last executing test programs: 3m49.117943747s ago: executing program 3 (id=134): socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000840), 0x81, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[@ANYBLOB="020300030c0000000007000000000000020009001000000053bb00000000000003000600000000000200100000000000000000000000000002000100000000000000060d00000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x62c42) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000000c0)=ANY=[]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x4, 0x2, {0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8}}}, 0x80, 0x0}, 0x4004090) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r5, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r5, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x4e, 0x54, 0x0, 0xcb2, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x9de, 0x7ff}, 0x403a, 0x81, 0x800, 0x6, 0x8, 0x4002, 0x77c, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) open_tree(r7, &(0x7f0000000140)='./file0\x00', 0x1000) write$UHID_CREATE(r6, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/43, 0x2b, 0x0, 0x0, 0x0, 0x800}}, 0x120) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) 3m48.726047485s ago: executing program 3 (id=138): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x0, @any, 0xfffa}, 0xe) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000300), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000480)={0x1d, r4, 0x1, {0x0, 0xf0, 0x2}, 0xfe}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f00000004c0)='./file1\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x548, &(0x7f0000001300)="$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") close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r5, 0x28, 0x5, 0xfffffffffffffffc, &(0x7f0000000100)) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') sendmsg$can_bcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000040000004768000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0400006001000074000000008000030000a8140e237ec62340"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r6}, 0x10) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) r9 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r9, &(0x7f0000002340)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x42, 0x2}, 0x4}}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bond_slave_1\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x1d, r10}, 0x10, &(0x7f0000000140)={&(0x7f0000000340)={0x3, 0x428, 0x9, {0x77359400}, {}, {0x2, 0x1, 0x1}, 0x1, @can={{0x2, 0x0, 0x1}, 0x8, 0x1, 0x0, 0x0, "b8d9e9327ed7c6b3"}}, 0x48}, 0x1, 0x0, 0x0, 0x4002004}, 0x108) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r7, {0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 3m48.502628127s ago: executing program 3 (id=141): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x26020480) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x401}, 0x11) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'macvtap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4dc1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r4}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 3m48.312296376s ago: executing program 3 (id=144): socket$igmp(0x2, 0x3, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@resuid}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$eJzs3cFvI1cZAPBvJvE2u5tiFxAqlSgVLcpWsHbS0DZCCMoFTpWA5b6ExImi2HEUO2UTVZCK/wAhgcSJExck/gCkqgfEGVWqBBfEAQECIdjCAQnoII/HJevYSaBJnI1/P+mt35sZz/e9ifw8M56dCWBiPRURL0XEVEQ8GxHlYnpalDjole5yb99/daVbksiyO39JIimm9dfVbU9HxM3ibTMR8ZUvRnw9ORq3vbe/udxo1HeKdq3T3K619/ZvbzSX1+vr9a3FxYUXll5cen5pPiu8p35W+pUffeGzr3/yG7+9+6db3+ym9ZkPRSkG+nGWel0v5duir7uNds4j2BhMFf0pjTsRAABOpbuP//6I+Fi+/1+OqXxvbsDUODIDAAAAzkr2udn4VxKRAQAAAFdWGhGzkaTV4lqA2UjTa8W5gQ/GjbTRanc+sdba3VrtzouoRCld22jU54trhStRSrrtheIa2377uYH2YkQ8FhHfLV/P29WVVmN1zOc+AAAAYFLcHDj+/3s5zesnG/L/BAAAAIDLqzKyAQAAAFwVDvkBAADg6hs8/n99THkAAAAA5+JLL7/cLVn/+derr+ztbrZeub1ab29Wm7sr1ZXWznZ1vdVaz+/Z1zxpfY1Wa/tTsbV7r9aptzu19t7+3WZrd6tzd+OBR2ADAAAAF+ixj77xqyQiDj59PS9R3AcQ4AG/H3cCwFmaGncCwNi4izdMrlK/cm28eQDjk5ww38U7AADw8Jv78NHf//unAkpjzQw4b671AYDJ4/d/mFwlVwDCREsj4n296iOjlhn5+/8vThslyyLeLB+e4vwiAABcrNm8JGm1OA6YjTStViMejUgrUUrWNhr1+eL44Jfl0iPd9kL+zuTEa4YBAAAAAAAAAAAAAAAAAAAAAAAAgJ4sSyIDAAAArrSI9I9Jfjf/iLnyM7OD5weuJf8oxx+Kxg/ufO/ecqezs9Cd/tf8WV7XIqLz/TulfPpzIx8fBgAAAJy15GDkrN5xevG6cKFZAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAB3r7/6kq/XGTcP38+IirD4k/HTP46E6WIuPG3JKYPvS+JiKkziH/wWkQ8Pix+Eu9kWVYpshgW//o5x6/km2Z4/DQibp5BfJhkb3THn5eGff7SeCp/Hf75my7KezV6/EuLyI/n49yw8efRI2trDo3xxFs/qY2M/1rEE9PDx5/++JuMiP/0kbX9M8uyozG+9tX9/VHxsx9GzA39/kkeiFXrNLdr7b392xvN5fX6en1rcXHhhaUXl55fmq+tbTTqxb9DY3znIz9957j+3xgS/ze/7o2/x/X/mVErHfDvt+7d/0CvWhoW/9bTQ79/Z2JE/LT47vt4Ue/On+vXD3r1w5788ZtPHtf/1RHb/6S//61T9v/ZL3/7d6dcFAC4AO29/c3lRqO+c0xl5hTLPIyVn81cijT+x0r2rd5f7rLk8/9Wunur/53S79UlSOxQJbuwWFNxSbr8bmWswxIAAHAOfv7uTv+4MwEAAAAAAAAAAAAAAAAAAIDJdRG3ExuMeTCergIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHOs/AQAA//9GB9/T") r1 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r1, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbff, 0x10000000}, 0xc) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x25, 0x9, @void}, 0x10) socket(0x10, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r3, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30"], 0xcdc}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000040000000400"], 0x48) r4 = socket(0x29, 0x2, 0x0) write(r4, &(0x7f00000002c0)="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", 0xfc) r5 = socket(0x840000000002, 0x3, 0x100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32, @ANYBLOB="0000000002000000b705000008000000850000005e00000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x94) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(r5, &(0x7f0000005240)=[{{0x0, 0x29, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @empty}, {0x20000010304, @local}, 0x4, {0x2, 0x4e20, @rand_addr=0x64010102}}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x6}, 0x8d14, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x26000400) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 3m46.537582221s ago: executing program 3 (id=156): socket$xdp(0x2c, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x109942, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xc4, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x60, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000580)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0xe, 0x7}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000200)={[{@barrier}, {@nodioread_nolock}, {@lazytime}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x599, &(0x7f0000001280)="$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") socket$inet6_sctp(0xa, 0x5, 0x84) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000800)={0x0, 0x4, 0x1, 'u'}, 0x9) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x18) creat(0x0, 0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="34000000150a03"], 0x34}}, 0x0) socket$kcm(0x10, 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x80000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0x0, 0xf}, {}, {0x7, 0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8035}, @TCA_FLOWER_KEY_ARP_TIP={0x8, 0x3b, @multicast2}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0e000000040000000800000001"], 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) 3m45.541443439s ago: executing program 3 (id=165): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xc4, 0xc4ffffff, 0x0, 0x0) 3m45.502731662s ago: executing program 32 (id=165): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xc4, 0xc4ffffff, 0x0, 0x0) 33.960092545s ago: executing program 1 (id=3605): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) sendmmsg(r0, 0x0, 0x0, 0x24005805) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) r3 = socket(0x1e, 0x4, 0x0) write$binfmt_elf32(r2, &(0x7f0000019280)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0x8, 0x5, 0xf1, 0x3, 0x3e, 0xff, 0x287, 0x38, 0x2f3, 0xfffffffe, 0x8, 0x20, 0x3, 0xb, 0xc000, 0x2}, [{0x1, 0x4, 0x0, 0x101, 0x4, 0x9, 0x7, 0x4}, {0x6474e551, 0x1, 0x6, 0x10000, 0x1, 0xa35e, 0x0, 0x3}, {0x70000000, 0x8, 0x4, 0x8, 0x9, 0x4, 0xfffffff7}], "b6a9ec7fbf3080d4f1a9efb252", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9a5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000003000000000000000000ff072d68bb32723d8b8ebb14895252d1dc"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0xbffffffd, &(0x7f00000009c0)={0x10, 0x3ff, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xa007ca, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x483, &(0x7f0000001040)="$eJzs28tvVNUfAPDvvX0APx7tD/EBolaJSaOxpQWVhRuNJsZgNNEFLms7kIaBGlqNIJFiDG5MDImujUujf4E7Y2LUlYlb3bgyJETZALqpuXfuLdNpp1A6ZWrn80lue869Z+ac79zXuefMBNCxBrI/ScS2iPg1Ivpq2YUFBmr/rl05O379ytnxJObmXvszyctdvXJ2vCxavm5rkRlMI9IPk6KShaZPnzk+Vq1WThX54ZkTbw1Pnz7zxDsnxo5VjlVOjh46dPDAyNNPjT7ZkjizuK7ueX9q7+4X37j48viRi2/++HXW3m3F9vo4WmUgC/yvuVzd6vxjerTVlbXZ9rp00t3GhrAiXRGR7a6e/Pzvi664sfP64oUP2to4YE1l96ZNzTfPzgEbWBLtbgHQHuWNPnv+LZc71PVYFy4/W3sAyuK+Viy1Ld2RFmV6Gp5vW2kgIo7M/v15tsQajUMAANT7ePyzw70R8d71r17K+h5981vSuCf//3v+d0cxh9IfEf+PiJ0RcVdE7IqIuyPysvdGxH2rbM/i/k96aZVvuays//dMMbe1sP9X9v6iv6vIbc/j70mOTlYr+4vPZDB6NmX5kWXq+Pb5Xz5ptq2+/5ctWf1lX7Box6XuhgG6ibGZsbxT2gKXz0fs6V4q/mR+JiCJiN0RsWdlb72jTEw+9uXeZoVuHv8yWjDPNPdFFt5sFv9sNMRfSurnJycXzU8Ob45qZf9weVQs9tPPF15tVv9AzN1+/C1wuRL/xMLjv7FIf1I/Xzu98jou/PZR02ea2zz+097k9XyeubdY9+7YzMypkYje5HCeX7B+9MZry3xZPjv+B/ctff7vLF6TxX9/RGQH8QMR8WBEPFS0/eGIeCQi9i0T/w/PNd9Wxh9pm/b/+YiJJa9/88d/w/5feaLr+PffNKv/1vb/wTw1WKzJr383sVRzsstFYwNX89kBAADAf0Wafwc+SYfm02k6NFT7Dv+u+F9anZqeefzo1NsnJ2rfle+PnrQc6eorxkOrk9XKSDJbvGNtfHS0GCsux0sPFOPGn3ZtyfND41PViTbHDp1ua5PzP/NHV7tbB6yxLUuuHe294w0B2qBxHj1dmD33SrgYwEbl99rQuZqf/5tjcXcA2Ejc/6FzLXX+n2vImwuAjcn9HzqX8x86VPpdu1sAtJH7P3Sk1fyufw0Tm9dHM9qTWK87JU9ElIl0XbRHYqWJLbdWuN1XJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNb4NwAA///Xm+pu") setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) socket(0x1e, 0x4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r7, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r8, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 33.18435463s ago: executing program 1 (id=3616): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@dioread_lock}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@usrquota}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$eJzs3M1vFOUfAPDvzLblx2v7Q3wBUavE2PjS0oLKwYtGEw8YTfSAN2tbCKFQQ2sihEg1Bi8mhkTP6tHEv8CbF6OeTLzq3ZAQ5QJ6qpnZmbK7dLctLLuF/XySZZ9n5pl9nm9nnp1n5pklgJ41nP2TRGyLiN8jYrCarS8wXH27duXc1D9Xzk0lsbT05l9JXu7qlXNTZdFyu61FZiSNSD9JikrqzZ85e2JydnbmdJEfWzj53tj8mbPPHD85eWzm2MypiUOHDh4Yf/65iWfbEmcW19U9H87t3f3q2xdfmzpy8d2fv8vau61YXxtHg00N72s2nAX+91JueWFafXt83RFsbNtr0klfFxvCulQiIttd/Xn/H4xKXN95g/HKx11tHHBbZeemFie2xSXgLpZEt1sAdEd5os+uf8tXh4YeG8LlF6sXQFnc14pXdU1feameXxttv031D0fEkcV/v8pe0fo+BABAW3w29eXheHql8V8a99WU21HMoQxFxP8jYmdE3BMRuyLi3oi87P0R8cDqVaa1mcapoRvHP+mlmw5uDbLx3wvF3Fb9+G+5mUOVIrc9j78/OXp8dmZ/8TcZif5NWX68RR0/vPzb583W1Y7/sldWfzkWLNpxqa/hBt305MJkPihtg8sfRezpWyn+ZHkmIImI3RGxZ30fvaNMHH/y273NCq0efwttmGda+ibiier+X4yG+EtJ6/nJsf/F7Mz+sfKouNEvv154o1n9txR/G2T7f0v98d9YZCipna+dX38dF/74tOk1zc0e/wPJW/m2A8WyDyYXFk6PRwwkh/N83fKJ69uW+bJ8Fv/IvpX7/85imyz+ByMiO4gfioiHI+KRou2PRsRjEbGvRfw/vdR8XX38m7d1Y/9PN3z/bc7XLB//Dft//YnKiR+/X7n2r99Z2/4/mKdGiiX5998q1trAW/zzAQAAwB0hzZ+BT9LR5XSajo5Wn+HfFVvS2bn5haeOzr1/arr6rPxQ9Kflna7Bmvuh48li8YnV/ERxr7hcf6C4b/xFZXOeH52am53ucuzQ67Y26f+ZPyvdbh1w2600jzYx0IWGAB3X2P/T+uz51zvZGKCjmj5Hs6Wz7QA6b5Xn6NJOtQPoPP9fC/Sulfr/+Ya8uQC4Ozn/Q+/S/6F36f/Qu/R/6Emr/Ui+cou//Ze44xLJ2gpH2v2mboxEf0S05QMHNkQ4RaLb30wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADt8V8AAAD//5qI6jE=") setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)={'L-', 0x6}, 0x16, 0x3) 33.143267304s ago: executing program 1 (id=3617): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) sendmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24005805) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) r3 = socket(0x1e, 0x4, 0x0) write$binfmt_elf32(r2, &(0x7f0000019280)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0x8, 0x5, 0xf1, 0x3, 0x3e, 0xff, 0x287, 0x38, 0x2f3, 0xfffffffe, 0x8, 0x20, 0x3, 0xb, 0xc000, 0x2}, [{0x1, 0x4, 0x0, 0x101, 0x4, 0x9, 0x7, 0x4}, {0x6474e551, 0x1, 0x6, 0x10000, 0x1, 0xa35e, 0x0, 0x3}, {0x70000000, 0x8, 0x4, 0x8, 0x9, 0x4, 0xfffffff7}], "b6a9ec7fbf3080d4f1a9efb252", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x9a5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000003000000000000000000ff072d68bb32723d8b8ebb14895252d1dc"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0xbffffffd, &(0x7f00000009c0)={0x10, 0x3ff, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r6, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r7, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 32.497797687s ago: executing program 1 (id=3621): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000b, 0x12, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000040)={0x1802, 0x0, 0x0, 0x6, 0x8001, r1, 0x0, 0x0, 0x5, 0x0, 0x2}]) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x2000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f0000000100)={0x1, 0x1, 0x30, 0x101, @vifc_lcl_addr=@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_get_implied_cluster_alloc_exit\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000008c0)={[{@noblock_validity}, {}, {@auto_da_alloc}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") setuid(0xee01) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp(r3, r4, 0x7, 0xffffffffffffffff, 0xffffffffffffffff) r5 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="a00000000002010400000000000000040a000000040001804c0003801400018008000100ac14143e08000200ac1e00012c00018014000300000000000000000000000000000000010d000400fe88000000000000000000000000040106000340000100003c0002802c00018014000300fe8000000000000000000000000000bb1400040000000000000000000000ffffe00000000c000280050001"], 0xa0}, 0x1, 0x0, 0x0, 0x20008804}, 0x20000004) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r7, &(0x7f0000001c00)=""/4108, 0x100c, 0x3) fallocate(r5, 0x0, 0x0, 0x1001f0) 32.387746078s ago: executing program 1 (id=3623): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) truncate(&(0x7f0000000100)='./file0/file0\x00', 0x5) bpf$MAP_CREATE(0x0, 0x0, 0x48) io_uring_setup(0x224a, &(0x7f00000002c0)={0x0, 0x1670, 0x0, 0x2, 0x3d3}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) close(r2) 31.921256614s ago: executing program 1 (id=3634): bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @local, 0x40000002}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}, 0x6, 0xfffe, 0x0, 0x0, 0x2a}, &(0x7f0000000100)=0x9c) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001600)={0x48, r2, 0x407d291e9ea5dd6b, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x2c, 0x6}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x2b, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x309b}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x840) mount$bind(&(0x7f0000002080)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000001000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000000), 0x100000, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r4, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfba0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9472}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x20048080) 31.920843194s ago: executing program 33 (id=3634): bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @local, 0x40000002}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}, 0x6, 0xfffe, 0x0, 0x0, 0x2a}, &(0x7f0000000100)=0x9c) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001540), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001600)={0x48, r2, 0x407d291e9ea5dd6b, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x2c, 0x6}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x20, 0x2b, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x309b}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x840) mount$bind(&(0x7f0000002080)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000001000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000000), 0x100000, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r4, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfba0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9472}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x20048080) 4.776298052s ago: executing program 0 (id=3931): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 4.775620422s ago: executing program 0 (id=3932): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) fchownat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 4.756682964s ago: executing program 0 (id=3933): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) connect$unix(0xffffffffffffffff, 0x0, 0x0) mq_unlink(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000005, 0x50032, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000780)={0x0, 0x18, '\x00', 0x0, &(0x7f0000000740)=[0x0, 0x0, 0x0]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) open(0x0, 0x470000, 0x14) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='block_bio_remap\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000009180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) 2.646677861s ago: executing program 0 (id=3947): r0 = socket$kcm(0x2, 0x5, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x102) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000200), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x1a2) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(0x0, 0x35) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0xa4c42, 0x108) fallocate(r1, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x0, 0x0, 0xfffffffffe000001}) 2.580570048s ago: executing program 0 (id=3948): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000"], 0x0}, 0x94) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2.04115619s ago: executing program 6 (id=3956): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 2.015484223s ago: executing program 6 (id=3957): bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@private}, &(0x7f00000004c0)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=0x0, @ANYBLOB="18042abd7000fbdbdf2516000000050004000000000005000200000000008400018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=r4, @ANYBLOB="140002006e69637656300000000000000000001400020076657468305f746f5f627269646765001400020076657468315f766c616e0000000066123a80020062726964676530000000000000080003000100000005000300000000000500020101000000050002000000000005000400010000000500030001000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x5, &(0x7f0000000640)=@framed={{}, [@map_fd={0x18, 