last executing test programs: 1.989766218s ago: executing program 4 (id=9802): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x73b, 0x200}, 0x280, 0x0, 0xfffffffe, 0x5, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x11, 0x0, 0x1, 0x5}, 0x14) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, 0x0, 0x1c42}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x2}]}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x50}}, 0x0) 1.975268758s ago: executing program 4 (id=9804): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='cachefiles_ondemand_close\x00', r0, 0x0, 0x3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='block_bio_remap\x00', r0}, 0x18) pause() r1 = mq_open(&(0x7f000084dff0)='!selynuxselinux\x00', 0x6e93ebbbcc0884f2, 0x184, &(0x7f0000000000)={0x2000000000002000, 0x1, 0x3}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r2}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000040000000000000000000feffff9500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) statfs(&(0x7f0000000400)='./file0\x00', 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000c42849a60a2ee792000000f54aa0af00"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB='\x00'], 0xc0) sendmmsg$inet6(r5, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="98000000100001"], 0x98}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000480)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 1.488145136s ago: executing program 1 (id=9812): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 1.324622715s ago: executing program 3 (id=9816): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800851d68833694d0fd00000000001c95005f5019e09d436c37000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1907000004000000080000000800000000000000", @ANYRES32], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='kmem_cache_free\x00', r6}, 0x18) pwritev(r5, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000300)={[{@dioread_nolock}, {@noload}, {@debug}, {@jqfmt_vfsv0}, {@journal_dev={'journal_dev', 0x3d, 0x17}}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3881b9f4}}, {@noquota}]}, 0x6, 0x644, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000002540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)={0x0, 0x2, 0xa, 0x7ed, 0x2000000000, 0x2000000000002, 0x3, 0x0, 0x7ffd}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r12, &(0x7f0000000080)="18", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0xe, r13, 0x1, 0x9, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800800010001000000140007000000000000000005000000000000000108000a"], 0x58}}, 0x0) 1.316439935s ago: executing program 1 (id=9817): socket(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x20, 0x6, 0x100002000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) sysinfo(&(0x7f0000000240)=""/24) writev(r0, 0x0, 0x0) 1.193389544s ago: executing program 2 (id=9820): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a00000006000000ff0f000003"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000180)="0b032d00e0ff25000200475400f6a13bb1000000080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f00000001c0)='signal_generate\x00', r4}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0'}, 0xb) 1.154855285s ago: executing program 2 (id=9822): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)={0x0, 0x0, 0x10}, &(0x7f00000000c0)=0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 1.117764524s ago: executing program 2 (id=9823): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="14419e5465f0006fc8afa8e40800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.100056674s ago: executing program 4 (id=9824): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800851d68833694d0fd00000000001c95005f5019e09d436c37000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1907000004000000080000000800000000000000", @ANYRES32], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='kmem_cache_free\x00', r5}, 0x18) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000300)={[{@dioread_nolock}, {@noload}, {@debug}, {@jqfmt_vfsv0}, {@journal_dev={'journal_dev', 0x3d, 0x17}}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3881b9f4}}, {@noquota}]}, 0x6, 0x644, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000002540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)={0x0, 0x2, 0xa, 0x7ed, 0x2000000000, 0x2000000000002, 0x3, 0x0, 0x7ffd}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r11, &(0x7f0000000080)="18", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0xe, r12, 0x1, 0x9, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800800010001000000140007000000000000000005000000000000000108000a"], 0x58}}, 0x0) 1.089975084s ago: executing program 2 (id=9825): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800851d68833694d0fd00000000001c95005f5019e09d436c37000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1907000004000000080000000800000000000000", @ANYRES32], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='kmem_cache_free\x00', r6}, 0x18) pwritev(r5, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000300)={[{@dioread_nolock}, {@noload}, {@debug}, {@jqfmt_vfsv0}, {@journal_dev={'journal_dev', 0x3d, 0x17}}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3881b9f4}}, {@noquota}]}, 0x6, 0x644, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000002540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)={0x0, 0x2, 0xa, 0x7ed, 0x2000000000, 0x2000000000002, 0x3, 0x0, 0x7ffd}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r12, &(0x7f0000000080)="18", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0xe, r13, 0x1, 0x9, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800800010001000000140007000000000000000005000000000000000108000a"], 0x58}}, 0x0) 1.020422564s ago: executing program 1 (id=9827): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000380), 0x7b95b611, 0x42) r5 = syz_io_uring_setup(0x2d71, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x40}, &(0x7f0000013000), &(0x7f0000011000)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r5, 0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x20) r6 = syz_io_uring_setup(0x239, &(0x7f0000000200)={0x0, 0xcd1c, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r6, 0x2def, 0x0, 0x0, 0x0, 0x0) write(r4, &(0x7f0000000140)="f5", 0x5) sendto$inet6(r0, &(0x7f0000000340)="a4", 0x1, 0x4000, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @private1}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) 985.228664ms ago: executing program 4 (id=9828): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 960.008984ms ago: executing program 3 (id=9829): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800851d68833694d0fd00000000001c95005f5019e09d436c37000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1907000004000000080000000800000000000000", @ANYRES32], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='kmem_cache_free\x00', r6}, 0x18) pwritev(r5, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000300)={[{@dioread_nolock}, {@noload}, {@debug}, {@jqfmt_vfsv0}, {@journal_dev={'journal_dev', 0x3d, 0x17}}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3881b9f4}}, {@noquota}]}, 0x6, 0x644, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000002540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)={0x0, 0x2, 0xa, 0x7ed, 0x2000000000, 0x2000000000002, 0x3, 0x0, 0x7ffd}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r12, &(0x7f0000000080)="18", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0xe, r13, 0x1, 0x9, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e65766500002000028008000100010000001400070000000000000000050000000000000001"], 0x58}}, 0x0) 959.679384ms ago: executing program 0 (id=9830): socket$kcm(0x10, 0x2, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x80, 0x6, @link_local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) clock_adjtime(0xffffffd3, &(0x7f0000000000)={0x8000, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x651, 0xfffffffffffffff8, 0x1000000000000, 0x0, 0x7fffffff, 0x0, 0x1000000000000008, 0xb, 0x0, 0xcc6, 0xfffffffffffffffc, 0x1, 0x80008, 0x0, 0x3, 0x3, 0x0, 0x0, 0x3, 0x3}) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRESDEC=r1, @ANYRES32=r2, @ANYRESHEX=r0, @ANYRES8=r4, @ANYRES32, @ANYRESHEX=r1, @ANYRES32=r5, @ANYRES16=r4], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) msgget$private(0x0, 0x72b) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 959.087854ms ago: executing program 2 (id=9831): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200fffff115607f7a0cbc99bddc4499c36de404", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'bond0\x00', {0x2}, 0x5}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1600000000be00000f401000", @ANYRES8=r1], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = io_uring_setup(0x3d53, &(0x7f0000001240)={0x0, 0xfffffffd, 0x800, 0x2, 0x28}) pause() close_range(r6, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000095000000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="e57db8f101fbc18e657f8079b62e598ade7487813629f3c1eb37e7b6b82703ffd26a05e719fa9fe0e5d088b9192c4bbbeccda78774320d5f55bef1bf7c0484ace668e856d9a17c454236d4cc0a2eee83cb881547bb147a4fa7a65dcb58b1f9e220b5ab709642f49d1cc4f60f14d4698a0abade5b3fd3829e27e2", @ANYRESOCT, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX], 0xfe33) 843.097813ms ago: executing program 0 (id=9832): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b032d00e0ff25000200475400f6a13bb1000000080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 785.991963ms ago: executing program 4 (id=9833): mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) 773.699413ms ago: executing program 0 (id=9834): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800851d68833694d0fd00000000001c95005f5019e09d436c37000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1907000004000000080000000800000000000000", @ANYRES32], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='kmem_cache_free\x00', r5}, 0x18) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000300)={[{@dioread_nolock}, {@noload}, {@debug}, {@jqfmt_vfsv0}, {@journal_dev={'journal_dev', 0x3d, 0x17}}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3881b9f4}}, {@noquota}]}, 0x6, 0x644, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000002540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)={0x0, 0x2, 0xa, 0x7ed, 0x2000000000, 0x2000000000002, 0x3, 0x0, 0x7ffd}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r11, &(0x7f0000000080)="18", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0xe, r12, 0x1, 0x9, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800800010001000000140007000000000000000005000000000000000108000a"], 0x58}}, 0x0) 762.288833ms ago: executing program 4 (id=9835): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='cachefiles_ondemand_close\x00', r0, 0x0, 0x3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='block_bio_remap\x00', r0}, 0x18) pause() r1 = mq_open(&(0x7f000084dff0)='!selynuxselinux\x00', 0x6e93ebbbcc0884f2, 0x184, &(0x7f0000000000)={0x2000000000002000, 0x1, 0x3}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r2}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000040000000000000000000feffff9500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) statfs(&(0x7f0000000400)='./file0\x00', 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000c42849a60a2ee792000000f54aa0af00"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) sendmmsg$inet6(r5, 0x0, 0x0, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="98000000100001"], 0x98}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000480)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 649.252292ms ago: executing program 0 (id=9836): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) sendto$packet(r1, &(0x7f00000002c0)="14419e5465f0006fc8afa8e40800", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xd, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0xfd9a, 0xbc, &(0x7f0000000440)=""/188, 0x41000, 0x41, '\x00', r2, @sock_ops=0x3, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x2, 0xf, 0x101, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f00000005c0)=[r0, r0, r0], &(0x7f0000000600)=[{0x1, 0x3, 0xe, 0x9}, {0x5, 0x5, 0x6, 0x6}, {0x3, 0x1, 0x4, 0xa}], 0x10, 0x1, @void, @value}, 0x94) 618.304892ms ago: executing program 0 (id=9837): socket(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x20, 0x6, 0x100002000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) sysinfo(&(0x7f0000000240)=""/24) writev(r0, &(0x7f00000000c0), 0x0) 470.476162ms ago: executing program 0 (id=9838): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000380), 0x7b95b611, 0x42) r7 = syz_io_uring_setup(0x2d71, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x40}, &(0x7f0000013000), &(0x7f0000011000)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r7, 0x2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r7, 0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x20) r8 = syz_io_uring_setup(0x239, &(0x7f0000000200)={0x0, 0xcd1c, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r8, 0x2def, 0x0, 0x0, 0x0, 0x0) write(r6, &(0x7f0000000140)="f5", 0x5) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x54}, 0x10) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x4}, 0x18) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) sendto$inet6(r0, &(0x7f0000000340)="a4", 0x1, 0x4000, &(0x7f0000000400)={0xa, 0x4e20, 0x0, @private1}, 0x1c) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) 470.203502ms ago: executing program 3 (id=9839): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800851d68833694d0fd00000000001c95005f5019e09d436c37000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5393, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1907000004000000080000000800000000000000", @ANYRES32], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='kmem_cache_free\x00', r6}, 0x18) pwritev(r5, &(0x7f00000001c0)=[{&(0x7f0000000280)="be", 0x7ffff000}, {0x0, 0x141}], 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=@newqdisc={0x38, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000300)={[{@dioread_nolock}, {@noload}, {@debug}, {@jqfmt_vfsv0}, {@journal_dev={'journal_dev', 0x3d, 0x17}}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x3881b9f4}}, {@noquota}]}, 0x6, 0x644, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000002540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)={0x0, 0x2, 0xa, 0x7ed, 0x2000000000, 0x2000000000002, 0x3, 0x0, 0x7ffd}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendto$packet(r12, &(0x7f0000000080)="18", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0xe, r13, 0x1, 0x9, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800800010001000000140007000000000000000005000000000000000108000a"], 0x58}}, 0x0) 276.055671ms ago: executing program 3 (id=9840): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0x73b, 0x200}, 0x280, 0x0, 0xfffffffe, 0x5, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x11, 0x0, 0x1, 0x5}, 0x14) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 252.50089ms ago: executing program 3 (id=9841): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xb, 0x7ffc0002}]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r2}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000080)={0x4c, 0x63, 0x6, 0x3, 0x7, "00da900eaf7919c635d4a15ac41e3100", 0x20001005, 0x7fe}) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000000300)={0xd, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 165.82114ms ago: executing program 1 (id=9842): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x62c143, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000001c0)={'syzkaller0\x00', @multicast}) read(r0, &(0x7f00000022c0)=""/4096, 0x1000) 107.69525ms ago: executing program 3 (id=9843): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='cachefiles_ondemand_close\x00', r0, 0x0, 0x3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='block_bio_remap\x00', r0}, 0x18) pause() r1 = mq_open(&(0x7f000084dff0)='!selynuxselinux\x00', 0x6e93ebbbcc0884f2, 0x184, &(0x7f0000000000)={0x2000000000002000, 0x1, 0x3}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r2}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000040000000000000000000feffff9500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) statfs(&(0x7f0000000400)='./file0\x00', 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000c42849a60a2ee792000000f54aa0af00"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) sendmmsg$inet6(r5, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="98000000100001"], 0x98}, 0x1, 0x0, 0x0, 0x400c004}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000480)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 62.39141ms ago: executing program 1 (id=9844): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) close(0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4040890}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) lsetxattr$security_capability(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700), &(0x7f0000000740)=@v1={0x1000000, [{0xd, 0x5ea75bb2}]}, 0xc, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[], 0x74}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 47.93561ms ago: executing program 2 (id=9845): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xb, 0x7ffc0002}]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r2}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000080)={0x4c, 0x63, 0x6, 0x3, 0x7, "00da900eaf7919c635d4a15ac41e3100", 0x20001005, 0x7fe}) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000000300)={0xd, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=9846): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab26850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) kernel console output (not intermixed with test programs): .9290: Invalid block bitmap block 0 in block_group 0 [ 595.996511][T29502] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9290: Failed to acquire dquot type 0 [ 596.010746][T29502] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9290: Invalid inode bitmap blk 137438953472 in block_group 0 [ 596.044499][T20364] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:25: Invalid inode table block 8589934593 in block_group 0 [ 596.060045][T29514] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.076828][T20517] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 596.116950][T29514] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.159270][T29514] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.198839][T29521] syzkaller0: entered promiscuous mode [ 596.204421][T29521] syzkaller0: entered allmulticast mode [ 596.213286][T29514] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.292563][T29514] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.304541][T29514] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.316466][T29514] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.332019][T29514] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.496798][T29528] loop1: detected capacity change from 0 to 512 [ 596.517058][T29528] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 596.535553][T29528] ext4 filesystem being mounted at /590/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 596.564815][T20850] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 596.664679][T29536] loop1: detected capacity change from 0 to 1024 [ 596.674746][T29536] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 596.713946][T29536] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 596.733624][T29536] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 596.753398][T29536] System zones: 0-1, 3-12 [ 596.767445][T29536] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9301: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 596.794699][T29536] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9301: couldn't read orphan inode 11 (err -117) [ 596.825768][T29536] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 596.843292][T29536] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9301: Invalid block bitmap block 0 in block_group 0 [ 596.861226][T29536] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9301: Failed to acquire dquot type 0 [ 596.874208][T29536] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9301: Invalid inode bitmap blk 137438953472 in block_group 0 [ 596.908322][T20364] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:25: Invalid inode table block 8589934593 in block_group 0 [ 596.910921][T29548] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29548 comm=syz.4.9303 [ 596.936065][T20850] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 597.151967][T29556] loop1: detected capacity change from 0 to 1024 [ 597.169049][T29556] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 597.177925][T29556] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 597.199516][T29556] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 597.207861][T29556] System zones: 0-1, 3-12 [ 597.212836][T29556] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9307: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 597.235052][T29556] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9307: couldn't read orphan inode 11 (err -117) [ 597.247784][T29556] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 597.269080][T29556] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9307: Invalid block bitmap block 0 in block_group 0 [ 597.284834][T29556] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9307: Failed to acquire dquot type 0 [ 597.301352][T29556] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9307: Invalid inode bitmap blk 137438953472 in block_group 0 [ 597.331970][T20372] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:29: Invalid inode table block 8589934593 in block_group 0 [ 597.347891][T20850] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 597.386912][T29565] syzkaller0: entered allmulticast mode [ 597.394827][T29565] syzkaller0 (unregistering): left allmulticast mode [ 597.476493][T29570] syzkaller0: entered promiscuous mode [ 597.482102][T29570] syzkaller0: entered allmulticast mode [ 597.570962][T29573] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29573 comm=syz.1.9312 [ 597.691877][T29575] Cannot find del_set index 0 as target [ 597.826377][T29579] 0ªX¹¦Dö»: renamed from 01ªX¹¦Dö» (while UP) [ 598.656505][T29600] loop3: detected capacity change from 0 to 512 [ 598.689609][T29600] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 598.708882][T29600] ext4 filesystem being mounted at /596/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 598.712539][T29604] Cannot find del_set index 0 as target [ 598.740045][T20517] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 598.819487][T29611] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29611 comm=syz.3.9324 [ 598.852643][T29611] __nla_validate_parse: 11 callbacks suppressed [ 598.852705][T29611] netlink: 120 bytes leftover after parsing attributes in process `syz.3.9324'. [ 598.862379][T29613] syzkaller0: entered allmulticast mode [ 598.880611][T29613] syzkaller0 (unregistering): left allmulticast mode [ 598.919102][T29478] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.931047][T29478] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.942785][T29478] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.954705][T29478] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 598.987500][T29617] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9328'. [ 598.998289][T29618] netlink: zone id is out of range [ 599.017825][T29620] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9330'. [ 599.046762][T29624] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9332'. [ 599.059815][T29626] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9333'. [ 599.072897][T29626] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9333'. [ 599.240546][ T29] kauditd_printk_skb: 458 callbacks suppressed [ 599.240643][ T29] audit: type=1326 audit(1736123836.246:43076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.248208][T29636] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29636 comm=syz.2.9337 [ 599.302705][ T29] audit: type=1326 audit(1736123836.246:43077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.326671][ T29] audit: type=1326 audit(1736123836.246:43078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.350478][ T29] audit: type=1326 audit(1736123836.246:43079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.374286][ T29] audit: type=1326 audit(1736123836.246:43080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.392726][T29636] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9337'. [ 599.398015][ T29] audit: type=1326 audit(1736123836.246:43081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.430669][ T29] audit: type=1326 audit(1736123836.246:43082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.454335][ T29] audit: type=1326 audit(1736123836.246:43083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.477981][ T29] audit: type=1326 audit(1736123836.246:43084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.501734][ T29] audit: type=1326 audit(1736123836.246:43085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29634 comm="syz.2.9337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 599.539283][T29643] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 599.608149][T29643] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 599.633742][T29638] lo speed is unknown, defaulting to 1000 [ 599.634674][T29653] syzkaller0: entered allmulticast mode [ 599.653791][T29653] syzkaller0 (unregistering): left allmulticast mode [ 599.716963][T29643] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 599.728127][T29638] lo speed is unknown, defaulting to 1000 [ 599.762662][T29638] lo speed is unknown, defaulting to 1000 [ 599.777087][T29643] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 599.831529][T29643] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 599.849641][T29643] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 599.862524][T29643] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 599.875658][T29643] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 599.883951][T29638] chnl_net:caif_netlink_parms(): no params data found [ 599.911286][T29659] loop3: detected capacity change from 0 to 1024 [ 599.930374][T29659] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 599.939511][T29659] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 599.958959][T29638] bridge0: port 1(bridge_slave_0) entered blocking state [ 599.966165][T29638] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.973631][T29638] bridge_slave_0: entered allmulticast mode [ 599.973881][T29659] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 599.981108][T29638] bridge_slave_0: entered promiscuous mode [ 599.993716][T29659] System zones: 0-1, 3-12 [ 599.994270][T29659] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9342: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 600.001319][T29638] bridge0: port 2(bridge_slave_1) entered blocking state [ 600.023780][T29638] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.031230][T29638] bridge_slave_1: entered allmulticast mode [ 600.035014][T29659] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9342: couldn't read orphan inode 11 (err -117) [ 