ 252.978640][ T4707] __se_sys_mount+0x318/0x380 [ 252.983343][ T4707] ? __x64_sys_mount+0xd0/0xd0 [ 252.988166][ T4707] __x64_sys_mount+0xbf/0xd0 [ 252.992780][ T4707] do_syscall_64+0x31/0x40 [ 252.997261][ T4707] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 253.003174][ T4707] RIP: 0033:0x7fe12aa4966a [ 253.007644][ T4707] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.027307][ T4707] RSP: 002b:00007fe1294afe68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 253.035813][ T4707] RAX: ffffffffffffffda RBX: 00007fe1294afef0 RCX: 00007fe12aa4966a [ 253.043824][ T4707] RDX: 00002000000002c0 RSI: 00002000000001c0 RDI: 00007fe1294afeb0 [ 253.051894][ T4707] RBP: 00002000000002c0 R08: 00007fe1294afef0 R09: 0000000000800700 [ 253.059909][ T4707] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 253.067950][ T4707] R13: 00007fe1294afeb0 R14: 000000000000045d R15: 0000200000000200 [ 253.075977][ T4707] ---[ end trace 4653c52a3d843efc ]--- [ 253.081530][ T4707] EXT4-fs error (device loop1): ext4_xattr_inode_iget:400: comm syz.1.1297: Parent and EA inode have the same ino 15 [ 253.094234][ T4707] EXT4-fs (loop1): 1 orphan inode deleted [ 253.100045][ T4707] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000002,bsdgroups,debug_want_extra_isize=0x000000000000005c,noauto_da_alloc,bsdgroups,oldalloc,errors=continue,,errors=continue [ 253.135125][ T275] EXT4-fs error (device loop1): htree_dirblock_to_tree:1092: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 253.192257][ T275] ------------[ cut here ]------------ [ 253.198204][ T275] kernel BUG at fs/namei.c:2786! [ 253.203315][ T275] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 253.209395][ T275] CPU: 0 PID: 275 Comm: syz-executor Tainted: G W syzkaller #0 [ 253.218311][ T275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 253.228369][ T275] RIP: 0010:may_delete+0x7b1/0x7c0 [ 253.233470][ T275] Code: ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c dd fd ff ff 48 89 df e8 10 24 f5 ff e9 d0 fd ff ff e8 66 34 bb ff 0f 0b e8 5f 34 bb ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 55 48 89 e5 41 56 53 [ 253.253074][ T275] RSP: 0018:ffffc90000bd7ca0 EFLAGS: 00010293 [ 253.259143][ T275] RAX: ffffffff81a87141 RBX: ffff88810cf88880 RCX: ffff88811b502780 [ 253.267129][ T275] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000000000000000 [ 253.275101][ T275] RBP: ffffc90000bd7d20 R08: 0000000000000004 R09: 0000000000000003 [ 253.283365][ T275] R10: fffff5200017af78 R11: 1ffff9200017af78 R12: ffff88812b35f1d0 [ 253.291335][ T275] R13: 1ffff110219f1110 R14: ffff88810cf88898 R15: ffff88811c18f470 [ 253.299309][ T275] FS: 00005555928d4500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 253.308359][ T275] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 253.314963][ T275] CR2: 00005555928ff528 CR3: 0000000123f2e000 CR4: 00000000003506b0 [ 253.322943][ T275] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 253.330919][ T275] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 253.338892][ T275] Call Trace: [ 253.342303][ T275] ? __kasan_check_write+0x14/0x20 [ 253.347408][ T275] vfs_rmdir+0x2c/0x3e0 [ 253.351572][ T275] incfs_kill_sb+0xfe/0x210 [ 253.356069][ T275] deactivate_locked_super+0xa0/0x100 [ 253.361454][ T275] deactivate_super+0xaf/0xe0 [ 253.366126][ T275] cleanup_mnt+0x446/0x500 [ 253.370536][ T275] __cleanup_mnt+0x19/0x20 [ 253.374955][ T275] task_work_run+0x127/0x190 [ 253.379553][ T275] exit_to_user_mode_loop+0xcb/0xe0 [ 253.384760][ T275] exit_to_user_mode_prepare+0x76/0xa0 [ 253.390222][ T275] syscall_exit_to_user_mode+0x1d/0x40 [ 253.395671][ T275] do_syscall_64+0x3d/0x40 [ 253.400097][ T275] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 253.405990][ T275] RIP: 0033:0x7fe12aa491f7 [ 253.410402][ T275] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 253.430183][ T275] RSP: 002b:00007ffffbb95f78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 253.438594][ T275] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fe12aa491f7 [ 253.446742][ T275] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffffbb96030 [ 253.454707][ T275] RBP: 00007ffffbb96030 R08: 0000000000000000 R09: 0000000000000000 [ 253.462769][ T275] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffffbb97120 [ 253.470740][ T275] R13: 00007fe12aacad7d R14: 000000000003dcb7 R15: 00007ffffbb981f0 [ 253.478706][ T275] Modules linked in: [ 253.485989][ T275] ---[ end trace 4653c52a3d843efd ]--- [ 253.491487][ T275] RIP: 0010:may_delete+0x7b1/0x7c0 [ 253.500915][ T4716] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 253.513291][ T275] Code: ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c dd fd ff ff 48 89 df e8 10 24 f5 ff e9 d0 fd ff ff e8 66 34 bb ff 0f 0b e8 5f 34 bb ff <0f> 0b 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 55 48 89 e5 41 56 53 [ 253.536507][ T275] RSP: 0018:ffffc90000bd7ca0 EFLAGS: 00010293 [ 253.550295][ T275] RAX: ffffffff81a87141 RBX: ffff88810cf88880 RCX: ffff88811b502780 [ 253.559049][ T275] RDX: 0000000000000000 RSI: 0000000000200000 RDI: 0000000000000000 [ 253.559326][ T4716] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_nolock,data_err=abort,jqfmt=vfsold,delalloc,data_err=ignore,discard,data_err=ignore,grpquota,noblock_validity,user_xattr,block_validity,errors=remount-ro, [ 253.567457][ T275] RBP: ffffc90000bd7d20 R08: 0000000000000004 R09: 0000000000000003 [ 253.601038][ T275] R10: fffff5200017af78 R11: 1ffff9200017af78 R12: ffff88812b35f1d0 [ 253.609737][ T275] R13: 1ffff110219f1110 R14: ffff88810cf88898 R15: ffff88811c18f470 [ 253.622988][ T275] FS: 00005555928d4500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 253.637142][ T275] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 253.647920][ T275] CR2: 00007fa9bee6e720 CR3: 0000000123f2e000 CR4: 00000000003506b0 [ 253.657412][ T275] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 253.667406][ T275] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 253.676245][ T275] Kernel panic - not syncing: Fatal exception [ 253.682563][ T275] Kernel Offset: disabled [ 253.686904][ T275] Rebooting in 86400 seconds..