0x0, 0x2}]}, &(0x7f0000000d40)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x1}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000500)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r3, @ANYBLOB="050424bd7000fedbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="8400028040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365"], 0xa0}, 0x1, 0x0, 0x0, 0x4040800}, 0x24040084) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_DESTROY(r8, &(0x7f0000000340), 0x4) 1.864223318s ago: executing program 6 (id=3960): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) fchownat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 1.83923722s ago: executing program 6 (id=3961): r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)='#', 0x1}], 0x1}, 0x4000040) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x102) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000180), 0x43) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f0000000200), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x1a2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x35) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a5000000080000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)=@o_path={0x0, r2}, 0x18) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000000)='./file2\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='nodots,dmask=00000000000000000000003,usefree,nodots,flush,dots,dots,gid=', @ANYRESHEX=0x0, @ANYBLOB], 0x1, 0x214, &(0x7f0000000840)="$eJzs3D1rW1cYB/AjWa6tlhZPhXbpoV3a5bb10qVDS3GhVNCSRCEv0zWWEyFFAl8NksmgOVM+RwhkCWQL+QL+DFmymYDx5Ck3OJKs2NixE0dy4vx+ix6e/z1X5+jARVy9bP5+91ZjNUtW004ozRdC8Y/QDzuFsBCKYaQffnpwZfvOxavX/v2zUlm6MDvsx/jVd4+v377//ZPOF5cf7nYKIYStxWcbX298s/ni0s16FutZbLU7MY3L7XYnXW7W4ko9ayQx/t+spVkt1ltZbW1fvtpsj5861LIspq1ebNR6sdOOnbVeTG+k9VZMkiTOB06lem8nz8NWnuf5XD/kef62JyhMZl5Myyn3n4/c3kU97l5Nn/e71W518DjI//6nsvRLfGVhPGq7263O7OW/DvK4P58Nnw/zxUPzz8KPPwzy3eyv/yoH8nJYmfzyAQAAAADgXErinkPv7yfJUfmgeu3zgQP370vh29K4MzP5pQAAAABHyHrrjbS5Mrs2KJq1Myvmwv7Ob4+GUzxu+M9Pjz9mQsWXwyK843nKIYSjjymGM9+U6RSj75EPO6PfF5xseOl9TaP8gbwao2I+HBaVw3pjbjqbAgAAnC/jN/0nHlKc6IQAAAAAAAAAAAAAAAAAAADgEzSNPzM76zUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALzJywAAAP//ixdW4w==") bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0xa4c42, 0x108) fallocate(r1, 0x0, 0xbf5, 0x2000402) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0xc, r1, 0x0, 0x0, 0x0, 0xfffffffffe000001}) 1.713786503s ago: executing program 0 (id=3962): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x103000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) 1.043701928s ago: executing program 4 (id=3967): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) 1.042676278s ago: executing program 4 (id=3969): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x5, 0x0, {0xa, 0x0, 0xc, @private2, 0x7}}}, 0x32) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1.02176974s ago: executing program 4 (id=3970): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@private}, &(0x7f00000004c0)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=0x0, @ANYBLOB="18042abd7000fbdbdf2516000000050004000000000005000200000000008400018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=r5, @ANYBLOB="140002006e69637656300000000000000000001400020076657468305f746f5f627269646765001400020076657468315f766c616e0000000066123a80020062726964676530000000000000080003000100000005000300000000000500020101000000050002000000000005000400010000000500030001000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x5, &(0x7f0000000640)=@framed={{}, [@map_fd={0x18, 0x0, 0x2}]}, &(0x7f0000000d40)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x1}, 0x94) r7 = socket$netlink(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000500)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r4, @ANYBLOB="050424bd7000fedbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="8400028040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365"], 0xa0}, 0x1, 0x0, 0x0, 0x4040800}, 0x24040084) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_DESTROY(r9, &(0x7f0000000340), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) 1.01845347s ago: executing program 5 (id=3971): bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@private}, &(0x7f00000004c0)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=0x0, @ANYBLOB="18042abd7000fbdbdf2516000000050004000000000005000200000000008400018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=r4, @ANYBLOB="140002006e69637656300000000000000000001400020076657468305f746f5f627269646765001400020076657468315f766c616e0000000066123a80020062726964676530000000000000080003000100000005000300000000000500020101000000050002000000000005000400010000000500030001000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x5, &(0x7f0000000640)=@framed={{}, [@map_fd={0x18, 0x0, 0x2}]}, &(0x7f0000000d40)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x1}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000500)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r3, @ANYBLOB="050424bd7000fedbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="8400028040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365"], 0xa0}, 0x1, 0x0, 0x0, 0x4040800}, 0x24040084) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_DESTROY(r8, &(0x7f0000000340), 0x4) 988.107363ms ago: executing program 6 (id=3972): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x8}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='kmem_cache_free\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000000000001811"], 0x0}, 0x94) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 909.560811ms ago: executing program 4 (id=3973): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) sendmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24005805) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) r3 = socket(0x1e, 0x4, 0x0) write$binfmt_elf32(r2, &(0x7f0000019280)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0x8, 0x5, 0xf1, 0x3, 0x3e, 0xff, 0x287, 0x38, 0x2f3, 0xfffffffe, 0x8, 0x20, 0x2, 0xb, 0xc000, 0x2}, [{0x1, 0x4, 0x0, 0x101, 0x4, 0x9, 0x7, 0x4}, {0x70000000, 0x8, 0x4, 0x8, 0x9, 0x4, 0xfffffff7}], "b6a9ec7fbf3080d4f1a9efb252", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x985) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000003000000000000000000ff072d68bb32723d8b8ebb14895252d1dc"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0xbffffffd, &(0x7f00000009c0)={0x10, 0x3ff, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xa007ca, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x483, &(0x7f0000001040)="$eJzs28tvVNUfAPDvvX0APx7tD/EBolaJSaOxpQWVhRuNJsZgNNEFLms7kIaBGlqNIJFiDG5MDImujUujf4E7Y2LUlYlb3bgyJETZALqpuXfuLdNpp1A6ZWrn80lue869Z+ac79zXuefMBNCxBrI/ScS2iPg1Ivpq2YUFBmr/rl05O379ytnxJObmXvszyctdvXJ2vCxavm5rkRlMI9IPk6KShaZPnzk+Vq1WThX54ZkTbw1Pnz7zxDsnxo5VjlVOjh46dPDAyNNPjT7ZkjizuK7ueX9q7+4X37j48viRi2/++HXW3m3F9vo4WmUgC/yvuVzd6vxjerTVlbXZ9rp00t3GhrAiXRGR7a6e/Pzvi664sfP64oUP2to4YE1l96ZNzTfPzgEbWBLtbgHQHuWNPnv+LZc71PVYFy4/W3sAyuK+Viy1Ld2RFmV6Gp5vW2kgIo7M/v15tsQajUMAANT7ePyzw70R8d71r17K+h5981vSuCf//3v+d0cxh9IfEf+PiJ0RcVdE7IqIuyPysvdGxH2rbM/i/k96aZVvuays//dMMbe1sP9X9v6iv6vIbc/j70mOTlYr+4vPZDB6NmX5kWXq+Pb5Xz5ptq2+/5ctWf1lX7Box6XuhgG6ibGZsbxT2gKXz0fs6V4q/mR+JiCJiN0RsWdlb72jTEw+9uXeZoVuHv8yWjDPNPdFFt5sFv9sNMRfSurnJycXzU8Ob45qZf9weVQs9tPPF15tVv9AzN1+/C1wuRL/xMLjv7FIf1I/Xzu98jou/PZR02ea2zz+097k9XyeubdY9+7YzMypkYje5HCeX7B+9MZry3xZPjv+B/ctff7vLF6TxX9/RGQH8QMR8WBEPFS0/eGIeCQi9i0T/w/PNd9Wxh9pm/b/+YiJJa9/88d/w/5feaLr+PffNKv/1vb/wTw1WKzJr383sVRzsstFYwNX89kBAADAf0Wafwc+SYfm02k6NFT7Dv+u+F9anZqeefzo1NsnJ2rfle+PnrQc6eorxkOrk9XKSDJbvGNtfHS0GCsux0sPFOPGn3ZtyfND41PViTbHDp1ua5PzP/NHV7tbB6yxLUuuHe294w0B2qBxHj1dmD33SrgYwEbl99rQuZqf/5tjcXcA2Ejc/6FzLXX+n2vImwuAjcn9HzqX8x86VPpdu1sAtJH7P3Sk1fyufw0Tm9dHM9qTWK87JU9ElIl0XbRHYqWJLbdWuN1XJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNb4NwAA///Xm+pu") setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) socket(0x1e, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r6, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) 897.705253ms ago: executing program 5 (id=3974): bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x101) 859.527876ms ago: executing program 5 (id=3975): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) sendmmsg(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24005805) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) socket(0x1e, 0x4, 0x0) write$binfmt_elf32(r2, &(0x7f0000019280)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0x8, 0x5, 0xf1, 0x3, 0x3e, 0xff, 0x287, 0x38, 0x2f3, 0xfffffffe, 0x8, 0x20, 0x3, 0xb, 0xc000, 0x2}, [{0x1, 0x4, 0x0, 0x101, 0x4, 0x9, 0x7, 0x4}, {0x6474e551, 0x1, 0x6, 0x10000, 0x1, 0xa35e, 0x0, 0x3}, {0x70000000, 0x8, 0x4, 0x8, 0x9, 0x4, 0xfffffff7}], "b6a9ec7fbf3080", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x99f) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000003000000000000000000ff072d68bb32723d8b8ebb14895252d1dc"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0xbffffffd, &(0x7f00000009c0)={0x10, 0x3ff, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xa007ca, &(0x7f0000000680)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@acl}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x483, &(0x7f0000001040)="$eJzs28tvVNUfAPDvvX0APx7tD/EBolaJSaOxpQWVhRuNJsZgNNEFLms7kIaBGlqNIJFiDG5MDImujUujf4E7Y2LUlYlb3bgyJETZALqpuXfuLdNpp1A6ZWrn80lue869Z+ac79zXuefMBNCxBrI/ScS2iPg1Ivpq2YUFBmr/rl05O379ytnxJObmXvszyctdvXJ2vCxavm5rkRlMI9IPk6KShaZPnzk+Vq1WThX54ZkTbw1Pnz7zxDsnxo5VjlVOjh46dPDAyNNPjT7ZkjizuK7ueX9q7+4X37j48viRi2/++HXW3m3F9vo4WmUgC/yvuVzd6vxjerTVlbXZ9rp00t3GhrAiXRGR7a6e/Pzvi664sfP64oUP2to4YE1l96ZNzTfPzgEbWBLtbgHQHuWNPnv+LZc71PVYFy4/W3sAyuK+Viy1Ld2RFmV6Gp5vW2kgIo7M/v15tsQajUMAANT7ePyzw70R8d71r17K+h5981vSuCf//3v+d0cxh9IfEf+PiJ0RcVdE7IqIuyPysvdGxH2rbM/i/k96aZVvuays//dMMbe1sP9X9v6iv6vIbc/j70mOTlYr+4vPZDB6NmX5kWXq+Pb5Xz5ptq2+/5ctWf1lX7Box6XuhgG6ibGZsbxT2gKXz0fs6V4q/mR+JiCJiN0RsWdlb72jTEw+9uXeZoVuHv8yWjDPNPdFFt5sFv9sNMRfSurnJycXzU8Ob45qZf9weVQs9tPPF15tVv9AzN1+/C1wuRL/xMLjv7FIf1I/Xzu98jou/PZR02ea2zz+097k9XyeubdY9+7YzMypkYje5HCeX7B+9MZry3xZPjv+B/ctff7vLF6TxX9/RGQH8QMR8WBEPFS0/eGIeCQi9i0T/w/PNd9Wxh9pm/b/+YiJJa9/88d/w/5feaLr+PffNKv/1vb/wTw1WKzJr383sVRzsstFYwNX89kBAADAf0Wafwc+SYfm02k6NFT7Dv+u+F9anZqeefzo1NsnJ2rfle+PnrQc6eorxkOrk9XKSDJbvGNtfHS0GCsux0sPFOPGn3ZtyfND41PViTbHDp1ua5PzP/NHV7tbB6yxLUuuHe294w0B2qBxHj1dmD33SrgYwEbl99rQuZqf/5tjcXcA2Ejc/6FzLXX+n2vImwuAjcn9HzqX8x86VPpdu1sAtJH7P3Sk1fyufw0Tm9dHM9qTWK87JU9ElIl0XbRHYqWJLbdWuN1XJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgNb4NwAA///Xm+pu") socket(0x1e, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') pread64(r5, &(0x7f0000000200)=""/102400, 0x19000, 0x1000000000) 809.716991ms ago: executing program 5 (id=3976): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)="f46dd608031199087529a147da56505a53007897276e84cc4a406c3739de9507e0d146d225c1fb372f21a2d667889ec2d7050f94171af1fda07b2e57466fa8b873d812f3605cf0efda1c600fa7cc2d0e4737639e1a54ef890ed01976cea857d0816c2cc34ce3bc5268326a919b48bbbcd34c1b462d55e4cc6a399f1475e20a9780eaa0a226e3eb84c40cce3b71", 0x8d}, {&(0x7f0000000780)="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", 0x1000}], 0x2, &(0x7f0000001780)="81f09ebe4bfe9a1dc22142c69c5f478031adcdfdce536ed20a7df11bcc85b66cb4c50ef7345f95f9c2f09f6d2caf001d5e9dcd1d6392700853e6dbc810183c39fa075e5687dac7b82e81889150872d386d12421d8a08acfde05a431820a0bdc8087de9bb0b9e7d342686c12c79258839c43158a6fdd8f39cc535916cbc47b5f352abec9b1a0bfa4c5663a54765eec7", 0x8f, 0x8810}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f00000013c0)='./file0/file0\x00', 0x42, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000d80)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x38, 0x7fff0000}]}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1004014, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) fsmount(r2, 0x1, 0x77) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r4}, 0x10) mount$nfs4(&(0x7f0000000580)='\x00', &(0x7f0000000500)='.\x00', &(0x7f00000003c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x8c1}, 0x810) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xc4, &(0x7f0000000240), 0xfd, 0x4c3, &(0x7f0000000d80)="$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") sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x3}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) 584.501103ms ago: executing program 5 (id=3977): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x200000, &(0x7f0000000540)={[{@dioread_nolock}, {@resuid}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@noblock_validity}]}, 0x3, 0x480, &(0x7f0000000a40)="$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") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 549.362917ms ago: executing program 5 (id=3978): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) truncate(&(0x7f0000000100)='./file0/file0\x00', 0x5) bpf$MAP_CREATE(0x0, 0x0, 0x48) io_uring_setup(0x224a, &(0x7f00000002c0)={0x0, 0x1670, 0x0, 0x2, 0x3d3}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) bind$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) close(r2) 416.933449ms ago: executing program 2 (id=3982): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) getgroups(0x9, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00]) 353.744376ms ago: executing program 2 (id=3983): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x101}, 0x18) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000940), 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x4, 0x1}, 0xc100, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='mm_page_free\x00', r7, 0x0, 0x3}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000002c32b603c4766c2987ef2cb8debf7353c1ddabcfea2d74e0669a30ab6c5c56fdaf5c65f3a39ceb84ff558e2194153ca556202197510b348a468a97c519d1a1a263af33d688f8e96c88d17061037e431de99d9d83572c405202883a0e4cbe8ddb8cff4372f4e20c3fdac905f2feae45e36a5545103d645c078ad1f24fbcf4aca6509479c119334cd25b59c8a4a0a2f920958a8b53f6b5fa539c2a59fc195127e2e663b64ec995402b0968352e67ad8e626b664b1cb5fe6abef6b2f65beb3b42371161b6f0ebf7bf191924b5c04756"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) r9 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x800) recvmmsg(r9, &(0x7f0000007700), 0x4000267, 0xfc0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x84d03, 0x0) quotactl$Q_SYNC(0x72fa0ecf0f22c2a1, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x10, &(0x7f0000000900)=ANY=[@ANYRES64=r2, @ANYRESDEC=0x0, @ANYRESDEC=r5], 0xfe, 0x67a, &(0x7f0000000280)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x174) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='block_plug\x00', r6}, 0x18) close(r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bond0\x00', 0x2}) r10 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r1}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9deb010018000000000000000c0000000c00000006000000030000000000000b00000000000058a836ff"], &(0x7f0000000280)=""/18, 0x2a, 0x12, 0x1, 0x7fffffff, 0x10000, @value=r10}, 0x28) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x20048a, &(0x7f00000001c0)={[{@grpjquota}, {@noinit_itable}, {@abort}, {@bsdgroups}]}, 0x12, 0x51a, &(0x7f0000001200)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0xd3283d0368e269b2, 0x8031, 0xffffffffffffffff, 0x0) 263.188985ms ago: executing program 2 (id=3984): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@private}, &(0x7f00000004c0)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=0x0, @ANYBLOB="18042abd7000fbdbdf2516000000050004000000000005000200000000008400018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=r5, @ANYBLOB="140002006e69637656300000000000000000001400020076657468305f746f5f627269646765001400020076657468315f766c616e0000000066123a80020062726964676530000000000000080003000100000005000300000000000500020101000000050002000000000005000400010000000500030001000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x5, &(0x7f0000000640)=@framed={{}, [@map_fd={0x18, 0x0, 0x2}]}, &(0x7f0000000d40)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x1}, 0x94) r7 = socket$netlink(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000500)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r4, @ANYBLOB="050424bd7000fedbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="8400028040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365"], 0xa0}, 0x1, 0x0, 0x0, 0x4040800}, 0x24040084) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$UHID_DESTROY(r9, &(0x7f0000000340), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) 169.486393ms ago: executing program 2 (id=3985): bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x101) 150.686996ms ago: executing program 2 (id=3986): bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffd}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000003c0)={@private}, &(0x7f00000004c0)=0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f00000008c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=0x0, @ANYBLOB="18042abd7000fbdbdf2516000000050004000000000005000200000000008400018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=r4, @ANYBLOB="140002006e69637656300000000000000000001400020076657468305f746f5f627269646765001400020076657468315f766c616e0000000066123a80020062726964676530000000000000080003000100000005000300000000000500020101000000050002000000000005000400010000000500030001000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x5, &(0x7f0000000640)=@framed={{}, [@map_fd={0x18, 0x0, 0x2}]}, &(0x7f0000000d40)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x1}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$OBJ_GET_PROG(0x9, 0x0, 0x0) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000500)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r3, @ANYBLOB="050424bd7000fedbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="8400028040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365"], 0xa0}, 0x1, 0x0, 0x0, 0x4040800}, 0x24040084) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x138) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000340), 0x4) 96.400511ms ago: executing program 4 (id=3987): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r1, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfc}}, 0x44080) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000580)={"6eccab7d915e22ecda859f27f1748e48", 0x0, 0x0, {0x8, 0x6}, {0x1, 0x8}, 0x59, [0x1000, 0x8, 0x2, 0x7, 0x9, 0xd8e5, 0x400, 0x2, 0x8, 0xaf, 0x8001, 0x7, 0x6, 0x9, 0x102, 0x401]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a000000020000"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) socket(0xa, 