600.038142][T29638] bridge_slave_1: entered promiscuous mode [ 600.055183][T29659] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 600.072752][T29659] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9342: Invalid block bitmap block 0 in block_group 0 [ 600.090143][T29659] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9342: Failed to acquire dquot type 0 [ 600.107300][T29674] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9345'. [ 600.116297][T29659] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9342: Invalid inode bitmap blk 137438953472 in block_group 0 [ 600.121911][T29674] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9345'. [ 600.142149][T29638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 600.153471][T29638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 600.169296][T29676] FAULT_INJECTION: forcing a failure. [ 600.169296][T29676] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 600.182426][T29676] CPU: 0 UID: 0 PID: 29676 Comm: syz.2.9346 Tainted: G W 6.13.0-rc5-syzkaller-00198-g9244696b34f2 #0 [ 600.194775][T29676] Tainted: [W]=WARN [ 600.198590][T29676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 600.208664][T29676] Call Trace: [ 600.211982][T29676] [ 600.214918][T29676] dump_stack_lvl+0xf2/0x150 [ 600.219589][T29676] dump_stack+0x15/0x1a [ 600.223763][T29676] should_fail_ex+0x223/0x230 [ 600.228464][T29676] should_fail+0xb/0x10 [ 600.232634][T29676] should_fail_usercopy+0x1a/0x20 [ 600.237685][T29676] _copy_to_user+0x20/0xa0 [ 600.242181][T29676] simple_read_from_buffer+0xa0/0x110 [ 600.247577][T29676] proc_fail_nth_read+0xf9/0x140 [ 600.252536][T29676] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 600.258159][T29676] vfs_read+0x1a2/0x700 [ 600.262458][T29676] ? __rcu_read_unlock+0x4e/0x70 [ 600.267428][T29676] ? __fget_files+0x17c/0x1c0 [ 600.272200][T29676] ksys_read+0xe8/0x1b0 [ 600.276374][T29676] __x64_sys_read+0x42/0x50 [ 600.281105][T29676] x64_sys_call+0x2874/0x2dc0 [ 600.285816][T29676] do_syscall_64+0xc9/0x1c0 [ 600.290403][T29676] ? clear_bhb_loop+0x55/0xb0 [ 600.295098][T29676] ? clear_bhb_loop+0x55/0xb0 [ 600.299877][T29676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 600.305897][T29676] RIP: 0033:0x7f858939473c [ 600.310324][T29676] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 600.329952][T29676] RSP: 002b:00007f8587a07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 600.338467][T29676] RAX: ffffffffffffffda RBX: 00007f8589585fa0 RCX: 00007f858939473c [ 600.346444][T29676] RDX: 000000000000000f RSI: 00007f8587a070a0 RDI: 0000000000000007 [ 600.354433][T29676] RBP: 00007f8587a07090 R08: 0000000000000000 R09: 0000000000000000 [ 600.362409][T29676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 600.370465][T29676] R13: 0000000000000000 R14: 00007f8589585fa0 R15: 00007fff54ccd318 [ 600.378505][T29676] [ 600.397365][T29638] team0: Port device team_slave_0 added [ 600.404673][T29638] team0: Port device team_slave_1 added [ 600.429071][T20365] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:26: Invalid inode table block 8589934593 in block_group 0 [ 600.444244][T29638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 600.449100][T20517] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 600.451279][T29638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 600.486202][T29638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 600.503851][T29638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 600.510981][T29638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 600.537082][T29638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 600.572907][T29638] hsr_slave_0: entered promiscuous mode [ 600.589395][T29638] hsr_slave_1: entered promiscuous mode [ 600.595645][T29638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 600.603245][T29638] Cannot create hsr debugfs directory [ 600.616471][T29685] loop3: detected capacity change from 0 to 1024 [ 600.623430][T29685] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 600.633304][T29685] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 600.644180][T29685] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 600.652898][T29685] System zones: 0-1, 3-12 [ 600.658101][T29685] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9350: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 600.677351][T29685] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9350: couldn't read orphan inode 11 (err -117) [ 600.677905][T29692] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.692548][T29685] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 600.730029][T29685] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9350: Invalid block bitmap block 0 in block_group 0 [ 600.743968][T29685] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9350: Failed to acquire dquot type 0 [ 600.757671][T29685] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9350: Invalid inode bitmap blk 137438953472 in block_group 0 [ 600.772246][T29638] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.784354][T29692] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.806953][T29638] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.818093][T20368] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:28: Invalid inode table block 8589934593 in block_group 0 [ 600.832845][T20517] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 600.854111][T29692] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.883018][T29701] wireguard0: entered promiscuous mode [ 600.888608][T29701] wireguard0: entered allmulticast mode [ 600.899916][T29638] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.916240][T29692] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.966781][T29638] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.044060][T29638] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 601.069105][T29638] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 601.080521][T29638] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 601.089696][T29638] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 601.136648][T29638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 601.154205][T29638] 8021q: adding VLAN 0 to HW filter on device team0 [ 601.158267][T29709] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29709 comm=syz.3.9356 [ 601.175128][T20372] bridge0: port 1(bridge_slave_0) entered blocking state [ 601.182265][T20372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 601.190563][T29709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29709 comm=syz.3.9356 [ 601.192089][T20372] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.210540][T20372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 601.273544][T29638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 601.352506][T29727] syzkaller0: entered promiscuous mode [ 601.358107][T29727] syzkaller0: entered allmulticast mode [ 601.415676][T29638] veth0_vlan: entered promiscuous mode [ 601.424319][T29638] veth1_vlan: entered promiscuous mode [ 601.448727][T29638] veth0_macvtap: entered promiscuous mode [ 601.484578][T29737] syzkaller0: entered promiscuous mode [ 601.489539][T29741] Cannot find del_set index 0 as target [ 601.490278][T29737] syzkaller0: entered allmulticast mode [ 601.507871][T29638] veth1_macvtap: entered promiscuous mode [ 601.542966][T29743] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.556852][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 601.567445][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.577359][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 601.587897][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.597910][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 601.608394][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.618317][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 601.628879][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.638746][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 601.649268][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.659154][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 601.669656][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.679606][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 601.690170][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.701089][T29638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 601.712331][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 601.722887][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.732884][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 601.743337][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.753291][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 601.763742][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.773633][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 601.784857][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.794709][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 601.805243][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.815084][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 601.825887][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.835858][T29638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 601.846418][T29638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 601.857650][T29638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 601.866436][T29638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.875225][T29638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.883939][T29638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.892683][T29638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 601.905518][T29743] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.966431][T29749] loop1: detected capacity change from 0 to 1024 [ 601.966514][T29743] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.973389][T29749] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 601.992658][T29750] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29750 comm=syz.3.9370 [ 602.007997][T29749] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 602.019715][T29749] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 602.025807][T29750] netlink: 120 bytes leftover after parsing attributes in process `syz.3.9370'. [ 602.027900][T29749] System zones: 0-1, 3-12 [ 602.042032][T29749] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9338: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 602.061079][T29749] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9338: couldn't read orphan inode 11 (err -117) [ 602.073898][T29749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 602.091169][T29743] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.091608][T29749] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9338: Invalid block bitmap block 0 in block_group 0 [ 602.114894][T29749] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9338: Failed to acquire dquot type 0 [ 602.129310][T29749] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9338: Invalid inode bitmap blk 137438953472 in block_group 0 [ 602.146728][T29749] geneve2: entered promiscuous mode [ 602.151965][T29749] geneve2: entered allmulticast mode [ 602.167568][T29743] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 602.176308][ T6374] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:10: Invalid inode table block 8589934593 in block_group 0 [ 602.180296][T29743] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 602.195888][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 602.201862][T29743] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 602.218841][T29743] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 602.380596][T29760] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29760 comm=syz.0.9373 [ 602.933738][T29762] lo speed is unknown, defaulting to 1000 [ 602.966028][T29762] lo speed is unknown, defaulting to 1000 [ 602.996224][T29762] lo speed is unknown, defaulting to 1000 [ 603.055089][T29762] chnl_net:caif_netlink_parms(): no params data found [ 603.096610][T29762] bridge0: port 1(bridge_slave_0) entered blocking state [ 603.103736][T29762] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.113276][T29762] bridge_slave_0: entered allmulticast mode [ 603.120207][T29762] bridge_slave_0: entered promiscuous mode [ 603.127869][T29762] bridge0: port 2(bridge_slave_1) entered blocking state [ 603.134967][T29762] bridge0: port 2(bridge_slave_1) entered disabled state [ 603.142271][T29762] bridge_slave_1: entered allmulticast mode [ 603.148999][T29762] bridge_slave_1: entered promiscuous mode [ 603.178967][T29762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 603.191409][T29778] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29778 comm=syz.1.9375 [ 603.195173][T29762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 603.231211][T29762] team0: Port device team_slave_0 added [ 603.238308][T29762] team0: Port device team_slave_1 added [ 603.257974][T29762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 603.265062][T29762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 603.291016][T29762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 603.318440][T29762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 603.325462][T29762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 603.351399][T29762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 603.383900][T29762] hsr_slave_0: entered promiscuous mode [ 603.390454][T29762] hsr_slave_1: entered promiscuous mode [ 603.401276][T29762] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 603.409079][T29762] Cannot create hsr debugfs directory [ 603.474864][T29762] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.526661][T29762] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.576683][T29762] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.636986][T29762] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.701638][T29762] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 