0x3, 0x87) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000340), &(0x7f0000000300)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) 82.228522ms ago: executing program 6 (id=3988): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x200000, &(0x7f0000000540)={[{@dioread_nolock}, {@resuid}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@noblock_validity}]}, 0x3, 0x480, &(0x7f0000000a40)="$eJzs3M9vFFUcAPDvTLsFBGxF/MEPtYrGBrWlgMrBgxpNPGBiogeMp6YtBCnU0JoIIQrG4MkYE+/Go/+CJ70YoxcTr3o3JMT0AnhxzezOtLtld8u2225lP59k4L2dmX3f78683TfzdhtAzxrO/kkidkTEHxExWK3WbzBc/e/mwqXJWwuXJpMol9/+O6lsd2Ph0mSxabHf9rwykkaknyWxr0G7cxcunpmYmZk+n9fH5s9+MDZ34eJzp89OnJo+NX3u8LFjR4+Mv/jC4ecbBz7QXp5ZTDf2fjy7f88b73715vEv6vJflkeHDLda+VS53OHmumtnTTnp72IgtKUvIrLDVar0/8Hoi6WDNxivf9rV4IB1VS6Xy9ubr75cBu5iSdTXdXnoFcUHfXb9WyzLBwEvr9/wo+uuv1K9AMryvpkv1TX9kebblJZd33bScEScuPzPN9kSbd+HaPMmCABARPyQjX+ebTT+S+PBmu3uzeeGhiLivojYFRH3R8TuiHggorLtQxHxcGXPWBw7rWT5JMnt45/02poSXEE2/nspn9uqH/8tZjDUl9d2VvIvJSdPz0wfyl+TkShtyerjLdr48bXfv2y2rnb8ly1Z+8VYMI/jWv+W+n2mJuYn1pJzretXIvb2F7nW5p8szgQkEbEnIvauso3TB7/b32zdyvm30IF5pvK3EU9Xj//lWKjPv5C0np8c2xoz04fGirPidr/8dvWtJs1XXvgTB1eZfwdkx/+ehuf/Yv5DSe187Vz7bVz98/Om1zSrPf8Hkncq5eIK6KOJ+fnz4xEDyfFq0LWPH17at6gX22f5jxxo3P93xdIrsS8ispP4kYh4NCIey2N/PCKeiIgDLfL/+dUn32+4Il3j+d8BWf5TbR3/pcJALH+kcaHvzE/f1zU6tFTM87/V+vgfrZRG8kfu5P3vTuJa3dkMAAAA/z9pROyIJB1dLKfp6Gj1+/K7I9KZ2bn5Z07OfnhuqvobgaEopcWdrsGa+6Hj+WV9tX4lIqpfLSjWH8nvG3/dt61SH52cnZnqdvLQ47Y36f+Zv/q6HR2w7vxeC3qX/g+9q1H/39qFOICN5/MfeleD/r+tG3EAG6/R5/8nrXf5d71iATbWsv5v2g96SPvX/7++ty6BABuuaf+/m//yD1Dh/j/0pLltsfKP5FsWimda5e6bpZBEREefMEqbIq+1F8pJw4MbaVYobYYIFdah0N33JQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgE75LwAA//8YzNth") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 63.381644ms ago: executing program 2 (id=3989): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) socket$xdp(0x2c, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) faccessat2(r2, &(0x7f0000000000)='\x00', 0x2, 0x1000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') pread64(r3, &(0x7f0000000040)=""/9, 0x9, 0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f00000001c0), 0x1, 0x5d8, &(0x7f0000000c00)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r5, 0x0, 0x3ffff) sendfile(r6, r5, 0x0, 0x7ffff000) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01010000000000000000010000000900030073797a310000000014000480080002400000000008000140000000000900010073797a300000000070000000060a010400000000000000000100000048000480240001800b00010072656a65637400001400028008000140000000000500020000000000200001800700010072740000140002800800014000000009080002400000000008000b40000000000900010073797a300000000014000000110001"], 0xf8}, 0x1, 0x0, 0x0, 0x2040441}, 0x0) 0s ago: executing program 4 (id=3990): r0 = syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000e80)={[{@noblock_validity}, {}, {@sysvgroups}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nombcache}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.events\x00', 0x275a, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x5, 0x200}, 0x2003, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x806}, 0x6025, 0x4005, 0x9, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r6, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRES8], 0xe8}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r8}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYRES8=r8], 0x30}, 0x1, 0x0, 0x0, 0x20000813}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="701500003c0007010300000000000000017c0000040042800c0003"], 0x1570}, 0x1, 0x0, 0x0, 0x20000000}, 0xc800) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) recvmmsg(r9, &(0x7f0000000d40), 0x40000000000038f, 0x10020, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f0000000180)='.\x00', 0x303601, 0x0) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c0003800800014000000000180003801400010076657468315f00005f626f6e64000000080002400000000064000000160a0101000b000000000000010000000900020073797a32000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e6400000008000740"], 0x104}}, 0x0) kernel console output (not intermixed with test programs): ): ext4_xattr_inode_get:560: inode #11: comm syz.5.3591: EA inode hash validation failed [ 249.228579][T14156] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3591: corrupted inode contents [ 249.241512][T14156] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3591: mark_inode_dirty error [ 249.260168][T14156] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3591: corrupted inode contents [ 249.275397][T14156] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3591: mark_inode_dirty error [ 249.296062][T14156] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3591: mark inode dirty (error -117) [ 249.302192][T12172] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 249.309481][T14156] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 249.335662][T14156] EXT4-fs (loop5): 1 orphan inode deleted [ 249.361444][T14163] loop2: detected capacity change from 0 to 1024 [ 249.376995][T14163] EXT4-fs: Ignoring removed oldalloc option [ 249.383477][T14163] EXT4-fs: Ignoring removed bh option [ 249.395147][T14167] loop5: detected capacity change from 0 to 1024 [ 249.395314][T14169] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3596'. [ 249.402846][T14167] EXT4-fs: Ignoring removed orlov option [ 249.417382][T14167] EXT4-fs: Ignoring removed nomblk_io_submit option [ 249.433311][T14163] tipc: Enabling of bearer rejected, failed to enable media [ 249.446034][T14167] FAULT_INJECTION: forcing a failure. [ 249.446034][T14167] name failslab, interval 1, probability 0, space 0, times 0 [ 249.459308][T14167] CPU: 1 UID: 0 PID: 14167 Comm: syz.5.3595 Not tainted syzkaller #0 PREEMPT(voluntary) [ 249.459343][T14167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 249.459365][T14167] Call Trace: [ 249.459373][T14167] [ 249.459383][T14167] __dump_stack+0x1d/0x30 [ 249.459411][T14167] dump_stack_lvl+0xe8/0x140 [ 249.459438][T14167] dump_stack+0x15/0x1b [ 249.459461][T14167] should_fail_ex+0x265/0x280 [ 249.459507][T14167] should_failslab+0x8c/0xb0 [ 249.459587][T14167] __kmalloc_noprof+0xa5/0x570 [ 249.459623][T14167] ? ext4_convert_inline_data_nolock+0x8d/0x570 [ 249.459665][T14167] ext4_convert_inline_data_nolock+0x8d/0x570 [ 249.459726][T14167] ext4_convert_inline_data+0x2bd/0x360 [ 249.459769][T14167] ext4_fallocate+0x163/0x2f0 [ 249.459860][T14167] vfs_fallocate+0x3b6/0x400 [ 249.459900][T14167] __x64_sys_fallocate+0x7a/0xd0 [ 249.459945][T14167] x64_sys_call+0x2518/0x3000 [ 249.460048][T14167] do_syscall_64+0xd2/0x200 [ 249.460080][T14167] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 249.460196][T14167] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 249.460280][T14167] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.460336][T14167] RIP: 0033:0x7fb451fcefc9 [ 249.460357][T14167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.460381][T14167] RSP: 002b:00007fb450a2f038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 249.460407][T14167] RAX: ffffffffffffffda RBX: 00007fb452225fa0 RCX: 00007fb451fcefc9 [ 249.460424][T14167] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 249.460441][T14167] RBP: 00007fb450a2f090 R08: 0000000000000000 R09: 0000000000000000 [ 249.460458][T14167] R10: 00000000001001f0 R11: 0000000000000246 R12: 0000000000000001 [ 249.460475][T14167] R13: 00007fb452226038 R14: 00007fb452225fa0 R15: 00007fffb1949988 [ 249.460503][T14167] [ 249.715009][T14185] loop5: detected capacity change from 0 to 1024 [ 249.722067][T14185] EXT4-fs: Ignoring removed oldalloc option [ 249.728380][T14185] EXT4-fs: Ignoring removed bh option [ 249.734897][T14189] loop1: detected capacity change from 0 to 512 [ 249.741873][T14189] EXT4-fs: Mount option(s) incompatible with ext2 [ 249.764907][T14185] tipc: Enabling of bearer rejected, failed to enable media [ 249.783349][T14193] loop1: detected capacity change from 0 to 512 [ 249.793298][T14193] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.3605: EA inode hash validation failed [ 249.812282][T14193] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.3605: corrupted inode contents [ 249.814846][T14196] loop5: detected capacity change from 0 to 512 [ 249.832796][T14193] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm syz.1.3605: mark_inode_dirty error [ 249.845863][T14196] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3606: EA inode hash validation failed [ 249.848388][T14193] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.3605: corrupted inode contents [ 249.859301][T14196] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3606: corrupted inode contents [ 249.872263][T14193] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.3605: mark_inode_dirty error [ 249.886367][T14196] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3606: mark_inode_dirty error [ 249.896901][T14193] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.3605: mark inode dirty (error -117) [ 249.908111][T14196] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3606: corrupted inode contents [ 249.920857][T14193] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 249.933391][T14196] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3606: mark_inode_dirty error [ 249.942379][T14193] EXT4-fs (loop1): 1 orphan inode deleted [ 249.955361][T14196] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3606: mark inode dirty (error -117) [ 249.973371][T14196] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 249.982554][T14196] EXT4-fs (loop5): 1 orphan inode deleted [ 250.038315][T14204] netlink: 5464 bytes leftover after parsing attributes in process `syz.5.3608'. [ 250.106059][T14206] netlink: 'syz.5.3608': attribute type 7 has an invalid length. [ 250.435407][T14212] netlink: 5420 bytes leftover after parsing attributes in process `syz.5.3610'. [ 250.564664][T14227] loop1: detected capacity change from 0 to 512 [ 250.571870][T14227] EXT4-fs: Mount option(s) incompatible with ext2 [ 250.600488][T14229] loop2: detected capacity change from 0 to 512 [ 250.613971][T14229] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.666245][T14224] loop5: detected capacity change from 0 to 1024 [ 250.944892][T14240] loop5: detected capacity change from 0 to 512 [ 250.953889][T14240] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3618: EA inode hash validation failed [ 250.966956][T14240] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3618: corrupted inode contents [ 250.980162][T14240] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3618: mark_inode_dirty error [ 250.994484][T14240] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3618: corrupted inode contents [ 251.006961][T14240] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3618: mark_inode_dirty error [ 251.019488][T14240] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3618: mark inode dirty (error -117) [ 251.033013][T14240] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 251.042415][T14240] EXT4-fs (loop5): 1 orphan inode deleted [ 251.128675][T14246] loop5: detected capacity change from 0 to 1024 [ 251.136772][T14246] EXT4-fs: Ignoring removed orlov option [ 251.171770][T14246] netlink: 5452 bytes leftover after parsing attributes in process `syz.5.3620'. [ 251.265255][T14251] SELinux: failed to load policy [ 251.275397][T14251] loop1: detected capacity change from 0 to 1024 [ 251.283020][T14251] EXT4-fs: Ignoring removed orlov option [ 251.288994][T14251] EXT4-fs: Ignoring removed nomblk_io_submit option [ 251.302135][ T3611] Bluetooth: hci1: command 0x1003 tx timeout [ 251.302189][T11279] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 251.402779][T14261] FAULT_INJECTION: forcing a failure. [ 251.402779][T14261] name failslab, interval 1, probability 0, space 0, times 0 [ 251.416026][T14261] CPU: 0 UID: 0 PID: 14261 Comm: syz.2.3625 Not tainted syzkaller #0 PREEMPT(voluntary) [ 251.416116][T14261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 251.416133][T14261] Call Trace: [ 251.416143][T14261] [ 251.416151][T14261] __dump_stack+0x1d/0x30 [ 251.416173][T14261] dump_stack_lvl+0xe8/0x140 [ 251.416246][T14261] dump_stack+0x15/0x1b [ 251.416333][T14261] should_fail_ex+0x265/0x280 [ 251.416379][T14261] should_failslab+0x8c/0xb0 [ 251.416415][T14261] kmem_cache_alloc_noprof+0x50/0x480 [ 251.416468][T14261] ? audit_log_start+0x342/0x720 [ 251.416489][T14261] audit_log_start+0x342/0x720 [ 251.416509][T14261] ? kstrtouint+0x76/0xc0 [ 251.416547][T14261] audit_seccomp+0x48/0x100 [ 251.416651][T14261] ? __seccomp_filter+0x82d/0x1250 [ 251.416684][T14261] __seccomp_filter+0x83e/0x1250 [ 251.416715][T14261] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 251.416755][T14261] ? vfs_write+0x7e8/0x960 [ 251.416844][T14261] __secure_computing+0x82/0x150 [ 251.416877][T14261] syscall_trace_enter+0xcf/0x1e0 [ 251.416908][T14261] do_syscall_64+0xac/0x200 [ 251.416935][T14261] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 251.417019][T14261] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 251.417043][T14261] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 251.417066][T14261] RIP: 0033:0x7ff55156efc9 [ 251.417086][T14261] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 251.417111][T14261] RSP: 002b:00007ff54ffd7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 251.417151][T14261] RAX: ffffffffffffffda RBX: 00007ff5517c5fa0 RCX: 00007ff55156efc9 [ 251.417205][T14261] RDX: 0000000000000000 RSI: 000000000c782f44 RDI: 000000000000001d [ 251.417218][T14261] RBP: 00007ff54ffd7090 R08: 0000000000000000 R09: 0000000000000000 [ 251.417234][T14261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 251.417246][T14261] R13: 00007ff5517c6038 R14: 00007ff5517c5fa0 R15: 00007ffcb0488ca8 [ 251.417271][T14261] [ 251.688283][T14268] loop2: detected capacity change from 0 to 8192 [ 251.751125][ T52] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.825989][T14283] pim6reg: entered allmulticast mode [ 251.835377][ T52] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.849248][T14283] pim6reg: left allmulticast mode [ 251.859518][T14284] loop0: detected capacity change from 0 to 512 [ 251.862460][T12172] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 251.896979][ T52] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 251.914693][T14284] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.965170][T14297] netlink: 5464 bytes leftover after parsing attributes in process `syz.4.3638'. [ 251.985471][ T52] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.089553][ T52] bridge_slave_1: left allmulticast mode [ 252.095416][ T52] bridge_slave_1: left promiscuous mode [ 252.101255][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.113192][ T52] bridge_slave_0: left allmulticast mode [ 252.119188][ T52] bridge_slave_0: left promiscuous mode [ 252.125007][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.167728][T14308] netlink: 'syz.4.3638': attribute type 7 has an invalid length. [ 252.245175][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 252.262335][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 252.283082][ T52] bond0 (unregistering): Released all slaves [ 252.333600][ T52] tipc: Left network mode [ 252.353808][ T52] hsr_slave_0: left promiscuous mode [ 252.362282][ T52] hsr_slave_1: left promiscuous mode [ 252.371305][ T52] veth1_macvtap: left promiscuous mode [ 252.377298][ T52] veth0_macvtap: left promiscuous mode [ 252.392245][ T52] veth1_vlan: left promiscuous mode [ 252.403456][ T52] veth0_vlan: left promiscuous mode [ 252.413813][T14315] loop4: detected capacity change from 0 to 512 [ 252.460051][T14315] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.3643: EA inode hash validation failed [ 252.473385][T14315] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3643: corrupted inode contents [ 252.486125][T14315] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.3643: mark_inode_dirty error [ 252.497942][T14315] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3643: corrupted inode contents [ 252.516025][T14315] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.3643: mark_inode_dirty error [ 252.542500][T14315] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.3643: mark inode dirty (error -117) [ 252.557046][ T52] team0 (unregistering): Port device team_slave_1 removed [ 252.570329][T14315] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 252.579948][ T52] team0 (unregistering): Port device team_slave_0 removed [ 252.582872][T14315] EXT4-fs (loop4): 1 orphan inode deleted [ 252.696157][T14285] chnl_net:caif_netlink_parms(): no params data found [ 252.702130][T14331] loop0: detected capacity change from 0 to 512 [ 252.725190][T14331] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.3648: EA inode hash validation failed [ 252.744719][T14331] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3648: corrupted inode contents [ 252.770983][T14285] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.778800][T14285] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.782305][T14331] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.3648: mark_inode_dirty error [ 252.786247][T14285] bridge_slave_0: entered allmulticast mode [ 252.804822][T14285] bridge_slave_0: entered promiscuous mode [ 252.812213][T14285] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.816954][T14331] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3648: corrupted inode contents [ 252.819723][T14285] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.840322][T14285] bridge_slave_1: entered allmulticast mode [ 252.846784][T14331] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.3648: mark_inode_dirty error [ 252.847612][T14285] bridge_slave_1: entered promiscuous mode [ 252.872441][T14331] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.3648: mark inode dirty (error -117) [ 252.892866][T14331] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 252.893524][T14285] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.910372][T14331] EXT4-fs (loop0): 1 orphan inode deleted [ 252.913970][T14285] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.942782][T14285] team0: Port device team_slave_0 added [ 252.950034][T14285] team0: Port device team_slave_1 added [ 252.971554][T14285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.978738][T14285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 253.005392][T14285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.020124][T14285] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.027573][T14285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 253.054347][T14285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.094952][T14285] hsr_slave_0: entered promiscuous mode [ 253.111577][T14285] hsr_slave_1: entered promiscuous mode [ 253.245035][T14285] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 253.254596][T14285] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 253.264623][T14285] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 253.274221][T14285] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 253.293287][T14285] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.301080][T14285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.308780][T14285] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.323457][T14285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.359997][T14285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.373640][ T159] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.412322][ T159] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.436513][ T29] kauditd_printk_skb: 616 callbacks suppressed [ 253.436604][ T29] audit: type=1326 audit(1760701629.613:20791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14330 comm="syz.0.