603.711229][T29762] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 603.720961][T29762] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 603.730326][T29762] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 603.746515][T29762] bridge0: port 2(bridge_slave_1) entered blocking state [ 603.753621][T29762] bridge0: port 2(bridge_slave_1) entered forwarding state [ 603.760982][T29762] bridge0: port 1(bridge_slave_0) entered blocking state [ 603.768071][T29762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 603.803628][T29762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 603.816637][T20364] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.824890][T20364] bridge0: port 2(bridge_slave_1) entered disabled state [ 603.841409][T29762] 8021q: adding VLAN 0 to HW filter on device team0 [ 603.853765][T29692] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 603.865763][T20364] bridge0: port 1(bridge_slave_0) entered blocking state [ 603.872920][T20364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 603.885552][T29692] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 603.895002][T20368] bridge0: port 2(bridge_slave_1) entered blocking state [ 603.902171][T20368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 603.917566][T29692] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 603.931798][T29692] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 604.071820][T29799] loop1: detected capacity change from 0 to 1024 [ 604.082139][T29799] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 604.086647][T29762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 604.099092][T29799] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 604.111164][T29799] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 604.123417][T29799] System zones: 0-1, 3-12 [ 604.135110][T29799] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9382: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 604.166993][T29799] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9382: couldn't read orphan inode 11 (err -117) [ 604.183411][T29799] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 604.185292][T29812] __nla_validate_parse: 5 callbacks suppressed [ 604.185310][T29812] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9384'. [ 604.218535][T29799] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9382: Invalid block bitmap block 0 in block_group 0 [ 604.234752][T29812] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9384'. [ 604.239450][T29799] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9382: Failed to acquire dquot type 0 [ 604.265861][T29799] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9382: Invalid inode bitmap blk 137438953472 in block_group 0 [ 604.294652][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 604.294667][ T29] audit: type=1326 audit(1736123841.296:43402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.301467][T29762] veth0_vlan: entered promiscuous mode [ 604.330644][T20363] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:24: Invalid inode table block 8589934593 in block_group 0 [ 604.342397][T29762] veth1_vlan: entered promiscuous mode [ 604.344434][ T29] audit: type=1326 audit(1736123841.346:43403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.372255][T29762] veth0_macvtap: entered promiscuous mode [ 604.373535][ T29] audit: type=1326 audit(1736123841.346:43404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.382054][T29762] veth1_macvtap: entered promiscuous mode [ 604.402818][ T29] audit: type=1326 audit(1736123841.346:43405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.413564][T29821] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29821 comm=syz.0.9385 [ 604.443106][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 604.455964][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.465860][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 604.476380][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.486287][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 604.488359][T29823] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29823 comm=syz.2.9386 [ 604.496734][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.496754][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 604.496774][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.537364][ T29] audit: type=1326 audit(1736123841.416:43406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.539633][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 604.563317][ T29] audit: type=1326 audit(1736123841.416:43407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.573604][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.573623][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 604.573641][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.573658][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 604.597209][ T29] audit: type=1326 audit(1736123841.416:43408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.607093][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.607113][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 604.617522][ T29] audit: type=1326 audit(1736123841.416:43409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.617555][ T29] audit: type=1326 audit(1736123841.416:43410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.627398][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.645782][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 604.661544][ T29] audit: type=1326 audit(1736123841.416:43411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29814 comm="syz.0.9385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f6c45d29 code=0x7ffc0000 [ 604.668255][T29762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 604.694255][T29821] netlink: 120 bytes leftover after parsing attributes in process `syz.0.9385'. [ 604.744409][T29823] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9386'. [ 604.760883][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 604.808833][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.818692][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 604.829192][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.839036][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 604.849502][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.859373][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 604.869912][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.879828][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 604.890289][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.900146][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 604.910667][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.920506][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 604.931040][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.940939][T29762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 604.951417][T29762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 604.963349][T29762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 604.985189][T29762] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 604.993993][T29762] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.002763][T29762] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.011586][T29762] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 605.077082][T29837] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9374'. [ 605.165202][T29849] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29849 comm=syz.1.9392 [ 605.243712][T29845] netlink: 5 bytes leftover after parsing attributes in process `syz.3.9395'. [ 605.255652][T29847] syzkaller0: entered promiscuous mode [ 605.261159][T29847] syzkaller0: entered allmulticast mode [ 605.262556][T29849] netlink: 120 bytes leftover after parsing attributes in process `syz.1.9392'. [ 605.282060][T29845] 0ªX¹¦Dö»: renamed from gretap0 (while UP) [ 605.290799][T29845] 0ªX¹¦Dö»: entered allmulticast mode [ 605.363910][T29860] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 605.406889][T29862] syzkaller0: entered promiscuous mode [ 605.412416][T29862] syzkaller0: entered allmulticast mode [ 605.642779][T29873] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29873 comm=syz.2.9403 [ 605.672639][T29873] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9403'. [ 605.963111][T29875] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9405'. [ 606.192874][T29884] netlink: 5 bytes leftover after parsing attributes in process `syz.0.9408'. [ 606.204045][T29884] 1ªX¹¦Dö»: renamed from 00ªX¹¦Dö» (while UP) [ 606.412261][T29885] syz.1.9404[29885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.412360][T29885] syz.1.9404[29885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.442671][T29901] syzkaller0: entered promiscuous mode [ 606.449483][T29885] syz.1.9404[29885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 606.454301][T29901] syzkaller0: entered allmulticast mode [ 606.602258][T29911] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29911 comm=syz.2.9414 [ 606.729760][T29918] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29918 comm=syz.0.9419 [ 607.017098][T29921] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29921 comm=syz.1.9420 [ 607.479696][T29923] 1ªX¹¦Dö»: renamed from 00ªX¹¦Dö» (while UP) [ 607.503467][T29860] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.599812][T29934] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29934 comm=syz.2.9423 [ 607.670261][T29936] syzkaller0: entered promiscuous mode [ 607.675809][T29936] syzkaller0: entered allmulticast mode [ 607.963496][T29955] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29955 comm=syz.4.9432 [ 608.031965][T29954] 0ªX¹¦Dö»: renamed from gretap0 (while UP) [ 608.039884][T29954] 0ªX¹¦Dö»: entered allmulticast mode [ 608.674757][T29968] syzkaller1: entered promiscuous mode [ 608.680372][T29968] syzkaller1: entered allmulticast mode [ 608.791095][T29860] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.809732][T29977] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=29977 comm=syz.0.9439 [ 608.814664][T29976] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 608.830272][T29976] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 608.842539][T29976] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 608.850150][T29976] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 608.866075][T29860] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.971994][T29860] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 608.984187][T29860] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 609.000857][T29981] loop1: detected capacity change from 0 to 1024 [ 609.010926][T29860] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 609.023540][T29981] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 609.032716][T29981] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 609.043909][T29860] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 609.053730][T29981] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 609.062141][T29981] System zones: 0-1, 3-12 [ 609.067759][T29981] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9443: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 609.122731][T29981] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9443: couldn't read orphan inode 11 (err -117) [ 609.140478][T29981] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 609.165995][T29981] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9443: Invalid block bitmap block 0 in block_group 0 [ 609.182851][T29981] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9443: Failed to acquire dquot type 0 [ 609.190362][T29988] 1ªX¹¦Dö»: renamed from 00ªX¹¦Dö» (while UP) [ 609.200214][T29981] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9443: Invalid inode bitmap blk 137438953472 in block_group 0 [ 609.216121][T29992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=29992 comm=syz.4.9445 [ 609.290206][ T6374] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:10: Invalid inode table block 8589934593 in block_group 0 [ 609.308962][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 609.313522][ T29] kauditd_printk_skb: 718 callbacks suppressed [ 609.313601][ T29] audit: type=1400 audit(1736123846.316:44128): avc: denied { write } for pid=29996 comm="syz.3.9447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 609.344785][ T29] audit: type=1400 audit(1736123846.316:44129): avc: denied { read } for pid=29996 comm="syz.3.9447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 609.431688][T30002] __nla_validate_parse: 11 callbacks suppressed [ 609.431706][T30002] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9449'. [ 609.448031][T30002] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9449'. [ 609.513599][ T29] audit: type=1326 audit(1736123846.516:44130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30007 comm="syz.1.9452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 609.537846][ T29] audit: type=1326 audit(1736123846.516:44131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30007 comm="syz.1.9452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 609.562267][ T29] audit: type=1326 audit(1736123846.516:44132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30007 comm="syz.1.9452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 609.586120][ T29] audit: type=1326 audit(1736123846.516:44133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30007 comm="syz.1.9452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 609.609770][ T29] audit: type=1326 audit(1736123846.516:44134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30007 comm="syz.1.9452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 609.633523][ T29] audit: type=1326 audit(1736123846.536:44135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30007 comm="syz.1.9452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 609.636127][T30011] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30011 comm=syz.3.9451 [ 609.657234][ T29] audit: type=1326 audit(1736123846.536:44136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30007 comm="syz.1.9452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 609.693991][ T29] audit: type=1326 audit(1736123846.536:44137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30007 comm="syz.1.9452" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 609.726185][T30014] netlink: 120 bytes leftover after parsing attributes in process `syz.3.9451'. [ 609.727762][T30012] loop1: detected capacity change from 0 to 1024 [ 609.743620][T30018] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9454'. [ 609.754478][T30012] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 609.765217][T30012] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 609.797744][T30012] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 609.810026][T30020] FAULT_INJECTION: forcing a failure. [ 609.810026][T30020] name failslab, interval 1, probability 0, space 0, times 0 [ 609.813710][T30012] System zones: 0-1, 3-12 [ 609.822856][T30020] CPU: 0 UID: 0 PID: 30020 Comm: syz.0.9455 Tainted: G W 6.13.0-rc5-syzkaller-00198-g9244696b34f2 #0 [ 609.836108][T30012] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9453: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 609.839445][T30020] Tainted: [W]=WARN [ 609.839455][T30020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 609.860588][T30012] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9453: couldn't read orphan inode 11 (err -117) [ 609.861729][T30020] Call Trace: [ 609.861740][T30020] [ 609.861751][T30020] dump_stack_lvl+0xf2/0x150 [ 609.873577][T30012] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 609.883584][T30020] dump_stack+0x15/0x1a [ 609.883650][T30020] should_fail_ex+0x223/0x230 [ 609.883680][T30020] should_failslab+0x8f/0xb0 [ 609.897074][T30010] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9453: Invalid block bitmap block 0 in block_group 0 [ 609.906880][T30020] kmem_cache_alloc_noprof+0x52/0x320 [ 609.906929][T30020] ? audit_log_start+0x34c/0x6b0 [ 609.907039][T30020] audit_log_start+0x34c/0x6b0 [ 609.907073][T30020] audit_seccomp+0x4b/0x130 [ 609.907099][T30020] ? generic_write_checks_count+0xc4/0x2c0 [ 609.907141][T30020] __seccomp_filter+0x6fa/0x1180 [ 609.907189][T30020] ? shmem_file_write_iter+0xcd/0xe0 [ 609.907223][T30020] ? vfs_write+0x596/0x920 [ 609.907255][T30020] ? __schedule+0x6fa/0x930 [ 609.907287][T30020] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 609.907367][T30020] __secure_computing+0x9f/0x1c0 [ 609.907442][T30020] syscall_trace_enter+0xd1/0x1f0 [ 609.907485][T30020] do_syscall_64+0xaa/0x1c0 [ 609.907546][T30020] ? clear_bhb_loop+0x55/0xb0 [ 609.907568][T30020] ? clear_bhb_loop+0x55/0xb0 [ 609.907595][T30020] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 609.907698][T30020] RIP: 0033:0x7fe0f6c4473c [ 609.907715][T30020] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 609.907736][T30020] RSP: 002b:00007fe0f52b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 609.907806][T30020] RAX: ffffffffffffffda RBX: 00007fe0f6e35fa0 RCX: 00007fe0f6c4473c [ 609.907823][T30020] RDX: 000000000000000f RSI: 00007fe0f52b70a0 RDI: 0000000000000007 [ 609.907839][T30020] RBP: 00007fe0f52b7090 R08: 0000000000000000 R09: 0000000000000000 [ 609.907855][T30020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 609.907870][T30020] R13: 0000000000000000 R14: 00007fe0f6e35fa0 R15: 00007ffe71270d28 [ 609.907893][T30020] [ 610.100402][T30010] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9453: Failed to acquire dquot type 0 [ 610.112869][T30027] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9453: Invalid inode bitmap blk 137438953472 in block_group 0 [ 610.193432][T20363] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:24: Invalid inode table block 8589934593 in block_group 0 [ 610.217870][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 610.223732][T30026] netlink: 5 bytes leftover after parsing attributes in process `syz.0.9457'. [ 610.251851][T30026] 0ªX¹¦Dö»: renamed from 01ªX¹¦Dö» (while UP) [ 610.256904][T30040] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9462'. [ 610.274176][T30040] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9462'. [ 610.366927][T30049] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9466'. [ 610.381541][T30049] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9466'. [ 610.394126][T30050] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30050 comm=syz.2.9464 [ 610.460867][T30050] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9464'. [ 610.536819][T30062] FAULT_INJECTION: forcing a failure. [ 610.536819][T30062] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 610.549997][T30062] CPU: 0 UID: 0 PID: 30062 Comm: syz.0.9472 Tainted: G W 6.13.0-rc5-syzkaller-00198-g9244696b34f2 #0 [ 610.562345][T30062] Tainted: [W]=WARN [ 610.566186][T30062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 610.576278][T30062] Call Trace: [ 610.579572][T30062] [ 610.582522][T30062] dump_stack_lvl+0xf2/0x150 [ 610.587189][T30062] dump_stack+0x15/0x1a [ 610.591431][T30062] should_fail_ex+0x223/0x230 [ 610.596133][T30062] should_fail+0xb/0x10 [ 610.600335][T30062] should_fail_usercopy+0x1a/0x20 [ 610.605395][T30062] _copy_from_iter+0xd5/0xd00 [ 610.610107][T30062] ? __alloc_skb+0x1b5/0x310 [ 610.614783][T30062] ? kmalloc_reserve+0x16e/0x190 [ 610.619786][T30062] ? __build_skb_around+0x196/0x1f0 [ 610.625063][T30062] ? __alloc_skb+0x21f/0x310 [ 610.629697][T30062] ? __virt_addr_valid+0x1ed/0x250 [ 610.634909][T30062] ? __check_object_size+0x364/0x520 [ 610.640303][T30062] netlink_sendmsg+0x460/0x6e0 [ 610.645165][T30062] ? __pfx_netlink_sendmsg+0x10/0x10 [ 610.650660][T30062] __sock_sendmsg+0x140/0x180 [ 610.655461][T30062] ____sys_sendmsg+0x312/0x410 [ 610.660325][T30062] __sys_sendmsg+0x19d/0x230 [ 610.664953][T30062] __x64_sys_sendmsg+0x46/0x50 [ 610.669804][T30062] x64_sys_call+0x2734/0x2dc0 [ 610.674513][T30062] do_syscall_64+0xc9/0x1c0 [ 610.679263][T30062] ? clear_bhb_loop+0x55/0xb0 [ 610.683968][T30062] ? clear_bhb_loop+0x55/0xb0 [ 610.688717][T30062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 610.694750][T30062] RIP: 0033:0x7fe0f6c45d29 [ 610.699200][T30062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 610.718980][T30062] RSP: 002b:00007fe0f52b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 610.727468][T30062] RAX: ffffffffffffffda RBX: 00007fe0f6e35fa0 RCX: 00007fe0f6c45d29 [ 610.735499][T30062] RDX: 0000000000000000 RSI: 00000000200037c0 RDI: 0000000000000003 [ 610.743498][T30062] RBP: 00007fe0f52b7090 R08: 0000000000000000 R09: 0000000000000000 [ 610.751496][T30062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 610.759501][T30062] R13: 0000000000000000 R14: 00007fe0f6e35fa0 R15: 00007ffe71270d28 [ 610.767586][T30062] [ 611.176589][T30078] 1ªX¹¦Dö»: renamed from 00ªX¹¦Dö» (while UP) [ 611.371883][T30105] loop1: detected capacity change from 0 to 1024 [ 611.406262][T30105] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 611.421319][T30105] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 611.434672][T30115] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 611.450287][T30105] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 611.458485][T30105] System zones: 0-1, 3-12 [ 611.463326][T30105] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9485: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 611.483821][T30105] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9485: couldn't read orphan inode 11 (err -117) [ 611.500214][T30105] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 611.516081][T30105] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9485: Invalid block bitmap block 0 in block_group 0 [ 611.530898][T30115] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 611.541718][T30105] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9485: Failed to acquire dquot type 0 [ 611.554264][T30105] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9485: Invalid inode bitmap blk 137438953472 in block_group 0 [ 611.583798][T20368] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:28: Invalid inode table block 8589934593 in block_group 0 [ 611.603787][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 611.614564][T30115] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 611.616711][T30126] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30126 comm=syz.2.9491 [ 611.686692][T30115] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 611.735763][T30115] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.750816][T30115] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.762933][T30115] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.775029][T30115] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 611.928715][T30144] FAULT_INJECTION: forcing a failure. [ 611.928715][T30144] name failslab, interval 1, probability 0, space 0, times 0 [ 611.941505][T30144] CPU: 0 UID: 0 PID: 30144 Comm: syz.4.9497 Tainted: G W 6.13.0-rc5-syzkaller-00198-g9244696b34f2 #0 [ 611.947484][T30145] 1ªX¹¦Dö»: renamed from 00ªX¹¦Dö» (while UP) [ 611.953803][T30144] Tainted: [W]=WARN [ 611.963949][T30144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 611.974085][T30144] Call Trace: [ 611.977383][T30144] [ 611.980331][T30144] dump_stack_lvl+0xf2/0x150 [ 611.984986][T30144] dump_stack+0x15/0x1a [ 611.989173][T30144] should_fail_ex+0x223/0x230 [ 611.993878][T30144] ? audit_log_d_path+0x96/0x250 [ 611.998858][T30144] should_failslab+0x8f/0xb0 [ 612.003503][T30144] __kmalloc_cache_noprof+0x4e/0x320 [ 612.008836][T30144] audit_log_d_path+0x96/0x250 [ 612.013716][T30144] ? __rcu_read_unlock+0x4e/0x70 [ 612.018675][T30144] audit_log_d_path_exe+0x42/0x70 [ 612.023721][T30144] audit_log_task+0x192/0x1c0 [ 612.028410][T30144] audit_seccomp+0x68/0x130 [ 612.032959][T30144] __seccomp_filter+0x6fa/0x1180 [ 612.038029][T30144] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 612.043696][T30144] ? vfs_write+0x596/0x920 [ 612.048188][T30144] ? __schedule+0x6fa/0x930 [ 612.052733][T30144] __secure_computing+0x9f/0x1c0 [ 612.057755][T30144] syscall_trace_enter+0xd1/0x1f0 [ 612.062992][T30144] do_syscall_64+0xaa/0x1c0 [ 612.067556][T30144] ? clear_bhb_loop+0x55/0xb0 [ 612.072252][T30144] ? clear_bhb_loop+0x55/0xb0 [ 612.076946][T30144] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 612.082908][T30144] RIP: 0033:0x7f5dfa255d29 [ 612.087344][T30144] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 612.107057][T30144] RSP: 002b:00007f5df88c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000001f [ 612.115490][T30144] RAX: ffffffffffffffda RBX: 00007f5dfa445fa0 RCX: 00007f5dfa255d29 [ 612.123560][T30144] RDX: 0000000000000000 RSI: 000000000000000b RDI: 0000000000000000 [ 612.131627][T30144] RBP: 00007f5df88c1090 R08: 0000000000000000 R09: 0000000000000000 [ 612.139683][T30144] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 612.147700][T30144] R13: 0000000000000000 R14: 00007f5dfa445fa0 R15: 00007ffc37b85638 [ 612.155710][T30144] [ 612.387416][T30161] FAULT_INJECTION: forcing a failure. [ 612.387416][T30161] name failslab, interval 1, probability 0, space 0, times 0 [ 612.400216][T30161] CPU: 0 UID: 0 PID: 30161 Comm: syz.3.9504 Tainted: G W 6.13.0-rc5-syzkaller-00198-g9244696b34f2 #0 [ 612.412526][T30161] Tainted: [W]=WARN [ 612.416334][T30161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 612.426578][T30161] Call Trace: [ 612.429865][T30161] [ 612.432866][T30161] dump_stack_lvl+0xf2/0x150 [ 612.437553][T30161] dump_stack+0x15/0x1a [ 612.441730][T30161] should_fail_ex+0x223/0x230 [ 612.446423][T30161] should_failslab+0x8f/0xb0 [ 612.451041][T30161] kmem_cache_alloc_noprof+0x52/0x320 [ 612.456528][T30161] ? io_submit_one+0xb7/0x1230 [ 612.461315][T30161] io_submit_one+0xb7/0x1230 [ 612.466076][T30161] ? __rcu_read_unlock+0x4e/0x70 [ 612.471066][T30161] __se_sys_io_submit+0xf5/0x280 [ 612.476052][T30161] __x64_sys_io_submit+0x43/0x50 [ 612.481007][T30161] x64_sys_call+0x2c20/0x2dc0 [ 612.485787][T30161] do_syscall_64+0xc9/0x1c0 [ 612.490300][T30161] ? clear_bhb_loop+0x55/0xb0 [ 612.494994][T30161] ? clear_bhb_loop+0x55/0xb0 [ 612.499755][T30161] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 612.505674][T30161] RIP: 0033:0x7fdd3d785d29 [ 612.510092][T30161] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 612.530146][T30161] RSP: 002b:00007fdd3bdf7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 612.538627][T30161] RAX: ffffffffffffffda RBX: 00007fdd3d975fa0 RCX: 00007fdd3d785d29 [ 612.546649][T30161] RDX: 00000000200004c0 RSI: 0000000000000001 RDI: 00007fdd3e4b6000 [ 612.554624][T30161] RBP: 00007fdd3bdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 612.562606][T30161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 612.570582][T30161] R13: 0000000000000000 R14: 00007fdd3d975fa0 R15: 00007ffde368a2e8 [ 612.578560][T30161] [ 612.642027][T30170] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 613.164056][T30190] loop1: detected capacity change from 0 to 128 [ 613.170931][T30190] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 613.190824][T30186] 1ªX¹¦Dö»: renamed from 00ªX¹¦Dö» (while UP) [ 613.196133][T30190] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 613.231815][T20364] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 