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b541efc9 code=0x7ffc0000 [ 253.476807][ T29] audit: type=1326 audit(1760701629.643:20792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14330 comm="syz.0.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b541efc9 code=0x7ffc0000 [ 253.511731][ T29] audit: type=1326 audit(1760701629.683:20793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14330 comm="syz.0.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff0b541efc9 code=0x7ffc0000 [ 253.543497][T14285] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.597176][ T29] audit: type=1326 audit(1760701629.753:20794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14330 comm="syz.0.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b541efc9 code=0x7ffc0000 [ 253.598271][ T589] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.622184][ T29] audit: type=1326 audit(1760701629.753:20795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14330 comm="syz.0.3648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b541efc9 code=0x7ffc0000 [ 253.629919][ T589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.708628][T14355] loop2: detected capacity change from 0 to 512 [ 253.727089][T14355] EXT4-fs: Mount option(s) incompatible with ext2 [ 253.734192][T14353] random: crng reseeded on system resumption [ 253.747771][T14353] loop5: detected capacity change from 0 to 164 [ 253.768054][T14353] iso9660: Unknown parameter '' [ 253.784137][T14353] loop5: detected capacity change from 0 to 512 [ 253.799124][T14353] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 253.819132][ T589] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.826750][ T589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.841676][T14285] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.852946][T14285] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.872444][ T29] audit: type=1326 audit(1760701630.043:20796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14357 comm="syz.2.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff55156efc9 code=0x7ffc0000 [ 253.872861][T14358] loop2: detected capacity change from 0 to 512 [ 253.897286][ T29] audit: type=1326 audit(1760701630.043:20797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14357 comm="syz.2.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff55156efc9 code=0x7ffc0000 [ 253.925715][T14358] EXT4-fs warning (device loop2): ext4_xattr_inode_get:560: inode #11: comm syz.2.3653: EA inode hash validation failed [ 253.927981][ T29] audit: type=1326 audit(1760701630.043:20798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14357 comm="syz.2.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff55156efc9 code=0x7ffc0000 [ 253.941746][T14358] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3653: corrupted inode contents [ 253.966864][ T29] audit: type=1326 audit(1760701630.043:20799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14357 comm="syz.2.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff55156efc9 code=0x7ffc0000 [ 253.966955][ T29] audit: type=1326 audit(1760701630.043:20800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14357 comm="syz.2.3653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff55156efc9 code=0x7ffc0000 [ 254.042868][T14358] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.3653: mark_inode_dirty error [ 254.043537][T14353] EXT4-fs mount: 150 callbacks suppressed [ 254.043631][T14353] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 254.075670][T14353] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.088349][T14358] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3653: corrupted inode contents [ 254.101624][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.110644][T14358] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.3653: mark_inode_dirty error [ 254.124661][T14358] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.3653: mark inode dirty (error -117) [ 254.140460][T14285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.158770][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 254.169538][T14358] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 254.179576][T14358] EXT4-fs (loop2): 1 orphan inode deleted [ 254.187495][T14358] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.277863][T11344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.306628][T14387] FAULT_INJECTION: forcing a failure. [ 254.306628][T14387] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.320798][T14387] CPU: 0 UID: 0 PID: 14387 Comm: syz.0.3657 Not tainted syzkaller #0 PREEMPT(voluntary) [ 254.320864][T14387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 254.320883][T14387] Call Trace: [ 254.320894][T14387] [ 254.320906][T14387] __dump_stack+0x1d/0x30 [ 254.320936][T14387] dump_stack_lvl+0xe8/0x140 [ 254.320966][T14387] dump_stack+0x15/0x1b [ 254.320991][T14387] should_fail_ex+0x265/0x280 [ 254.321050][T14387] should_fail_alloc_page+0xf2/0x100 [ 254.321130][T14387] __alloc_frozen_pages_noprof+0xff/0x360 [ 254.321231][T14387] alloc_pages_mpol+0xb3/0x260 [ 254.321259][T14387] alloc_pages_noprof+0x90/0x130 [ 254.321284][T14387] __pud_alloc+0x47/0x470 [ 254.321348][T14387] handle_mm_fault+0x1882/0x2be0 [ 254.321375][T14387] ? __rcu_read_unlock+0x4f/0x70 [ 254.321412][T14387] ? mt_find+0x208/0x320 [ 254.321462][T14387] do_user_addr_fault+0x3fe/0x1080 [ 254.321518][T14387] exc_page_fault+0x62/0xa0 [ 254.321549][T14387] asm_exc_page_fault+0x26/0x30 [ 254.321580][T14387] RIP: 0010:rep_movs_alternative+0x33/0x90 [ 254.321628][T14387] Code: 73 25 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 8b 06 <48> 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 73 e8 eb [ 254.321687][T14387] RSP: 0018:ffffc9000186fda0 EFLAGS: 00050202 [ 254.321708][T14387] RAX: 000004003d090000 RBX: 0000000000000028 RCX: 0000000000000028 [ 254.321781][T14387] RDX: 0000000000000000 RSI: ffffc9000186fdd8 RDI: 0000200000000c00 [ 254.321798][T14387] RBP: 00000000ffffffff R08: 00000000000000fe R09: 0000000000000000 [ 254.321817][T14387] R10: 0001c9000186fdd8 R11: 0001c9000186fdff R12: 0000200000000c28 [ 254.321849][T14387] R13: 00007ffffffff000 R14: 0000200000000c00 R15: ffffc9000186fdd8 [ 254.321878][T14387] _copy_to_user+0x7c/0xa0 [ 254.321911][T14387] semctl_info+0x1ac/0x210 [ 254.321946][T14387] __se_sys_semctl+0x218/0x2d0 [ 254.322001][T14387] __x64_sys_semctl+0x55/0x70 [ 254.322064][T14387] x64_sys_call+0x1e1a/0x3000 [ 254.322098][T14387] do_syscall_64+0xd2/0x200 [ 254.322133][T14387] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 254.322260][T14387] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 254.322294][T14387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.322328][T14387] RIP: 0033:0x7ff0b541efc9 [ 254.322350][T14387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.322378][T14387] RSP: 002b:00007ff0b3e87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 254.322464][T14387] RAX: ffffffffffffffda RBX: 00007ff0b5675fa0 RCX: 00007ff0b541efc9 [ 254.322483][T14387] RDX: 0000000000000003 RSI: 0000000000000003 RDI: 0000000000000000 [ 254.322509][T14387] RBP: 00007ff0b3e87090 R08: 0000000000000000 R09: 0000000000000000 [ 254.322593][T14387] R10: 0000200000000c00 R11: 0000000000000246 R12: 0000000000000001 [ 254.322610][T14387] R13: 00007ff0b5676038 R14: 00007ff0b5675fa0 R15: 00007ffe1668e148 [ 254.322644][T14387] [ 254.675720][T14390] loop4: detected capacity change from 0 to 512 [ 254.709259][T14390] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.750700][T14390] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.788387][T14285] veth0_vlan: entered promiscuous mode [ 254.806454][T14285] veth1_vlan: entered promiscuous mode [ 254.839817][T14285] veth0_macvtap: entered promiscuous mode [ 254.855653][T14285] veth1_macvtap: entered promiscuous mode [ 254.879525][T14285] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.897379][T14285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.932420][ T159] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.945451][ T589] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.959163][ T589] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.975290][ T589] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.106209][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.145897][T12553] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.179544][T14410] loop5: detected capacity change from 0 to 1024 [ 255.186950][T14410] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 255.200500][T14410] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #11: comm syz.5.3658: iget: bogus i_mode (1) [ 255.212728][T14410] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3658: couldn't read orphan inode 11 (err -117) [ 255.232611][T14410] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.262597][T14414] loop6: detected capacity change from 0 to 1024 [ 255.311319][T14414] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.369708][T14396] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.581799][T14421] netlink: 5464 bytes leftover after parsing attributes in process `syz.0.3664'. [ 255.602623][T14285] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.661179][T14386] syz.5.3658 (14386) used greatest stack depth: 7304 bytes left [ 255.685943][T14428] loop5: detected capacity change from 0 to 512 [ 255.696223][T14428] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3667: EA inode hash validation failed [ 255.710278][T14428] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3667: corrupted inode contents [ 255.723381][T14431] loop6: detected capacity change from 0 to 2048 [ 255.730542][T14428] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3667: mark_inode_dirty error [ 255.744406][T14428] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3667: corrupted inode contents [ 255.757504][T14428] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3667: mark_inode_dirty error [ 255.764805][T14432] netlink: 'syz.0.3664': attribute type 7 has an invalid length. [ 255.770546][T14428] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3667: mark inode dirty (error -117) [ 255.793385][T14428] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 255.802651][T14428] EXT4-fs (loop5): 1 orphan inode deleted [ 255.809360][T14428] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.876795][T14434] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 255.883871][T14434] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 255.892395][T14434] vhci_hcd vhci_hcd.0: Device attached [ 255.899857][T14434] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(11) [ 255.906837][T14434] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 255.915314][T14434] vhci_hcd vhci_hcd.0: Device attached [ 255.923144][T14434] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 255.932946][T14434] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(15) [ 255.940194][T14434] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 255.948687][T14434] vhci_hcd vhci_hcd.0: Device attached [ 255.960143][T14434] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(17) [ 255.967126][T14434] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 255.975452][T14434] vhci_hcd vhci_hcd.0: Device attached [ 255.992368][T14434] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 256.002453][T14434] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 256.024952][T14434] vhci_hcd vhci_hcd.0: port 0 already used [ 256.035755][T14443] vhci_hcd: connection closed [ 256.035927][T14436] vhci_hcd: connection closed [ 256.036157][T14438] vhci_hcd: connection closed [ 256.045964][ T144] vhci_hcd: stop threads [ 256.055695][ T144] vhci_hcd: release socket [ 256.060206][ T144] vhci_hcd: disconnect device [ 256.074689][T14441] vhci_hcd: connection closed [ 256.078726][ T144] vhci_hcd: stop threads [ 256.088300][ T144] vhci_hcd: release socket [ 256.092947][ T144] vhci_hcd: disconnect device [ 256.105813][T14446] loop4: detected capacity change from 0 to 8192 [ 256.106493][T14450] loop2: detected capacity change from 0 to 1024 [ 256.112507][ T144] vhci_hcd: stop threads [ 256.123227][ T144] vhci_hcd: release socket [ 256.128038][ T144] vhci_hcd: disconnect device [ 256.132947][ T3407] usb 1-1: new low-speed USB device number 2 using vhci_hcd [ 256.140385][ T3407] usb 1-1: enqueue for inactive port 0 [ 256.148156][ T3407] usb 1-1: enqueue for inactive port 0 [ 256.170320][ T3407] usb 1-1: enqueue for inactive port 0 [ 256.201237][ T144] vhci_hcd: stop threads [ 256.205757][ T144] vhci_hcd: release socket [ 256.208635][T14450] EXT4-fs: Ignoring removed orlov option [ 256.210212][ T144] vhci_hcd: disconnect device [ 256.243403][T14450] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.262508][ T3407] vhci_hcd: vhci_device speed not set [ 256.278504][T14450] netlink: 5452 bytes leftover after parsing attributes in process `syz.2.3670'. [ 256.293074][T14454] pim6reg: entered allmulticast mode [ 256.299265][T14454] pim6reg: left allmulticast mode [ 256.587262][T14462] loop6: detected capacity change from 0 to 128 [ 256.696117][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.767600][T14470] random: crng reseeded on system resumption [ 256.783479][T14470] loop5: detected capacity change from 0 to 164 [ 256.824187][T14470] iso9660: Unknown parameter '' [ 256.837766][T14470] loop5: detected capacity change from 0 to 512 [ 256.870036][T14470] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 256.879111][T14475] loop0: detected capacity change from 0 to 1024 [ 256.888452][T14475] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.908888][T14470] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 256.939277][T14480] loop4: detected capacity change from 0 to 2048 [ 256.946176][T14470] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.967162][T14480] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.985798][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 257.004457][T12553] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.052942][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.098321][T14495] netlink: 'syz.4.3681': attribute type 16 has an invalid length. [ 257.106483][T14495] netlink: 156 bytes leftover after parsing attributes in process `syz.4.3681'. [ 257.209082][T11344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.271713][T14509] random: crng reseeded on system resumption [ 257.273922][T14511] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 257.298300][T14507] loop0: detected capacity change from 0 to 8192 [ 257.305401][T14511] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3691'. [ 257.314979][T14511] team0: Unable to change to the same mode the team is in [ 257.315004][T14509] loop4: detected capacity change from 0 to 164 [ 257.315232][T14509] iso9660: Unknown parameter '' [ 257.348298][T14509] loop4: detected capacity change from 0 to 512 [ 257.356675][T14509] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 257.374067][T14509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 257.389969][T14509] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 257.428325][T14519] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 257.469892][T14520] pim6reg: entered allmulticast mode [ 257.476509][T14520] pim6reg: left allmulticast mode [ 257.494949][T14519] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3693'. [ 257.504649][T14519] team0: Unable to change to the same mode the team is in [ 257.536262][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 257.576168][T14525] FAULT_INJECTION: forcing a failure. [ 257.576168][T14525] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 257.589367][T14525] CPU: 1 UID: 0 PID: 14525 Comm: syz.2.3697 Not tainted syzkaller #0 PREEMPT(voluntary) [ 257.589484][T14525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 257.589521][T14525] Call Trace: [ 257.589530][T14525] [ 257.589541][T14525] __dump_stack+0x1d/0x30 [ 257.589593][T14525] dump_stack_lvl+0xe8/0x140 [ 257.589616][T14525] dump_stack+0x15/0x1b [ 257.589636][T14525] should_fail_ex+0x265/0x280 [ 257.589755][T14525] should_fail+0xb/0x20 [ 257.589798][T14525] should_fail_usercopy+0x1a/0x20 [ 257.589826][T14525] _copy_from_iter+0xd2/0xe80 [ 257.589898][T14525] ? __build_skb_around+0x1ab/0x200 [ 257.589970][T14525] ? __alloc_skb+0x223/0x320 [ 257.590006][T14525] netlink_sendmsg+0x471/0x6b0 [ 257.590119][T14525] ? __pfx_netlink_sendmsg+0x10/0x10 [ 257.590155][T14525] __sock_sendmsg+0x145/0x180 [ 257.590183][T14525] ____sys_sendmsg+0x31e/0x4e0 [ 257.590253][T14525] ___sys_sendmsg+0x17b/0x1d0 [ 257.590317][T14525] __x64_sys_sendmsg+0xd4/0x160 [ 257.590398][T14525] x64_sys_call+0x191e/0x3000 [ 257.590429][T14525] do_syscall_64+0xd2/0x200 [ 257.590460][T14525] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 257.590538][T14525] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 257.590569][T14525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.590596][T14525] RIP: 0033:0x7ff55156efc9 [ 257.590650][T14525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.590795][T14525] RSP: 002b:00007ff54ffd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.590821][T14525] RAX: ffffffffffffffda RBX: 00007ff5517c5fa0 RCX: 00007ff55156efc9 [ 257.590840][T14525] RDX: 0000000000000000 RSI: 0000200000000940 RDI: 0000000000000006 [ 257.590857][T14525] RBP: 00007ff54ffd7090 R08: 0000000000000000 R09: 0000000000000000 [ 257.590880][T14525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 257.590897][T14525] R13: 00007ff5517c6038 R14: 00007ff5517c5fa0 R15: 00007ffcb0488ca8 [ 257.590923][T14525] [ 257.898948][T14535] loop6: detected capacity change from 0 to 164 [ 258.011989][T14548] random: crng reseeded on system resumption [ 258.028903][T14548] loop6: detected capacity change from 0 to 164 [ 258.035614][T14548] iso9660: Unknown parameter '' [ 258.045838][T14548] loop6: detected capacity change from 0 to 512 [ 258.065551][T14548] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 258.125640][T14548] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 258.139629][T14548] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 258.185431][T14558] bridge_slave_0: left allmulticast mode [ 258.191521][T14558] bridge_slave_0: left promiscuous mode [ 258.197449][T14558] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.318814][T14285] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 258.332706][T14558] bridge_slave_1: left allmulticast mode [ 258.338451][T14558] bridge_slave_1: left promiscuous mode [ 258.344740][T14558] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.372498][T14559] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3709'. [ 258.385844][T14558] bond0: (slave bond_slave_0): Releasing backup interface [ 258.396996][T14558] bond0: (slave bond_slave_1): Releasing backup interface [ 258.412851][T14566] loop0: detected capacity change from 0 to 128 [ 258.513237][T14558] team0: Failed to send options change via netlink (err -105) [ 258.544629][T14558] team0: Failed to send port change of device team_slave_0 via netlink (err -105) [ 258.579508][T14558] team0: Port device team_slave_0 removed [ 258.647871][T14558] team0: Failed to send options change via netlink (err -105) [ 258.656355][T14558] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 258.666606][T14558] team0: Port device team_slave_1 removed [ 258.677566][T14558] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 258.702942][T14559] team0: Failed to send options change via netlink (err -105) [ 258.710951][T14559] team0: Mode changed to "loadbalance" [ 258.718020][ T589] Bluetooth: hci0: Frame reassembly failed (-84) [ 258.794401][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 258.794421][ T29] audit: type=1326 audit(1760701634.973:20949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 258.826153][T14576] loop4: detected capacity change from 0 to 512 [ 258.835652][ T29] audit: type=1326 audit(1760701634.973:20950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 258.860249][ T29] audit: type=1326 audit(1760701634.973:20951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 258.864633][T14576] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.3712: EA inode hash validation failed [ 258.885601][ T29] audit: type=1326 audit(1760701634.973:20952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 258.923560][ T29] audit: type=1326 audit(1760701634.973:20953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 258.947891][ T29] audit: type=1326 audit(1760701634.973:20954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 258.973020][ T29] audit: type=1326 audit(1760701634.973:20955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 258.981665][T14576] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3712: corrupted inode contents [ 258.997453][ T29] audit: type=1326 audit(1760701634.973:20956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 259.011951][T14576] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.3712: mark_inode_dirty error [ 259.034642][ T29] audit: type=1326 audit(1760701634.973:20957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 259.034681][ T29] audit: type=1326 audit(1760701634.973:20958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14575 comm="syz.4.3712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 259.046735][T14573] FAULT_INJECTION: forcing a failure. [ 259.046735][T14573] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 259.075694][T14576] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3712: corrupted inode contents [ 259.095406][T14573] CPU: 0 UID: 0 PID: 14573 Comm: syz.5.3711 Not tainted syzkaller #0 PREEMPT(voluntary) [ 259.095446][T14573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 259.095467][T14573] Call Trace: [ 259.095478][T14573] [ 259.095491][T14573] __dump_stack+0x1d/0x30 [ 259.095589][T14573] dump_stack_lvl+0xe8/0x140 [ 259.095673][T14573] dump_stack+0x15/0x1b [ 259.095743][T14573] should_fail_ex+0x265/0x280 [ 259.095793][T14573] should_fail+0xb/0x20 [ 259.095873][T14573] should_fail_usercopy+0x1a/0x20 [ 259.095903][T14573] _copy_from_user+0x1c/0xb0 [ 259.095940][T14573] restore_altstack+0x4b/0x2d0 [ 259.095980][T14573] ? __set_task_blocked+0x23a/0x2a0 [ 259.096043][T14573] __ia32_sys_rt_sigreturn+0xdc/0x350 [ 259.096076][T14573] ? _raw_spin_unlock_irq+0x26/0x50 [ 259.096120][T14573] ? signal_setup_done+0x266/0x290 [ 259.096157][T14573] ? xfd_validate_state+0x45/0xf0 [ 259.096287][T14573] ? fpu__clear_user_states+0x63/0x1e0 [ 259.096330][T14573] ? fpregs_mark_activate+0x66/0x140 [ 259.096370][T14573] ? fpu__clear_user_states+0x63/0x1e0 [ 259.096465][T14573] ? arch_do_signal_or_restart+0x2b5/0x440 [ 259.096502][T14573] x64_sys_call+0x2d4b/0x3000 [ 259.096533][T14573] do_syscall_64+0xd2/0x200 [ 259.096600][T14573] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 259.096663][T14573] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 259.096695][T14573] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.096728][T14573] RIP: 0033:0x7fb451f6b099 [ 259.096749][T14573] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 259.096776][T14573] RSP: 002b:00007fb450a2ea80 EFLAGS: 00000246 ORIG_RAX: 000000000000000f [ 259.096804][T14573] RAX: ffffffffffffffda RBX: 00007fb452225fa0 RCX: 00007fb451f6b099 [ 259.096867][T14573] RDX: 00007fb450a2ea80 RSI: 00007fb450a2ebb0 RDI: 0000000000000011 [ 259.096887][T14573] RBP: 00007fb450a2f090 R08: 0000000000000000 R09: 0000000000000000 [ 259.096903][T14573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 259.096923][T14573] R13: 00007fb452226038 R14: 00007fb452225fa0 R15: 00007fffb1949988 [ 259.096951][T14573] [ 259.353966][T14576] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.3712: mark_inode_dirty error [ 259.373480][T14576] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.3712: mark inode dirty (error -117) [ 259.391180][T14576] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 259.408654][T14576] EXT4-fs (loop4): 1 orphan inode deleted [ 259.416255][T14576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.476659][T14587] loop5: detected capacity change from 0 to 512 [ 259.490372][T14587] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.3717: inode has both inline data and extents flags [ 259.512836][T14587] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3717: couldn't read orphan inode 15 (err -117) [ 259.545338][T14587] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 259.575043][T14591] loop2: detected capacity change from 0 to 8192 [ 259.915200][T14602] loop0: detected capacity change from 0 to 512 [ 260.134860][T14603] pim6reg: entered allmulticast mode [ 260.141968][T14602] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.3720: EA inode hash validation failed [ 260.155809][T14603] pim6reg: left allmulticast mode [ 260.166069][T14602] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3720: corrupted inode contents [ 260.179870][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.190276][T14602] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.3720: mark_inode_dirty error [ 260.204262][T14602] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3720: corrupted inode contents [ 260.224351][T14602] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.3720: mark_inode_dirty error [ 260.237865][T14602] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.3720: mark inode dirty (error -117) [ 260.251498][T14602] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 260.261099][T14602] EXT4-fs (loop0): 1 orphan inode deleted [ 260.261259][T14607] loop4: detected capacity change from 0 to 512 [ 260.274337][T14602] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.290308][T14607] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.3721: EA inode hash validation failed [ 260.360287][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.370194][T14607] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3721: corrupted inode contents [ 260.383642][T14607] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.3721: mark_inode_dirty error [ 260.395900][T14607] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3721: corrupted inode contents [ 260.422533][T14607] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.3721: mark_inode_dirty error [ 260.435752][T14607] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.3721: mark inode dirty (error -117) [ 260.459665][T14607] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 260.469462][T14607] EXT4-fs (loop4): 1 orphan inode deleted [ 260.484447][T14607] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.505900][T14617] loop5: detected capacity change from 0 to 512 [ 260.517210][T14616] loop2: detected capacity change from 0 to 512 [ 260.527472][T14617] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.542750][T14617] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.554880][T14616] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.567918][T14616] ext4 filesystem being mounted at /99/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 260.742195][T12172] Bluetooth: hci0: command 0x1003 tx timeout [ 260.748528][T11279] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 260.800034][T14628] loop6: detected capacity change from 0 to 512 [ 260.820121][T14628] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.3725: EA inode hash validation failed [ 260.845760][T14628] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3725: corrupted inode contents [ 260.862272][T14628] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.3725: mark_inode_dirty error [ 260.883344][T14628] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3725: corrupted inode contents [ 260.913751][T14628] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.3725: mark_inode_dirty error [ 260.939064][T14628] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.3725: mark inode dirty (error -117) [ 260.966529][T14628] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 260.990194][T14628] EXT4-fs (loop6): 1 orphan inode deleted [ 261.005154][T14628] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.045402][T11344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.119000][T14634] loop0: detected capacity change from 0 to 128 [ 261.271970][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.420421][T14640] random: crng reseeded on system resumption [ 261.468376][T14640] loop5: detected capacity change from 0 to 164 [ 261.502348][T14640] iso9660: Unknown parameter '' [ 261.516700][T14640] loop5: detected capacity change from 0 to 512 [ 261.538218][T14640] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 261.578613][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.593885][T14640] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 261.608644][T14640] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.642512][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 261.693499][T14649] random: crng reseeded on system resumption [ 261.707811][T14651] bridge_slave_0: left allmulticast mode [ 261.709283][T14649] loop5: detected capacity change from 0 to 164 [ 261.713775][T14651] bridge_slave_0: left promiscuous mode [ 261.722213][T14649] iso9660: Unknown parameter '' [ 261.726760][T14651] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.746895][T14653] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3731'. [ 261.758923][T14651] bridge_slave_1: left allmulticast mode [ 261.764869][T14651] bridge_slave_1: left promiscuous mode [ 261.770678][T14651] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.782384][T14651] bond0: (slave bond_slave_0): Releasing backup interface [ 261.794730][T14654] loop5: detected capacity change from 0 to 512 [ 261.794846][T14651] bond0: (slave bond_slave_1): Releasing backup interface [ 261.808800][T14654] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 261.828887][T14651] team0: Failed to send options change via netlink (err -105) [ 261.837363][T14651] team0: Failed to send port change of device team_slave_0 via netlink (err -105) [ 261.847812][T14651] team0: Port device team_slave_0 removed [ 261.859243][T14651] team0: Failed to send options change via netlink (err -105) [ 261.859673][T14654] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 261.867993][T14651] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 261.890836][T14651] team0: Port device team_slave_1 removed [ 261.901963][T14651] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 261.907641][T14654] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.953370][T14653] team0: Failed to send options change via netlink (err -105) [ 261.960961][T14653] team0: Mode changed to "loadbalance" [ 262.026157][T14659] loop4: detected capacity change from 0 to 512 [ 262.040809][T14659] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.3732: inode has both inline data and extents flags [ 262.055736][T14659] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.3732: couldn't read orphan inode 15 (err -117) [ 262.056971][T14285] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.077722][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 262.077744][T14659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.169918][T14663] loop5: detected capacity change from 0 to 1024 [ 262.199221][T14663] EXT4-fs: Ignoring removed orlov option [ 262.205106][T14663] EXT4-fs: Ignoring removed nomblk_io_submit option [ 262.223686][T14663] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.252476][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.265144][T14673] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3736'. [ 262.574640][T14680] loop5: detected capacity change from 0 to 512 [ 262.654001][T14680] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3738: EA inode hash validation failed [ 262.691918][T14680] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3738: corrupted inode contents [ 262.724547][T14680] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3738: mark_inode_dirty error [ 262.740415][T14680] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3738: corrupted inode contents [ 262.760302][T14680] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3738: mark_inode_dirty error [ 262.773347][T14680] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3738: mark inode dirty (error -117) [ 262.786583][T14680] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 262.795803][T14680] EXT4-fs (loop5): 1 orphan inode deleted [ 262.802124][T14680] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.898294][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.923793][T14688] loop4: detected capacity change from 0 to 512 [ 262.933094][T14688] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.3741: EA inode hash validation failed [ 262.946201][T14688] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3741: corrupted inode contents [ 262.961502][T14688] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.3741: mark_inode_dirty error [ 262.987840][T14688] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3741: corrupted inode contents [ 263.022064][T14688] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.3741: mark_inode_dirty error [ 263.043051][T14688] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.3741: mark inode dirty (error -117) [ 263.064633][T14688] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 263.091012][T14688] EXT4-fs (loop4): 1 orphan inode deleted [ 263.104573][T14688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.223653][T14694] loop0: detected capacity change from 0 to 512 [ 263.232792][T14694] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.3742: EA inode hash validation failed [ 263.246555][T14694] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3742: corrupted inode contents [ 263.259072][T14694] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.3742: mark_inode_dirty error [ 263.271335][T14694] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3742: corrupted inode contents [ 263.283705][T14694] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.3742: mark_inode_dirty error [ 263.302110][T14694] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.3742: mark inode dirty (error -117) [ 263.334615][T14694] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 263.379618][T14694] EXT4-fs (loop0): 1 orphan inode deleted [ 263.386692][T14694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.511926][T12553] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.642494][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.657033][T14705] loop2: detected capacity change from 0 to 512 [ 263.674976][T14705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.695354][T14707] loop5: detected capacity change from 0 to 512 [ 263.702166][T14705] ext4 filesystem being mounted at /101/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 263.714641][T14707] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3745: EA inode hash validation failed [ 263.728083][T14707] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3745: corrupted inode contents [ 263.740633][T14707] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3745: mark_inode_dirty error [ 263.755711][T14707] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3745: corrupted inode contents [ 263.772989][T14707] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3745: mark_inode_dirty error [ 263.869154][T14707] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3745: mark inode dirty (error -117) [ 263.897884][T14707] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 263.920757][T14707] EXT4-fs (loop5): 1 orphan inode deleted [ 263.927117][T14707] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.940385][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 263.940446][ T29] audit: type=1326 audit(1760701640.113:21264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb451fcd810 code=0x7ffc0000 [ 263.974602][ T29] audit: type=1326 audit(1760701640.113:21265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb451fcd810 code=0x7ffc0000 [ 263.999678][ T29] audit: type=1326 audit(1760701640.113:21266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 264.024387][ T29] audit: type=1326 audit(1760701640.113:21267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 264.048691][ T29] audit: type=1326 audit(1760701640.153:21268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 264.073936][ T29] audit: type=1326 audit(1760701640.153:21269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 264.099247][ T29] audit: type=1326 audit(1760701640.153:21270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 264.123686][ T29] audit: type=1326 audit(1760701640.203:21271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 264.147986][ T29] audit: type=1326 audit(1760701640.203:21272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 264.173241][ T29] audit: type=1326 audit(1760701640.203:21273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.5.