613.336217][T30211] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30211 comm=syz.1.9516 [ 613.371724][T30212] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30212 comm=syz.3.9519 [ 614.315051][ T29] kauditd_printk_skb: 503 callbacks suppressed [ 614.315066][ T29] audit: type=1326 audit(1736123851.316:44635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30234 comm="syz.4.9530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dfa255d29 code=0x7ffc0000 [ 614.322662][T30239] 0ªX¹¦Dö»: renamed from 01ªX¹¦Dö» (while UP) [ 614.346007][T30238] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30238 comm=syz.4.9530 [ 614.351711][ T29] audit: type=1326 audit(1736123851.326:44636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30228 comm="syz.3.9527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd3d785d29 code=0x7ffc0000 [ 614.387890][ T29] audit: type=1326 audit(1736123851.326:44637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30228 comm="syz.3.9527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd3d785d29 code=0x7ffc0000 [ 614.411688][ T29] audit: type=1326 audit(1736123851.326:44638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30228 comm="syz.3.9527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd3d785d29 code=0x7ffc0000 [ 614.435323][ T29] audit: type=1326 audit(1736123851.326:44639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30228 comm="syz.3.9527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd3d785d29 code=0x7ffc0000 [ 614.459035][ T29] audit: type=1326 audit(1736123851.326:44640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30228 comm="syz.3.9527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd3d785d29 code=0x7ffc0000 [ 614.482796][ T29] audit: type=1326 audit(1736123851.326:44641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30228 comm="syz.3.9527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7fdd3d785d29 code=0x7ffc0000 [ 614.506335][ T29] audit: type=1326 audit(1736123851.326:44642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30228 comm="syz.3.9527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd3d785d29 code=0x7ffc0000 [ 614.529957][ T29] audit: type=1326 audit(1736123851.326:44643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30228 comm="syz.3.9527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fdd3d785d29 code=0x7ffc0000 [ 614.553583][ T29] audit: type=1326 audit(1736123851.356:44644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30234 comm="syz.4.9530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5dfa255d29 code=0x7ffc0000 [ 614.586187][T30241] loop3: detected capacity change from 0 to 1024 [ 614.593396][T30241] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 614.602546][T30241] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 614.613487][T30241] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 614.621931][T30241] System zones: 0-1, 3-12 [ 614.627299][T30241] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9531: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 614.646174][T30241] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9531: couldn't read orphan inode 11 (err -117) [ 614.658665][T30241] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 614.672905][T30241] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9531: Invalid block bitmap block 0 in block_group 0 [ 614.686659][T30241] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9531: Failed to acquire dquot type 0 [ 614.698724][T30241] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9531: Invalid inode bitmap blk 137438953472 in block_group 0 [ 614.728735][T30241] geneve2: entered promiscuous mode [ 614.734248][T30241] geneve2: entered allmulticast mode [ 614.757997][T20364] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:25: Invalid inode table block 8589934593 in block_group 0 [ 614.773999][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 614.817088][T30253] __nla_validate_parse: 15 callbacks suppressed [ 614.817106][T30253] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9535'. [ 614.836169][T30253] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9535'. [ 614.890099][T30258] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30258 comm=syz.2.9536 [ 614.918435][T30259] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30259 comm=syz.3.9537 [ 614.920081][T30258] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9536'. [ 614.955821][T30259] netlink: 120 bytes leftover after parsing attributes in process `syz.3.9537'. [ 615.212237][T30271] netlink: 5 bytes leftover after parsing attributes in process `syz.0.9541'. [ 615.224673][T30271] 0ªX¹¦Dö»: renamed from 01ªX¹¦Dö» (while UP) [ 615.331179][T30277] syzkaller0: entered promiscuous mode [ 615.336805][T30277] syzkaller0: entered allmulticast mode [ 615.940463][T30303] loop1: detected capacity change from 0 to 1024 [ 615.961917][T30303] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 615.980742][T30310] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30310 comm=syz.2.9553 [ 616.001440][T30303] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 616.043342][T30303] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 616.063041][T30313] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9554'. [ 616.080424][T30310] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9553'. [ 616.089885][T30303] System zones: 0-1, 3-12 [ 616.098902][T30313] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9554'. [ 616.109871][T30303] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9552: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 616.133193][T30303] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9552: couldn't read orphan inode 11 (err -117) [ 616.172901][T30303] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 616.192887][T30303] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9552: Invalid block bitmap block 0 in block_group 0 [ 616.210851][T30303] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9552: Failed to acquire dquot type 0 [ 616.223157][T30303] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9552: Invalid inode bitmap blk 137438953472 in block_group 0 [ 616.244748][T30316] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30316 comm=syz.4.9555 [ 616.302965][T20368] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:28: Invalid inode table block 8589934593 in block_group 0 [ 616.305626][T30316] netlink: 120 bytes leftover after parsing attributes in process `syz.4.9555'. [ 616.331467][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 616.416078][T30319] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30319 comm=syz.1.9556 [ 616.453704][T30319] netlink: 120 bytes leftover after parsing attributes in process `syz.1.9556'. [ 616.753180][T30323] syzkaller0: entered promiscuous mode [ 616.758878][T30323] syzkaller0: entered allmulticast mode [ 617.064369][T30333] loop3: detected capacity change from 0 to 1024 [ 617.071635][T30333] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 617.110472][T30333] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 617.136095][T30333] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 617.149856][T30333] System zones: 0-1, 3-12 [ 617.169332][T30333] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9563: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 617.244667][T30333] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9563: couldn't read orphan inode 11 (err -117) [ 617.262929][T30333] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 617.308077][T30333] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9563: Invalid block bitmap block 0 in block_group 0 [ 617.342590][T30333] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9563: Failed to acquire dquot type 0 [ 617.414225][T30352] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9563: Invalid inode bitmap blk 137438953472 in block_group 0 [ 617.488396][T30358] syzkaller0: entered promiscuous mode [ 617.493970][T30358] syzkaller0: entered allmulticast mode [ 617.499990][T20365] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:26: Invalid inode table block 8589934593 in block_group 0 [ 617.515416][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 617.526192][T30361] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.576666][T30364] loop3: detected capacity change from 0 to 1024 [ 617.583842][T30364] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 617.594110][T30361] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.609491][T30364] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 617.634899][T30364] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 617.643166][T30364] System zones: 0-1, 3-12 [ 617.648098][T30364] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9572: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 617.668291][T30361] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.682539][T30364] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9572: couldn't read orphan inode 11 (err -117) [ 617.699669][T30364] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 617.714140][T30364] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9572: Invalid block bitmap block 0 in block_group 0 [ 617.728203][T30364] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9572: Failed to acquire dquot type 0 [ 617.744680][T30364] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9572: Invalid inode bitmap blk 137438953472 in block_group 0 [ 617.765864][T30361] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.791241][T20365] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:26: Invalid inode table block 8589934593 in block_group 0 [ 617.813170][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 617.831287][T30361] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.843834][T30361] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.855672][T30361] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.868403][T30361] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 617.914415][T30383] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.959675][T30392] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30392 comm=syz.3.9576 [ 618.001919][T30383] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.077309][T30383] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.106484][T30399] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30399 comm=syz.4.9582 [ 618.132213][T30383] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.162002][T30401] syzkaller0: entered promiscuous mode [ 618.167593][T30401] syzkaller0: entered allmulticast mode [ 618.203620][T30383] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.215734][T30383] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.228477][T30383] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.240588][T30383] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.323184][T30409] loop1: detected capacity change from 0 to 1024 [ 618.328058][T30413] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30413 comm=syz.2.9585 [ 618.335188][T30409] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 618.361812][T30409] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 618.383124][T30409] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 618.392063][T30409] System zones: 0-1, 3-12 [ 618.397298][T30409] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9587: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 618.416377][T30409] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9587: couldn't read orphan inode 11 (err -117) [ 618.428933][T30409] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 618.444079][T30409] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9587: Invalid block bitmap block 0 in block_group 0 [ 618.457856][T30409] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9587: Failed to acquire dquot type 0 [ 618.470260][T30409] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9587: Invalid inode bitmap blk 137438953472 in block_group 0 [ 618.496410][T20365] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:26: Invalid inode table block 8589934593 in block_group 0 [ 618.511071][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 618.768473][T30419] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.806438][T30419] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.866712][T30419] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.930830][T30419] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.975573][T30419] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 618.989179][T30419] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.001691][T30419] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.014080][T30419] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 619.392590][ T29] kauditd_printk_skb: 600 callbacks suppressed [ 619.392606][ T29] audit: type=1326 audit(1736123856.396:45235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.422810][ T29] audit: type=1326 audit(1736123856.396:45236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.446652][ T29] audit: type=1326 audit(1736123856.396:45237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.470260][ T29] audit: type=1326 audit(1736123856.396:45238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.473431][T30449] FAULT_INJECTION: forcing a failure. [ 619.473431][T30449] name failslab, interval 1, probability 0, space 0, times 0 [ 619.493862][ T29] audit: type=1326 audit(1736123856.396:45239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.493938][ T29] audit: type=1326 audit(1736123856.396:45240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.506673][T30449] CPU: 1 UID: 0 PID: 30449 Comm: syz.2.9598 Tainted: G W 