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 264.205511][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.426756][T14722] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3748'. [ 264.429012][T14721] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 264.452517][T14722] team0: Unable to change to the same mode the team is in [ 264.463207][T12553] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.474395][T11344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.546791][T14726] loop0: detected capacity change from 0 to 512 [ 264.565131][T14726] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.581587][T14726] ext4 filesystem being mounted at /215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.599097][T14734] loop2: detected capacity change from 0 to 512 [ 264.611332][T14730] random: crng reseeded on system resumption [ 264.625119][T14730] loop4: detected capacity change from 0 to 164 [ 264.631922][T14730] iso9660: Unknown parameter 'ÿÿÿÿÿÿÿÿ0000000000000000000000000000000000000006' [ 264.646107][T14730] loop4: detected capacity change from 0 to 512 [ 264.656542][T14726] EXT4-fs (loop0): shut down requested (0) [ 264.665594][T14734] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.678558][T14734] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.692096][T14730] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 264.715640][T11344] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.727075][T14730] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 264.753389][T14730] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.793774][T12936] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.810961][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 264.822848][ T3611] Bluetooth: hci0: command 0x1003 tx timeout [ 264.823090][T11279] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 264.862995][T14751] loop4: detected capacity change from 0 to 1024 [ 264.870087][T14749] loop5: detected capacity change from 0 to 512 [ 264.878120][T14751] EXT4-fs: Ignoring removed orlov option [ 264.885447][T14749] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3758: EA inode hash validation failed [ 264.893373][T14753] bridge_slave_0: left allmulticast mode [ 264.899215][T14749] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3758: corrupted inode contents [ 264.904299][T14753] bridge_slave_0: left promiscuous mode [ 264.904504][T14753] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.918688][T14749] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3758: mark_inode_dirty error [ 264.926321][T14751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.935547][T14757] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3759'. [ 264.949063][T14749] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3758: corrupted inode contents [ 264.978553][T14753] bridge_slave_1: left allmulticast mode [ 264.981630][T14749] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3758: mark_inode_dirty error [ 264.985111][T14753] bridge_slave_1: left promiscuous mode [ 264.985350][T14753] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.000288][T14749] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3758: mark inode dirty (error -117) [ 265.026301][T14753] bond0: (slave bond_slave_0): Releasing backup interface [ 265.034470][T14749] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 265.043924][T14749] EXT4-fs (loop5): 1 orphan inode deleted [ 265.044324][T14753] bond0: (slave bond_slave_1): Releasing backup interface [ 265.062657][T14753] team0: Failed to send options change via netlink (err -105) [ 265.072514][T14753] team0: Failed to send port change of device team_slave_0 via netlink (err -105) [ 265.083303][T14753] team0: Port device team_slave_0 removed [ 265.093375][T14753] team0: Failed to send options change via netlink (err -105) [ 265.101303][T14753] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 265.111719][T14753] team0: Port device team_slave_1 removed [ 265.119387][T14753] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 265.127348][T14753] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 265.136743][T14753] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 265.144592][T14753] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 265.154748][T14753] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 265.172634][T14757] team0: Failed to send options change via netlink (err -105) [ 265.180318][T14757] team0: Mode changed to "loadbalance" [ 265.186616][T14751] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.3756'. [ 265.259165][T14766] loop6: detected capacity change from 0 to 512 [ 265.266628][T14766] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 265.278626][T14766] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.3762: Invalid block bitmap block 0 in block_group 0 [ 265.296660][T14766] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 265.306783][T14764] loop5: detected capacity change from 0 to 1024 [ 265.309230][T14766] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.3762: attempt to clear invalid blocks 983261 len 1 [ 265.331134][T14766] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.3762: Invalid inode table block 0 in block_group 0 [ 265.345445][T14766] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 265.362507][T14766] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 265.375664][T14766] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.3762: Invalid inode table block 0 in block_group 0 [ 265.395594][T14766] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 265.407980][T14766] EXT4-fs error (device loop6): ext4_truncate:4637: inode #11: comm syz.6.3762: mark_inode_dirty error [ 265.420491][T14766] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 265.439639][T14773] loop2: detected capacity change from 0 to 512 [ 265.448424][T14766] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.3762: Invalid inode table block 0 in block_group 0 [ 265.464150][T14766] EXT4-fs (loop6): 1 truncate cleaned up [ 265.464680][T14773] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.3763: inode has both inline data and extents flags [ 265.487629][T14773] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.3763: couldn't read orphan inode 15 (err -117) [ 265.501683][T14766] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 265.633067][T14777] loop5: detected capacity change from 0 to 512 [ 265.639987][T14779] loop6: detected capacity change from 0 to 512 [ 265.647054][T14777] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3764: EA inode hash validation failed [ 265.649644][T14779] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.3765: EA inode hash validation failed [ 265.661124][T14777] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3764: corrupted inode contents [ 265.674178][T14779] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3765: corrupted inode contents [ 265.690206][T14777] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3764: mark_inode_dirty error [ 265.807562][T14779] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.3765: mark_inode_dirty error [ 265.819680][T14777] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3764: corrupted inode contents [ 265.832961][T14779] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3765: corrupted inode contents [ 265.852084][T14777] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3764: mark_inode_dirty error [ 265.869862][T14779] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.3765: mark_inode_dirty error [ 265.882833][T14779] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.3765: mark inode dirty (error -117) [ 265.897605][T14777] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3764: mark inode dirty (error -117) [ 265.911135][T14779] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 265.923917][T14777] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 265.933636][T14779] EXT4-fs (loop6): 1 orphan inode deleted [ 265.939806][T14777] EXT4-fs (loop5): 1 orphan inode deleted [ 266.201733][T14790] random: crng reseeded on system resumption [ 266.229946][T14790] loop4: detected capacity change from 0 to 164 [ 266.250775][T14790] iso9660: Unknown parameter 'ÿÿÿÿÿÿÿÿ0000000000000000000000000000000000000006' [ 266.342967][T14790] loop4: detected capacity change from 0 to 512 [ 266.358072][T14790] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 266.408781][T14793] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3768'. [ 266.422891][T14790] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.503082][T14802] netlink: 5464 bytes leftover after parsing attributes in process `syz.4.3770'. [ 266.535424][T14803] loop2: detected capacity change from 0 to 512 [ 266.582907][T14803] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.670916][T14810] loop6: detected capacity change from 0 to 512 [ 266.680461][T14810] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.3771: EA inode hash validation failed [ 266.695078][T14810] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3771: corrupted inode contents [ 266.703632][T14812] netlink: 'syz.4.3770': attribute type 7 has an invalid length. [ 266.715978][T14810] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.3771: mark_inode_dirty error [ 266.728720][T14810] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3771: corrupted inode contents [ 266.741783][T14810] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.3771: mark_inode_dirty error [ 266.754983][T14810] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.3771: mark inode dirty (error -117) [ 266.768460][T14810] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 266.777991][T14810] EXT4-fs (loop6): 1 orphan inode deleted [ 266.822134][T12172] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 266.943947][T14822] loop0: detected capacity change from 0 to 512 [ 267.000192][T14822] EXT4-fs: Mount option(s) incompatible with ext2 [ 267.030910][T14819] loop4: detected capacity change from 0 to 1024 [ 267.237762][T14833] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3778'. [ 267.247997][T14832] bridge_slave_0: left allmulticast mode [ 267.254550][T14832] bridge_slave_0: left promiscuous mode [ 267.260751][T14832] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.276117][T14832] bridge_slave_1: left allmulticast mode [ 267.282675][T14832] bridge_slave_1: left promiscuous mode [ 267.288941][T14832] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.340452][T14832] bond0: (slave bond_slave_0): Releasing backup interface [ 267.380168][T14832] bond0: (slave bond_slave_1): Releasing backup interface [ 267.420888][T14832] team0: Failed to send options change via netlink (err -105) [ 267.429227][T14832] team0: Failed to send port change of device team_slave_0 via netlink (err -105) [ 267.439584][T14841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14841 comm=syz.2.3781 [ 267.439782][T14832] team0: Port device team_slave_0 removed [ 267.463738][T14832] team0: Failed to send options change via netlink (err -105) [ 267.471694][T14842] loop4: detected capacity change from 0 to 1024 [ 267.471908][T14832] team0: Failed to send port change of device team_slave_1 via netlink (err -105) [ 267.489381][T14832] team0: Port device team_slave_1 removed [ 267.550144][T14832] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 267.590200][T14841] loop2: detected capacity change from 0 to 8192 [ 267.598826][T14833] team0: Failed to send options change via netlink (err -105) [ 267.606748][T14833] team0: Mode changed to "loadbalance" [ 267.653701][T14849] netlink: 5464 bytes leftover after parsing attributes in process `syz.0.3783'. [ 267.796459][T14854] pim6reg: entered allmulticast mode [ 267.821875][T14857] netlink: 'syz.0.3783': attribute type 7 has an invalid length. [ 267.849940][T14854] pim6reg: left allmulticast mode [ 267.902162][ T52] Bluetooth: hci0: Frame reassembly failed (-84) [ 267.925192][T14859] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 267.949593][T14859] netlink: 64 bytes leftover after parsing attributes in process `syz.5.3786'. [ 267.959614][T14859] team0: Unable to change to the same mode the team is in [ 267.979888][T14867] loop0: detected capacity change from 0 to 512 [ 267.995599][T14867] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.3788: EA inode hash validation failed [ 268.011676][T14867] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3788: corrupted inode contents [ 268.028947][T14867] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.3788: mark_inode_dirty error [ 268.065522][T14873] loop5: detected capacity change from 0 to 512 [ 268.071982][T14867] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3788: corrupted inode contents [ 268.092201][T14867] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.3788: mark_inode_dirty error [ 268.108353][T14867] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.3788: mark inode dirty (error -117) [ 268.122451][T14867] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 268.123093][T14873] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.142100][T14867] EXT4-fs (loop0): 1 orphan inode deleted [ 268.279604][T14878] loop0: detected capacity change from 0 to 512 [ 268.306724][T14878] ext4 filesystem being mounted at /225/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.357301][T14882] loop2: detected capacity change from 0 to 512 [ 268.365770][T14882] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.3791: inode has both inline data and extents flags [ 268.381566][T14882] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.3791: couldn't read orphan inode 15 (err -117) [ 268.503852][T14863] tipc: Started in network mode [ 268.508950][T14863] tipc: Node identity 4, cluster identity 4711 [ 268.515360][T14863] tipc: Node number set to 4 [ 268.993897][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 268.993916][ T29] audit: type=1400 audit(1760701645.163:21574): avc: denied { remount } for pid=14887 comm="syz.6.3793" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 269.093876][T14900] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3798'. [ 269.108903][T14900] loop5: detected capacity change from 0 to 1024 [ 269.116205][T14900] EXT4-fs: Ignoring removed orlov option [ 269.122153][T14900] EXT4-fs: Ignoring removed nomblk_io_submit option [ 269.131622][T14902] netlink: 5464 bytes leftover after parsing attributes in process `syz.0.3799'. [ 269.185754][T14906] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3800'. [ 269.196848][ T29] audit: type=1326 audit(1760701645.373:21575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 269.243196][T14911] loop5: detected capacity change from 0 to 512 [ 269.252383][T14911] EXT4-fs: Mount option(s) incompatible with ext2 [ 269.276547][ T29] audit: type=1326 audit(1760701645.393:21576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 269.302107][ T29] audit: type=1326 audit(1760701645.393:21577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 269.330744][ T29] audit: type=1326 audit(1760701645.393:21578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 269.331418][T14917] netlink: 'syz.0.3799': attribute type 7 has an invalid length. [ 269.356480][ T29] audit: type=1326 audit(1760701645.393:21579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 269.390557][ T29] audit: type=1326 audit(1760701645.393:21580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 269.415383][ T29] audit: type=1326 audit(1760701645.393:21581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 269.441122][ T29] audit: type=1326 audit(1760701645.403:21582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 269.465982][ T29] audit: type=1326 audit(1760701645.403:21583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.5.3800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 269.513788][T14921] loop5: detected capacity change from 0 to 1024 [ 269.534974][T14923] loop0: detected capacity change from 0 to 512 [ 269.554724][T14923] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.3805: EA inode hash validation failed [ 269.567813][T14923] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3805: corrupted inode contents [ 269.579695][T14926] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 269.599590][T14923] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.3805: mark_inode_dirty error [ 269.606393][T14926] netlink: 64 bytes leftover after parsing attributes in process `syz.2.3806'. [ 269.621545][T14926] team0: Unable to change to the same mode the team is in [ 269.630111][T14923] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3805: corrupted inode contents [ 269.652561][T14923] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.3805: mark_inode_dirty error [ 269.673930][T14923] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.3805: mark inode dirty (error -117) [ 269.687869][T14923] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 269.697869][T14923] EXT4-fs (loop0): 1 orphan inode deleted [ 269.723135][T14931] loop2: detected capacity change from 0 to 512 [ 269.744212][T14931] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.908294][T14939] loop5: detected capacity change from 0 to 8192 [ 269.921956][T14943] loop6: detected capacity change from 0 to 512 [ 269.942409][T11279] Bluetooth: hci0: command 0x1003 tx timeout [ 269.942899][T12172] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 269.988872][T14943] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 270.006644][T14943] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.3811: Invalid block bitmap block 0 in block_group 0 [ 270.022241][T14943] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 270.040919][T14950] pim6reg: entered allmulticast mode [ 270.047782][T14950] pim6reg: left allmulticast mode [ 270.054880][T14951] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3812'. [ 270.064593][T14943] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.3811: attempt to clear invalid blocks 983261 len 1 [ 270.100231][T14943] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.3811: Invalid inode table block 0 in block_group 0 [ 