6.13.0-rc5-syzkaller-00198-g9244696b34f2 #0 [ 619.530106][ T29] audit: type=1326 audit(1736123856.396:45241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.553571][T30449] Tainted: [W]=WARN [ 619.553581][T30449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 619.553599][T30449] Call Trace: [ 619.565903][ T29] audit: type=1326 audit(1736123856.396:45242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.589331][T30449] [ 619.589381][T30449] dump_stack_lvl+0xf2/0x150 [ 619.593169][ T29] audit: type=1326 audit(1736123856.396:45243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.603209][T30449] dump_stack+0x15/0x1a [ 619.603249][T30449] should_fail_ex+0x223/0x230 [ 619.607879][ T29] audit: type=1326 audit(1736123856.476:45244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30448 comm="syz.2.9598" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8589395d29 code=0x7ffc0000 [ 619.630077][T30449] ? audit_log_d_path+0x96/0x250 [ 619.630114][T30449] should_failslab+0x8f/0xb0 [ 619.630153][T30449] __kmalloc_cache_noprof+0x4e/0x320 [ 619.640684][T30450] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30450 comm=syz.1.9597 [ 619.661189][T30449] audit_log_d_path+0x96/0x250 [ 619.661243][T30449] ? __rcu_read_unlock+0x4e/0x70 [ 619.661296][T30449] audit_log_d_path_exe+0x42/0x70 [ 619.736406][T30449] audit_log_task+0x192/0x1c0 [ 619.741150][T30449] audit_seccomp+0x68/0x130 [ 619.745724][T30449] __seccomp_filter+0x6fa/0x1180 [ 619.750679][T30449] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 619.756364][T30449] ? vfs_write+0x596/0x920 [ 619.760866][T30449] ? putname+0xcf/0xf0 [ 619.764971][T30449] __secure_computing+0x9f/0x1c0 [ 619.769944][T30449] syscall_trace_enter+0xd1/0x1f0 [ 619.775005][T30449] ? fpregs_assert_state_consistent+0x83/0xa0 [ 619.781194][T30449] do_syscall_64+0xaa/0x1c0 [ 619.785779][T30449] ? clear_bhb_loop+0x55/0xb0 [ 619.790459][T30449] ? clear_bhb_loop+0x55/0xb0 [ 619.795298][T30449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 619.801261][T30449] RIP: 0033:0x7f8589395d29 [ 619.805681][T30449] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 619.825401][T30449] RSP: 002b:00007f8587a07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 619.833868][T30449] RAX: ffffffffffffffda RBX: 00007f8589585fa0 RCX: 00007f8589395d29 [ 619.841843][T30449] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 619.849828][T30449] RBP: 00007f8587a07090 R08: 0000000000000003 R09: 0000000000000000 [ 619.857829][T30449] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 619.865902][T30449] R13: 0000000000000000 R14: 00007f8589585fa0 R15: 00007fff54ccd318 [ 619.873890][T30449] [ 620.168850][T30467] __nla_validate_parse: 14 callbacks suppressed [ 620.168864][T30467] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9604'. [ 620.959471][T30503] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9617'. [ 620.968926][T30503] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9617'. [ 621.132548][T30514] loop1: detected capacity change from 0 to 1024 [ 621.142932][T30514] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 621.152135][T30514] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 621.168330][T30514] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 621.186631][T30514] System zones: 0-1, 3-12 [ 621.191985][T30514] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9620: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 621.214777][T30514] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9620: couldn't read orphan inode 11 (err -117) [ 621.230835][T30514] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 621.247202][T30514] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9620: Invalid block bitmap block 0 in block_group 0 [ 621.261346][T30514] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9620: Failed to acquire dquot type 0 [ 621.274138][T30514] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9620: Invalid inode bitmap blk 137438953472 in block_group 0 [ 621.314000][T20364] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:25: Invalid inode table block 8589934593 in block_group 0 [ 621.328974][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 621.353148][T30533] syzkaller0: entered promiscuous mode [ 621.358734][T30533] syzkaller0: entered allmulticast mode [ 621.380692][T30535] loop1: detected capacity change from 0 to 1024 [ 621.387845][T30535] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 621.396673][T30535] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 621.409128][T30535] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 621.419089][T30535] System zones: 0-1, 3-12 [ 621.424019][T30535] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9626: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 621.443018][T30535] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9626: couldn't read orphan inode 11 (err -117) [ 621.456137][T30535] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 621.470229][T30535] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9626: Invalid block bitmap block 0 in block_group 0 [ 621.484124][T30535] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9626: Failed to acquire dquot type 0 [ 621.496244][T30535] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9626: Invalid inode bitmap blk 137438953472 in block_group 0 [ 621.525694][ T6374] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:10: Invalid inode table block 8589934593 in block_group 0 [ 621.544467][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 622.042462][T30558] FAULT_INJECTION: forcing a failure. [ 622.042462][T30558] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 622.055855][T30558] CPU: 0 UID: 0 PID: 30558 Comm: syz.2.9637 Tainted: G W 6.13.0-rc5-syzkaller-00198-g9244696b34f2 #0 [ 622.068145][T30558] Tainted: [W]=WARN [ 622.072006][T30558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 622.082259][T30558] Call Trace: [ 622.085573][T30558] [ 622.088622][T30558] dump_stack_lvl+0xf2/0x150 [ 622.093323][T30558] dump_stack+0x15/0x1a [ 622.097501][T30558] should_fail_ex+0x223/0x230 [ 622.102213][T30558] should_fail_alloc_page+0xfd/0x110 [ 622.107647][T30558] __alloc_pages_noprof+0x109/0x340 [ 622.112890][T30558] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 622.118333][T30558] folio_alloc_mpol_noprof+0x36/0x70 [ 622.123831][T30558] shmem_get_folio_gfp+0x3d1/0xd90 [ 622.128983][T30558] shmem_fallocate+0x593/0x860 [ 622.133791][T30558] vfs_fallocate+0x368/0x3b0 [ 622.138484][T30558] __x64_sys_fallocate+0x78/0xc0 [ 622.143538][T30558] x64_sys_call+0x43c/0x2dc0 [ 622.148227][T30558] do_syscall_64+0xc9/0x1c0 [ 622.152771][T30558] ? clear_bhb_loop+0x55/0xb0 [ 622.157450][T30558] ? clear_bhb_loop+0x55/0xb0 [ 622.162196][T30558] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 622.168138][T30558] RIP: 0033:0x7f8589395d29 [ 622.172623][T30558] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 622.192254][T30558] RSP: 002b:00007f8587a07038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 622.200746][T30558] RAX: ffffffffffffffda RBX: 00007f8589585fa0 RCX: 00007f8589395d29 [ 622.208728][T30558] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 622.216706][T30558] RBP: 00007f8587a07090 R08: 0000000000000000 R09: 0000000000000000 [ 622.224741][T30558] R10: 0000000002000402 R11: 0000000000000246 R12: 0000000000000001 [ 622.232781][T30558] R13: 0000000000000000 R14: 00007f8589585fa0 R15: 00007fff54ccd318 [ 622.240818][T30558] [ 622.461697][T30574] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9642'. [ 622.471363][T30574] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9642'. [ 622.604111][T30586] netlink: 100 bytes leftover after parsing attributes in process `syz.4.9648'. [ 623.197434][T30609] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9655'. [ 623.290520][T30612] syzkaller0: entered promiscuous mode [ 623.296098][T30612] syzkaller0: entered allmulticast mode [ 623.504455][T30623] syzkaller0: entered promiscuous mode [ 623.510176][T30623] syzkaller0: entered allmulticast mode [ 623.541003][T30625] loop1: detected capacity change from 0 to 1024 [ 623.548493][T30625] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 623.559993][T30625] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 623.571509][T30625] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 623.581684][T30625] System zones: 0-1, 3-12 [ 623.592210][T30625] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.9662: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 623.612087][T30625] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9662: couldn't read orphan inode 11 (err -117) [ 623.626766][T30625] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 623.635688][T30644] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9667'. [ 623.641304][T30625] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.9662: Invalid block bitmap block 0 in block_group 0 [ 623.662261][T30625] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.9662: Failed to acquire dquot type 0 [ 623.680088][T30625] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.9662: Invalid inode bitmap blk 137438953472 in block_group 0 [ 623.703084][T30642] loop3: detected capacity change from 0 to 1024 [ 623.710676][T30642] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 623.725135][T30642] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 623.736245][T30642] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 623.744440][T30642] System zones: 0-1 [ 623.744451][T20368] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm kworker/u8:28: Invalid inode table block 8589934593 in block_group 0 [ 623.744466][T30642] , 3-12 [ 623.751191][T30642] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9666: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 623.780620][T29638] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 623.784166][T30642] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9666: couldn't read orphan inode 11 (err -117) [ 623.807964][T30642] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 623.829590][T30642] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9666: Invalid block bitmap block 0 in block_group 0 [ 623.829780][T30642] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9666: Failed to acquire dquot type 0 [ 623.830251][T30642] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9666: Invalid inode bitmap blk 137438953472 in block_group 0 [ 623.907961][T20365] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:26: Invalid inode table block 8589934593 in block_group 0 [ 623.913284][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 624.001469][T30665] netlink: 100 bytes leftover after parsing attributes in process `syz.3.9675'. [ 624.085078][T30669] loop3: detected capacity change from 0 to 512 [ 624.110310][T30669] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 624.123316][T30669] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 624.219348][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 624.437269][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 624.437283][ T29] audit: type=1400 audit(1736123861.446:45472): avc: denied { setattr } for pid=30674 comm="syz.4.9678" name="bus" dev="tmpfs" ino=1207 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 624.447435][T30675] block device autoloading is deprecated and will be removed. [ 624.491279][T30673] loop3: detected capacity change from 0 to 2048 [ 624.517154][ T29] audit: type=1400 audit(1736123861.526:45473): avc: denied { write } for pid=30674 comm="syz.4.9678" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 624.545199][ T29] audit: type=1400 audit(1736123861.556:45474): avc: denied { ioctl } for pid=30674 comm="syz.4.9678" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 624.607344][T30673] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 624.626478][ T29] audit: type=1326 audit(1736123861.636:45475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30674 comm="syz.4.9678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dfa255d29 code=0x7ffc0000 [ 624.626511][ T29] audit: type=1326 audit(1736123861.636:45476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30674 comm="syz.4.9678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dfa255d29 code=0x7ffc0000 [ 624.626568][ T29] audit: type=1326 audit(1736123861.636:45477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30674 comm="syz.4.9678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f5dfa255d29 code=0x7ffc0000 [ 624.652744][ T29] audit: type=1326 audit(1736123861.636:45478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30674 comm="syz.4.9678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dfa255d29 code=0x7ffc0000 [ 624.654142][ T29] audit: type=1400 audit(1736123861.656:45479): avc: denied { create } for pid=30674 comm="syz.4.9678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 624.654175][ T29] audit: type=1326 audit(1736123861.656:45480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30674 comm="syz.4.9678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5dfa255d29 code=0x7ffc0000 [ 624.654467][ T29] audit: type=1400 audit(1736123861.656:45481): avc: denied { write } for pid=30674 comm="syz.4.9678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 624.983509][T30711] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30711 comm=syz.1.9686 [ 625.009755][T30712] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30712 comm=syz.0.9687 [ 625.014675][T30711] netlink: 120 bytes leftover after parsing attributes in process `syz.1.9686'. [ 625.343540][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 625.728290][T30721] syzkaller0: entered promiscuous mode [ 625.733899][T30721] syzkaller0: entered