270.119270][T14943] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 270.143093][T14943] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 270.152653][T14943] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.3811: Invalid inode table block 0 in block_group 0 [ 270.166986][T14943] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 270.177120][T14943] EXT4-fs error (device loop6): ext4_truncate:4637: inode #11: comm syz.6.3811: mark_inode_dirty error [ 270.189529][T14943] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 270.201276][T14943] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.3811: Invalid inode table block 0 in block_group 0 [ 270.237251][T14943] EXT4-fs (loop6): 1 truncate cleaned up [ 270.254374][T14943] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 270.317043][T14958] loop4: detected capacity change from 0 to 512 [ 270.328654][T14958] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.3815: EA inode hash validation failed [ 270.331080][T14961] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3816'. [ 270.342660][T14958] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3815: corrupted inode contents [ 270.364348][T14961] team0: Unable to change to the same mode the team is in [ 270.371770][T14958] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.3815: mark_inode_dirty error [ 270.392327][T14958] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3815: corrupted inode contents [ 270.432584][T14958] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.3815: mark_inode_dirty error [ 270.449084][T14958] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.3815: mark inode dirty (error -117) [ 270.462788][T14958] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 270.472447][T14958] EXT4-fs (loop4): 1 orphan inode deleted [ 270.516030][T14964] loop6: detected capacity change from 0 to 512 [ 270.527599][T14964] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.3817: EA inode hash validation failed [ 270.541219][T14964] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3817: corrupted inode contents [ 270.553559][T14964] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.3817: mark_inode_dirty error [ 270.566108][T14964] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3817: corrupted inode contents [ 270.574204][T14968] loop2: detected capacity change from 0 to 1024 [ 270.578429][T14964] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.3817: mark_inode_dirty error [ 270.606798][T14968] EXT4-fs: Ignoring removed orlov option [ 270.629096][T14964] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.3817: mark inode dirty (error -117) [ 270.659611][T14964] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 270.672216][T14964] EXT4-fs (loop6): 1 orphan inode deleted [ 270.684300][T14968] netlink: 5452 bytes leftover after parsing attributes in process `syz.2.3818'. [ 270.855277][ T144] Bluetooth: hci0: Frame reassembly failed (-84) [ 270.955200][T14990] loop5: detected capacity change from 0 to 512 [ 270.963966][T14990] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3826: EA inode hash validation failed [ 270.978180][T14990] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3826: corrupted inode contents [ 270.991216][T14990] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3826: mark_inode_dirty error [ 271.003309][T14990] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3826: corrupted inode contents [ 271.015841][T14990] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3826: mark_inode_dirty error [ 271.029046][T14990] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3826: mark inode dirty (error -117) [ 271.042940][T14990] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 271.052451][T14990] EXT4-fs (loop5): 1 orphan inode deleted [ 271.357729][T14996] team0: Unable to change to the same mode the team is in [ 271.440545][T15001] loop4: detected capacity change from 0 to 512 [ 271.463851][T15001] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.719307][T15008] loop6: detected capacity change from 0 to 8192 [ 271.859744][T15015] pim6reg: entered allmulticast mode [ 271.867088][T15015] pim6reg: left allmulticast mode [ 271.907465][T15018] loop5: detected capacity change from 0 to 512 [ 271.922859][T15018] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3834: EA inode hash validation failed [ 271.953391][T15018] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3834: corrupted inode contents [ 271.965643][T15018] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3834: mark_inode_dirty error [ 271.977968][T15018] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3834: corrupted inode contents [ 272.014516][T15018] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3834: mark_inode_dirty error [ 272.027285][T15018] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3834: mark inode dirty (error -117) [ 272.041589][T15018] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 272.061097][T15018] EXT4-fs (loop5): 1 orphan inode deleted [ 272.425511][T15031] __nla_validate_parse: 2 callbacks suppressed [ 272.425554][T15031] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3836'. [ 272.448732][T15032] loop4: detected capacity change from 0 to 1024 [ 272.707039][T15039] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3839'. [ 272.716763][T15042] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3840'. [ 272.726429][T15039] team0: Unable to change to the same mode the team is in [ 272.775760][T15042] loop2: detected capacity change from 0 to 1024 [ 272.784146][T15042] EXT4-fs: Ignoring removed orlov option [ 272.790397][T15042] EXT4-fs: Ignoring removed nomblk_io_submit option [ 272.829960][T15050] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3843'. [ 272.844715][T15050] loop4: detected capacity change from 0 to 1024 [ 272.852762][T15050] EXT4-fs: Ignoring removed orlov option [ 272.858661][T15050] EXT4-fs: Ignoring removed nomblk_io_submit option [ 272.902173][T12172] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 272.903060][ T3611] Bluetooth: hci0: command 0x1003 tx timeout [ 273.013885][T15061] loop0: detected capacity change from 0 to 512 [ 273.043722][T15063] loop4: detected capacity change from 0 to 1024 [ 273.055269][T15061] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 273.156664][T15070] loop5: detected capacity change from 0 to 1024 [ 273.312844][T15074] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3849'. [ 273.370452][T15079] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 273.395638][T15079] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3850'. [ 273.405321][T15079] team0: Unable to change to the same mode the team is in [ 273.481456][T15083] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 273.505926][T15083] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3852'. [ 273.515551][T15083] team0: Unable to change to the same mode the team is in [ 273.543429][T15089] netlink: 5464 bytes leftover after parsing attributes in process `syz.5.3855'. [ 273.553309][T15091] loop4: detected capacity change from 0 to 512 [ 273.562938][T15091] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.3856: EA inode hash validation failed [ 273.576311][T15091] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3856: corrupted inode contents [ 273.588631][T15091] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.3856: mark_inode_dirty error [ 273.601893][T15091] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3856: corrupted inode contents [ 273.617095][T15091] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.3856: mark_inode_dirty error [ 273.630645][T15091] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.3856: mark inode dirty (error -117) [ 273.644390][T15091] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 273.653795][T15091] EXT4-fs (loop4): 1 orphan inode deleted [ 273.735491][T15098] netlink: 'syz.5.3855': attribute type 7 has an invalid length. [ 273.850406][T15103] loop0: detected capacity change from 0 to 512 [ 273.865141][T15105] loop5: detected capacity change from 0 to 512 [ 273.875633][T15103] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.3859: EA inode hash validation failed [ 273.890010][T15105] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3860: EA inode hash validation failed [ 273.903206][T15103] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3859: corrupted inode contents [ 273.915625][T15105] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3860: corrupted inode contents [ 273.928086][T15103] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.3859: mark_inode_dirty error [ 273.939907][T15105] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3860: mark_inode_dirty error [ 273.952959][T15105] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3860: corrupted inode contents [ 273.965070][T15103] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3859: corrupted inode contents [ 273.977740][T15105] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3860: mark_inode_dirty error [ 273.992062][T15105] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3860: mark inode dirty (error -117) [ 274.005335][T15103] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.3859: mark_inode_dirty error [ 274.017996][T15105] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 274.028337][T15103] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.3859: mark inode dirty (error -117) [ 274.042142][T15105] EXT4-fs (loop5): 1 orphan inode deleted [ 274.048637][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 274.048654][ T29] audit: type=1326 audit(1760701650.223:21977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15104 comm="syz.5.3860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb451fcd810 code=0x7ffc0000 [ 274.079285][T15103] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 274.089916][T15103] EXT4-fs (loop0): 1 orphan inode deleted [ 274.091818][ T29] audit: type=1326 audit(1760701650.233:21978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15090 comm="syz.4.3856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 274.120087][ T29] audit: type=1326 audit(1760701650.233:21979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15090 comm="syz.4.3856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d9b02efc9 code=0x7ffc0000 [ 274.144708][ T29] audit: type=1326 audit(1760701650.233:21980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15104 comm="syz.5.3860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb451fcd810 code=0x7ffc0000 [ 274.169907][ T29] audit: type=1326 audit(1760701650.233:21981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15104 comm="syz.5.3860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 274.194500][ T29] audit: type=1326 audit(1760701650.233:21982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15104 comm="syz.5.3860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 274.219987][ T29] audit: type=1326 audit(1760701650.253:21983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15104 comm="syz.5.3860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 274.245083][ T29] audit: type=1326 audit(1760701650.253:21984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15104 comm="syz.5.3860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 274.269822][ T29] audit: type=1326 audit(1760701650.253:21985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15104 comm="syz.5.3860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 274.294826][ T29] audit: type=1326 audit(1760701650.263:21986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15104 comm="syz.5.3860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb451fcefc9 code=0x7ffc0000 [ 274.382735][T15112] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3861'. [ 274.521815][T15122] loop0: detected capacity change from 0 to 1024 [ 274.604958][T15126] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3865'. [ 274.630942][T15124] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 274.647925][T15126] team0: Unable to change to the same mode the team is in [ 274.902095][T11279] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 274.932528][T15138] loop2: detected capacity change from 0 to 1024 [ 274.939663][T15138] EXT4-fs: Ignoring removed orlov option [ 274.945687][T15138] EXT4-fs: Ignoring removed nomblk_io_submit option [ 275.014973][T15142] loop5: detected capacity change from 0 to 512 [ 275.022658][T15142] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 275.034580][T15142] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.3870: Invalid block bitmap block 0 in block_group 0 [ 275.048806][T15142] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 275.057926][T15142] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #11: comm syz.5.3870: attempt to clear invalid blocks 983261 len 1 [ 275.074048][T15142] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz.5.3870: Invalid inode table block 0 in block_group 0 [ 275.087645][T15142] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 275.097757][T15142] EXT4-fs error (device loop5) in ext4_orphan_del:301: Corrupt filesystem [ 275.109253][T15142] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz.5.3870: Invalid inode table block 0 in block_group 0 [ 275.122503][T15142] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 275.133536][T15142] EXT4-fs error (device loop5): ext4_truncate:4637: inode #11: comm syz.5.3870: mark_inode_dirty error [ 275.145085][T15142] EXT4-fs error (device loop5) in ext4_process_orphan:343: Corrupt filesystem [ 275.154402][T15142] EXT4-fs error (device loop5): __ext4_get_inode_loc:4832: comm syz.5.3870: Invalid inode table block 0 in block_group 0 [ 275.168026][T15142] EXT4-fs (loop5): 1 truncate cleaned up [ 275.176298][T15142] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 275.187276][T15148] netlink: 'syz.2.3871': attribute type 7 has an invalid length. [ 275.328889][T15156] loop5: detected capacity change from 0 to 512 [ 275.379087][T15156] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm syz.5.3874: EA inode hash validation failed [ 275.395303][T15156] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3874: corrupted inode contents [ 275.409149][T15156] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm syz.5.3874: mark_inode_dirty error [ 275.432889][T15156] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm syz.5.3874: corrupted inode contents [ 275.463595][T15156] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm syz.5.3874: mark_inode_dirty error [ 275.488732][T15168] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 275.508699][T15156] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm syz.5.3874: mark inode dirty (error -117) [ 275.513921][T15168] team0: Unable to change to the same mode the team is in [ 275.534382][T15156] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 275.553247][T15156] EXT4-fs (loop5): 1 orphan inode deleted [ 275.596218][T15170] loop2: detected capacity change from 0 to 1024 [ 275.604031][T15170] EXT4-fs: Ignoring removed orlov option [ 275.610497][T15170] EXT4-fs: Ignoring removed nomblk_io_submit option [ 275.639715][T15174] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 275.705790][T15174] team0: Unable to change to the same mode the team is in [ 275.716396][ T3611] Bluetooth: hci0: command 0x1003 tx timeout [ 275.732094][T12172] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 275.888108][T15197] netlink: 'syz.2.3884': attribute type 7 has an invalid length. [ 275.908902][T15198] loop4: detected capacity change from 0 to 1024 [ 276.010102][T15203] loop0: detected capacity change from 0 to 1024 [ 276.556445][T15219] loop0: detected capacity change from 0 to 1024 [ 276.582973][T15219] EXT4-fs: Ignoring removed orlov option [ 276.588912][T15219] EXT4-fs: Ignoring removed nomblk_io_submit option [ 276.648110][T15224] loop5: detected capacity change from 0 to 164 [ 276.717384][T15230] loop0: detected capacity change from 0 to 164 [ 276.726954][T15230] FAULT_INJECTION: forcing a failure. [ 276.726954][T15230] name failslab, interval 1, probability 0, space 0, times 0 [ 276.741055][T15230] CPU: 1 UID: 0 PID: 15230 Comm: syz.0.3899 Not tainted syzkaller #0 PREEMPT(voluntary) [ 276.741172][T15230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 276.741190][T15230] Call Trace: [ 276.741200][T15230] [ 276.741211][T15230] __dump_stack+0x1d/0x30 [ 276.741239][T15230] dump_stack_lvl+0xe8/0x140 [ 276.741260][T15230] dump_stack+0x15/0x1b [ 276.741277][T15230] should_fail_ex+0x265/0x280 [ 276.741342][T15230] should_failslab+0x8c/0xb0 [ 276.741411][T15230] kmem_cache_alloc_noprof+0x50/0x480 [ 276.741447][T15230] ? getname_flags+0x80/0x3b0 [ 276.741483][T15230] getname_flags+0x80/0x3b0 [ 276.741517][T15230] do_sys_openat2+0x60/0x110 [ 276.741563][T15230] __x64_sys_creat+0x65/0x90 [ 276.741589][T15230] x64_sys_call+0x2da3/0x3000 [ 276.741618][T15230] do_syscall_64+0xd2/0x200 [ 276.741728][T15230] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 276.741766][T15230] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 276.741796][T15230] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.741821][T15230] RIP: 0033:0x7ff0b541efc9 [ 276.741906][T15230] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.741931][T15230] RSP: 002b:00007ff0b3e87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 276.741980][T15230] RAX: ffffffffffffffda RBX: 00007ff0b5675fa0 RCX: 00007ff0b541efc9 [ 276.741994][T15230] RDX: 0000000000000000 RSI: 000000000000014c RDI: 0000200000000000 [ 276.742013][T15230] RBP: 00007ff0b3e87090 R08: 0000000000000000 R09: 0000000000000000 [ 276.742029][T15230] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.742046][T15230] R13: 00007ff0b5676038 R14: 00007ff0b5675fa0 R15: 00007ffe1668e148 [ 276.742071][T15230] [ 277.046051][T15238] raw_sendmsg: syz.2.3903 forgot to set AF_INET. Fix it! [ 277.086600][T15249] loop6: detected capacity change from 0 to 1024 [ 277.095146][T15249] EXT4-fs: Ignoring removed orlov option [ 277.101168][T15249] EXT4-fs: Ignoring removed nomblk_io_submit option [ 277.123538][T15254] loop0: detected capacity change from 0 to 512 [ 277.140385][T15254] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.3908: EA inode hash validation failed [ 277.162130][T15254] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3908: corrupted inode contents [ 277.181535][T15254] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm syz.0.3908: mark_inode_dirty error [ 277.188882][T15258] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 277.214198][T15260] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 277.220548][T15258] team0: Unable to change to the same mode the team is in [ 277.220813][T15260] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 277.236038][T15254] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm syz.0.3908: corrupted inode contents [ 277.249127][T15254] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.3908: mark_inode_dirty error [ 277.266694][T15254] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.3908: mark inode dirty (error -117) [ 277.280146][T15254] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 277.289766][T15254] EXT4-fs (loop0): 1 orphan inode deleted [ 277.962391][T15276] loop6: detected capacity change from 0 to 512 [ 277.972323][T15276] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.3916: EA inode hash validation failed [ 277.986695][T15276] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3916: corrupted inode contents [ 277.999417][T15276] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.3916: mark_inode_dirty error [ 278.011870][T15276] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3916: corrupted inode contents [ 278.025094][T15276] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.3916: mark_inode_dirty error [ 278.037650][T15276] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.3916: mark inode dirty (error -117) [ 278.052430][T15276] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 278.061767][T15276] EXT4-fs (loop6): 1 orphan inode deleted [ 278.255246][T15290] FAULT_INJECTION: forcing a failure. [ 278.255246][T15290] name failslab, interval 1, probability 0, space 0, times 0 [ 278.269636][T15290] CPU: 1 UID: 0 PID: 15290 Comm: syz.2.3921 Not tainted syzkaller #0 PREEMPT(voluntary) [ 278.269723][T15290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 278.269739][T15290] Call Trace: [ 278.269747][T15290] [ 278.269757][T15290] __dump_stack+0x1d/0x30 [ 278.269786][T15290] dump_stack_lvl+0xe8/0x140 [ 278.269818][T15290] dump_stack+0x15/0x1b [ 278.269938][T15290] should_fail_ex+0x265/0x280 [ 278.269976][T15290] ? __pfx_ppp_ioctl+0x10/0x10 [ 278.270082][T15290] ? slhc_init+0x57/0x390 [ 278.270130][T15290] should_failslab+0x8c/0xb0 [ 278.270207][T15290] __kmalloc_cache_noprof+0x4c/0x4a0 [ 278.270243][T15290] ? __pfx_ppp_ioctl+0x10/0x10 [ 278.270335][T15290] slhc_init+0x57/0x390 [ 278.270369][T15290] ? __pfx_ppp_ioctl+0x10/0x10 [ 278.270414][T15290] ppp_ioctl+0xe9c/0x11c0 [ 278.270451][T15290] ? __fget_files+0x184/0x1c0 [ 278.270531][T15290] ? __pfx_ppp_ioctl+0x10/0x10 [ 278.270602][T15290] __se_sys_ioctl+0xce/0x140 [ 278.270688][T15290] __x64_sys_ioctl+0x43/0x50 [ 278.270707][T15290] x64_sys_call+0x1816/0x3000 [ 278.270728][T15290] do_syscall_64+0xd2/0x200 [ 278.270788][T15290] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 278.270824][T15290] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 278.270863][T15290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 278.270885][T15290] RIP: 0033:0x7ff55156efc9 [ 278.270901][T15290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 278.270920][T15290] RSP: 002b:00007ff54ffd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 278.270943][T15290] RAX: ffffffffffffffda RBX: 00007ff5517c5fa0 RCX: 00007ff55156efc9 [ 278.270960][T15290] RDX: 0000200000000200 RSI: 0000000040047451 RDI: 0000000000000004 [ 278.271001][T15290] RBP: 00007ff54ffd7090 R08: 0000000000000000 R09: 0000000000000000 [ 278.271014][T15290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 278.271026][T15290] R13: 00007ff5517c6038 R14: 00007ff5517c5fa0 R15: 00007ffcb0488ca8 [ 278.271046][T15290] [ 278.502287][T12172] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 278.620359][T15298] loop2: detected capacity change from 0 to 512 [ 278.629719][T15298] EXT4-fs warning (device loop2): ext4_xattr_inode_get:560: inode #11: comm syz.2.3925: EA inode hash validation failed [ 278.643602][T15298] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3925: corrupted inode contents [ 278.656538][T15298] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.3925: mark_inode_dirty error [ 278.669326][T15298] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3925: corrupted inode contents [ 278.682295][T15298] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.3925: mark_inode_dirty error [ 278.695808][T15298] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.3925: mark inode dirty (error -117) [ 278.709922][T15298] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 278.719514][T15298] EXT4-fs (loop2): 1 orphan inode deleted [ 278.735646][T15302] loop6: detected capacity change from 0 to 512 [ 278.745371][T15302] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.3926: EA inode hash validation failed [ 278.753489][ T3611] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 278.759343][T15302] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3926: corrupted inode contents [ 278.778613][T15302] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.3926: mark_inode_dirty error [ 278.790870][T15302] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3926: corrupted inode contents [ 278.820130][T15302] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.3926: mark_inode_dirty error [ 278.845132][T15302] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.3926: mark inode dirty (error -117) [ 278.862363][T15308] __nla_validate_parse: 14 callbacks suppressed [ 278.862384][T15308] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3928'. [ 278.878887][T15302] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 278.888756][T15302] EXT4-fs (loop6): 1 orphan inode deleted [ 278.988619][ T589] Bluetooth: hci0: Frame reassembly failed (-84) [ 279.297922][ T29] kauditd_printk_skb: 427 callbacks suppressed [ 279.297988][ T29] audit: type=1326 audit(1760701655.473:22414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15301 comm="syz.6.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.330324][ T29] audit: type=1326 audit(1760701655.473:22415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15301 comm="syz.6.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.354519][ T29] audit: type=1326 audit(1760701655.493:22416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15301 comm="syz.6.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.378610][ T29] audit: type=1326 audit(1760701655.493:22417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15301 comm="syz.6.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.403457][ T29] audit: type=1326 audit(1760701655.493:22418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15301 comm="syz.6.3926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.579937][T15329] loop6: detected capacity change from 0 to 512 [ 279.580718][ T29] audit: type=1326 audit(1760701655.753:22419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15328 comm="syz.6.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.610440][ T29] audit: type=1326 audit(1760701655.753:22420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15328 comm="syz.6.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.635493][ T29] audit: type=1326 audit(1760701655.753:22421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15328 comm="syz.6.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.661182][ T29] audit: type=1326 audit(1760701655.753:22422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15328 comm="syz.6.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.686667][ T29] audit: type=1326 audit(1760701655.753:22423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15328 comm="syz.6.3936" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc0025fefc9 code=0x7ffc0000 [ 279.714112][T15329] EXT4-fs warning (device loop6): ext4_xattr_inode_get:560: inode #11: comm syz.6.3936: EA inode hash validation failed [ 279.728065][T15329] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3936: corrupted inode contents [ 279.740554][T15329] EXT4-fs error (device loop6): ext4_dirty_inode:6517: inode #15: comm syz.6.3936: mark_inode_dirty error [ 279.758390][T15329] EXT4-fs error (device loop6): ext4_do_update_inode:5632: inode #15: comm syz.6.3936: corrupted inode contents [ 279.778543][T15334] loop2: detected capacity change from 0 to 1024 [ 279.786954][T15329] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2996: inode #15: comm syz.6.3936: mark_inode_dirty error [ 279.788135][T15334] EXT4-fs: Ignoring removed orlov option [ 279.806675][T15329] EXT4-fs error (device loop6): ext4_xattr_delete_inode:2999: inode #15: comm syz.6.3936: mark inode dirty (error -117) [ 279.821090][T15332] loop5: detected capacity change from 0 to 8192 [ 279.821423][T15329] EXT4-fs warning (device loop6): ext4_evict_inode:274: xattr delete (err -117) [ 279.838695][T15329] EXT4-fs (loop6): 1 orphan inode deleted [ 279.946442][T15340] pim6reg: entered allmulticast mode [ 279.952484][T15340] pim6reg: left allmulticast mode [ 279.980671][T15334] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3937'. [ 280.535532][T15347] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3940'. [ 280.608940][T15351] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 280.634485][T15351] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3942'. [ 280.644155][T15351] team0: Unable to change to the same mode the team is in [ 280.729300][T15359] loop5: detected capacity change from 0 to 1024 [ 280.738018][T15359] EXT4-fs: Ignoring removed orlov option [ 280.761706][T15359] netlink: 5452 bytes leftover after parsing attributes in process `syz.5.3946'. [ 281.062091][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 281.062096][T12172] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 281.096002][T15366] loop0: detected capacity change from 0 to 512 [ 281.124874][T15366] ext4 filesystem being mounted at /254/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 281.543061][T15375] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3950'. [ 281.552384][ T3611] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 281.553440][T12172] Bluetooth: hci1: command 0x1003 tx timeout [ 281.562358][T15375] netdevsim netdevsim6 netdevsim0: entered promiscuous mode [ 281.573088][T15375] macvlan2: entered allmulticast mode [ 281.586857][T15375] netdevsim netdevsim6 netdevsim0: entered allmulticast mode [ 281.605853][T15375] loop6: detected capacity change from 0 to 512 [ 281.613029][T15375] journal_path: Non-blockdev passed as './bus' [ 281.619860][T15375] EXT4-fs: error: could not find journal device path [ 281.681140][T15383] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3952'. [ 281.709077][T15386] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 281.737630][T15389] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3955'. [ 281.756641][T15391] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 281.774414][T15389] team0: Unable to change to the same mode the team is in [ 281.824007][T15391] netlink: 64 bytes leftover after parsing attributes in process `syz.6.3957'. [ 281.833964][T15391] team0: Unable to change to the same mode the team is in [ 281.935132][T15396] loop5: detected capacity change from 0 to 1024 [ 281.942739][T15396] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 281.959532][T15402] loop6: detected capacity change from 0 to 512 [ 281.975574][T15402] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 282.008836][T15405] netlink: 244 bytes leftover after parsing attributes in process `syz.5.3958'. [ 282.024035][ T589] Bluetooth: hci0: Frame reassembly failed (-84) [ 282.182132][T11279] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 282.210457][T15409] loop2: detected capacity change from 0 to 512 [ 282.218550][T15409] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000101) [ 282.331463][T15412] loop2: detected capacity change from 0 to 1024 [ 282.338727][T15412] EXT4-fs: Ignoring removed orlov option [ 282.626439][T15417] loop5: detected capacity change from 0 to 512 [ 282.739420][T15427] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 282.781666][T15429] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 282.798232][T15427] team0: Unable to change to the same mode the team is in [ 282.812257][T15429] team0: Unable to change to the same mode the team is in [ 282.835256][T15434] loop4: detected capacity change from 0 to 512 [ 282.845461][T15434] EXT4-fs warning (device loop4): ext4_xattr_inode_get:560: inode #11: comm syz.4.3973: EA inode hash validation failed [ 282.859109][T15434] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3973: corrupted inode contents [ 282.875406][T15434] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.3973: mark_inode_dirty error [ 282.887837][T15439] loop5: detected capacity change from 0 to 512 [ 282.888780][T15434] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3973: corrupted inode contents [ 282.907988][T15434] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.3973: mark_inode_dirty error [ 282.920746][T15434] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.3973: mark inode dirty (error -117) [ 282.933940][T15434] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 282.943242][T15434] EXT4-fs (loop4): 1 orphan inode deleted [ 282.954795][T15441] nfs4: Bad value for 'source' [ 282.964156][T15441] loop5: detected capacity change from 0 to 512 [ 282.973196][T15441] netlink: 'syz.5.3976': attribute type 15 has an invalid length. [ 283.069734][ T589] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.090427][ T589] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.102974][ T589] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.112719][ T589] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.159369][T15445] loop5: detected capacity change from 0 to 512 [ 283.366039][T15458] random: crng reseeded on system resumption [ 283.380463][T15458] loop2: detected capacity change from 0 to 164 [ 283.389015][T15458] iso9660: Unknown parameter '' [ 283.400113][T15458] loop2: detected capacity change from 0 to 512 [ 283.408089][T15458] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 283.443525][T15458] ext4 filesystem being mounted at /148/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.515500][T15463] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 283.538463][T15463] team0: Unable to change to the same mode the team is in [ 283.610801][T15467] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 283.638281][T15467] team0: Unable to change to the same mode the team is in [ 283.665533][T15472] loop6: detected capacity change from 0 to 512 [ 283.681333][T15472] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 283.697891][T15472] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.3988: Invalid block bitmap block 0 in block_group 0 [ 283.722413][T15472] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 283.735663][T15478] loop4: detected capacity change from 0 to 1024 [ 283.735744][T15472] EXT4-fs error (device loop6): ext4_clear_blocks:876: inode #11: comm syz.6.3988: attempt to clear invalid blocks 983261 len 1 [ 283.742879][T15478] EXT4-fs: Ignoring removed orlov option [ 283.766085][T15472] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.3988: Invalid inode table block 0 in block_group 0 [ 283.790758][T15472] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 283.801970][T15472] EXT4-fs error (device loop6) in ext4_orphan_del:301: Corrupt filesystem [ 283.811469][T15474] loop2: detected capacity change from 0 to 1024 [ 283.811590][T15472] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.3988: Invalid inode table block 0 in block_group 0 [ 283.841393][T15472] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 283.854510][T15472] EXT4-fs error (device loop6): ext4_truncate:4637: inode #11: comm syz.6.3988: mark_inode_dirty error [ 283.868829][T15472] EXT4-fs error (device loop6) in ext4_process_orphan:343: Corrupt filesystem [ 283.881920][T15472] EXT4-fs error (device loop6): __ext4_get_inode_loc:4832: comm syz.6.3988: Invalid inode table block 0 in block_group 0 [ 283.904363][T15472] EXT4-fs (loop6): 1 truncate cleaned up [ 283.929893][T15479] ================================================================== [ 283.939881][T15479] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 283.949065][T15479] [ 283.951437][T15479] write to 0xffff88810a6ac5f8 of 4 bytes by task 15474 on cpu 0: [ 283.959284][T15479] writeback_single_inode+0x150/0x3f0 [ 283.964978][T15479] sync_inode_metadata+0x5b/0x90 [ 283.970113][T15479] generic_buffers_fsync_noflush+0xd9/0x120 [ 283.978147][T15479] ext4_sync_file+0x1ab/0x690 [ 283.982951][T15479] vfs_fsync_range+0x10d/0x130 [ 283.988198][T15479] ext4_buffered_write_iter+0x34f/0x3c0 [ 283.994576][T15479] ext4_file_write_iter+0x387/0xf60 [ 284.000578][T15479] iter_file_splice_write+0x666/0xa60 [ 284.006722][T15479] direct_splice_actor+0x156/0x2a0 [ 284.013325][T15479] splice_direct_to_actor+0x312/0x680 [ 284.019137][T15479] do_splice_direct+0xda/0x150 [ 284.024530][T15479] do_sendfile+0x380/0x650 [ 284.029316][T15479] __x64_sys_sendfile64+0x105/0x150 [ 284.035317][T15479] x64_sys_call+0x2bb4/0x3000 [ 284.040592][T15479] do_syscall_64+0xd2/0x200 [ 284.046468][T15479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.052635][T15479] [ 284.054973][T15479] read to 0xffff88810a6ac5f8 of 4 bytes by task 15479 on cpu 1: [ 284.062969][T15479] vfs_fsync_range+0x9b/0x130 [ 284.067965][T15479] ext4_buffered_write_iter+0x34f/0x3c0 [ 284.074858][T15479] ext4_file_write_iter+0x387/0xf60 [ 284.080364][T15479] iter_file_splice_write+0x666/0xa60 [ 284.086368][T15479] direct_splice_actor+0x156/0x2a0 [ 284.091948][T15479] splice_direct_to_actor+0x312/0x680 [ 284.097980][T15479] do_splice_direct+0xda/0x150 [ 284.102113][ T3611] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 284.102810][T15479] do_sendfile+0x380/0x650 [ 284.114218][T15479] __x64_sys_sendfile64+0x105/0x150 [ 284.119837][T15479] x64_sys_call+0x2bb4/0x3000 [ 284.124796][T15479] do_syscall_64+0xd2/0x200 [ 284.129502][T15479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 284.135502][T15479] [ 284.138263][T15479] value changed: 0x00000070 -> 0x00000002 [ 284.144176][T15479] [ 284.147729][T15479] Reported by Kernel Concurrency Sanitizer on: [ 284.154077][T15479] CPU: 1 UID: 0 PID: 15479 Comm: syz.2.3989 Not tainted syzkaller #0 PREEMPT(voluntary) [ 284.164489][T15479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 284.175386][T15479] ================================================================== [ 284.205315][T15472] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 284.237855][T14285] EXT4-fs unmount: 117 callbacks suppressed [ 284.237876][T14285] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.266629][T12553] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.604226][T12073] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.