allmulticast mode [ 625.931232][T30749] __nla_validate_parse: 1 callbacks suppressed [ 625.931314][T30749] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9700'. [ 626.107026][T30764] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30764 comm=syz.0.9705 [ 626.142925][T30764] netlink: 120 bytes leftover after parsing attributes in process `syz.0.9705'. [ 626.624681][T30780] loop3: detected capacity change from 0 to 1024 [ 626.632714][T30780] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 626.642043][T30780] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 626.653197][T30780] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 626.661492][T30780] System zones: 0-1, 3-12 [ 626.666592][T30780] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9711: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 626.685486][T30780] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9711: couldn't read orphan inode 11 (err -117) [ 626.697987][T30780] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 626.712427][T30780] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9711: Invalid block bitmap block 0 in block_group 0 [ 626.726823][T30780] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9711: Failed to acquire dquot type 0 [ 626.738721][T30780] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9711: Invalid inode bitmap blk 137438953472 in block_group 0 [ 626.765278][T20367] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:27: Invalid inode table block 8589934593 in block_group 0 [ 626.779967][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 626.822153][T30787] loop3: detected capacity change from 0 to 1024 [ 626.832876][T30787] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 626.848278][T30787] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 626.863076][T30787] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 626.877077][T30787] System zones: 0-1, 3-12 [ 626.886090][T30787] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9712: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 626.909881][T30787] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9712: couldn't read orphan inode 11 (err -117) [ 626.915877][T30795] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9714'. [ 626.926363][T30787] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 626.947008][T30787] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9712: Invalid block bitmap block 0 in block_group 0 [ 626.960799][T30787] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9712: Failed to acquire dquot type 0 [ 626.984107][T30787] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9712: Invalid inode bitmap blk 137438953472 in block_group 0 [ 627.021051][T20367] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:27: Invalid inode table block 8589934593 in block_group 0 [ 627.036019][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 627.055431][T30805] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30805 comm=syz.4.9716 [ 627.115723][T30807] syzkaller0: entered promiscuous mode [ 627.121270][T30807] syzkaller0: entered allmulticast mode [ 627.128929][T30805] netlink: 120 bytes leftover after parsing attributes in process `syz.4.9716'. [ 627.139508][T30809] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.208217][T30809] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.281156][T30809] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.357401][T30809] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.391946][T30809] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 627.403803][T30809] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 627.406616][T30832] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30832 comm=syz.1.9726 [ 627.420707][T30809] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 627.437120][T30809] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 627.442373][T30833] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30833 comm=syz.0.9727 [ 627.471157][T30832] netlink: 120 bytes leftover after parsing attributes in process `syz.1.9726'. [ 627.495435][T30833] netlink: 120 bytes leftover after parsing attributes in process `syz.0.9727'. [ 627.529219][T30835] loop3: detected capacity change from 0 to 1024 [ 627.536270][T30835] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 627.545171][T30835] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 627.556175][T30835] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 627.564405][T30835] System zones: 0-1, 3-12 [ 627.569660][T30835] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9728: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 627.588831][T30835] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9728: couldn't read orphan inode 11 (err -117) [ 627.601365][T30835] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 627.615636][T30835] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9728: Invalid block bitmap block 0 in block_group 0 [ 627.629462][T30835] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9728: Failed to acquire dquot type 0 [ 627.641531][T30835] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9728: Invalid inode bitmap blk 137438953472 in block_group 0 [ 627.668611][ T6374] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:10: Invalid inode table block 8589934593 in block_group 0 [ 627.683335][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 627.705811][T30842] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9729'. [ 627.743216][T30844] loop3: detected capacity change from 0 to 1024 [ 627.750269][T30844] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 627.759263][T30844] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 627.780488][T30844] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 627.789277][T30844] System zones: 0-1, 3-12 [ 627.794074][T30844] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9730: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 627.813138][T30844] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9730: couldn't read orphan inode 11 (err -117) [ 627.827702][T30844] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 627.842148][T30844] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9730: Invalid block bitmap block 0 in block_group 0 [ 627.856230][T30844] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9730: Failed to acquire dquot type 0 [ 627.868398][T30844] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9730: Invalid inode bitmap blk 137438953472 in block_group 0 [ 627.896007][T20372] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:29: Invalid inode table block 8589934593 in block_group 0 [ 627.911191][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 627.954602][T30852] syzkaller0: entered promiscuous mode [ 627.960165][T30852] syzkaller0: entered allmulticast mode [ 627.973378][T30854] loop3: detected capacity change from 0 to 1024 [ 627.980636][T30854] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 627.990385][T30854] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 628.001335][T30854] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 628.011178][T30854] System zones: 0-1, 3-12 [ 628.016054][T30854] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9732: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 628.035302][T30854] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9732: couldn't read orphan inode 11 (err -117) [ 628.047821][T30854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 628.062298][T30854] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9732: Invalid block bitmap block 0 in block_group 0 [ 628.076830][T30854] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9732: Failed to acquire dquot type 0 [ 628.089500][T30854] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9732: Invalid inode bitmap blk 137438953472 in block_group 0 [ 628.115494][T20372] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:29: Invalid inode table block 8589934593 in block_group 0 [ 628.134406][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 628.233226][T30877] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9740'. [ 628.267619][T30869] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9738'. [ 628.280954][T30869] geneve3: entered promiscuous mode [ 628.286262][T30869] geneve3: entered allmulticast mode [ 628.345917][T30872] netlink: 5 bytes leftover after parsing attributes in process `syz.2.9739'. [ 628.355371][T30872] 0ªX¹¦Dö»: renamed from 01ªX¹¦Dö» (while UP) [ 628.413540][T30892] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30892 comm=syz.0.9742 [ 628.467680][T30894] syzkaller0: entered promiscuous mode [ 628.473211][T30894] syzkaller0: entered allmulticast mode [ 629.039088][T30910] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30910 comm=syz.4.9749 [ 629.123042][T30913] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30913 comm=syz.3.9750 [ 629.498836][T30923] geneve3: entered promiscuous mode [ 629.504097][T30923] geneve3: entered allmulticast mode [ 629.584488][ T29] kauditd_printk_skb: 671 callbacks suppressed [ 629.584525][ T29] audit: type=1326 audit(1736123866.586:46143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.600000][T30935] syzkaller0: entered promiscuous mode [ 629.620106][T30935] syzkaller0: entered allmulticast mode [ 629.622682][ T29] audit: type=1326 audit(1736123866.586:46144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.627624][T30927] 0ªX¹¦Dö»: renamed from 01ªX¹¦Dö» (while UP) [ 629.649350][ T29] audit: type=1326 audit(1736123866.586:46145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.649407][ T29] audit: type=1326 audit(1736123866.586:46146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.649441][ T29] audit: type=1326 audit(1736123866.586:46147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.649474][ T29] audit: type=1326 audit(1736123866.586:46148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.751142][ T29] audit: type=1326 audit(1736123866.586:46149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.774860][ T29] audit: type=1326 audit(1736123866.586:46150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.798358][ T29] audit: type=1326 audit(1736123866.586:46151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.821961][ T29] audit: type=1326 audit(1736123866.586:46152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30925 comm="syz.1.9754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f84b3a45d29 code=0x7ffc0000 [ 629.888965][T30939] syzkaller0: entered promiscuous mode [ 629.894479][T30939] syzkaller0: entered allmulticast mode [ 629.977486][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 629.985113][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 629.992556][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 629.994758][T30948] bridge_slave_0: left allmulticast mode [ 630.002312][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.005803][T30948] bridge_slave_0: left promiscuous mode [ 630.013190][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.019040][T30948] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.026253][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.040802][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.048342][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.055896][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.063320][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.071159][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.078878][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.086325][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.093744][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.101972][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.109454][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.116939][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.124376][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.131825][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.139301][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.146905][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.154370][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.161839][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.169365][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.176799][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.184352][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.191869][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.199379][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.206871][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.215198][ T8] hid-generic 0000:0000:0000.0072: unknown main item tag 0x0 [ 630.223382][ T8] hid-generic 0000:0000:0000.0072: hidraw0: HID vffffff.fd Device [syz0] on syz1 [ 630.224044][T30948] bridge_slave_1: left allmulticast mode [ 630.243635][T30948] bridge_slave_1: left promiscuous mode [ 630.249374][T30948] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.260988][T30948] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 630.268893][T30948] bond_slave_0: left promiscuous mode [ 630.277609][T30948] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 630.285834][T30948] bond_slave_1: left promiscuous mode [ 630.297009][T30948] team0: Port device team_slave_0 removed [ 630.310730][T30948] team0: Port device team_slave_1 removed [ 630.317996][T30948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 630.325672][T30948] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 630.334654][T30948] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 630.342284][T30948] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 630.368406][T30953] bond1: entered promiscuous mode [ 630.373555][T30953] bond1: entered allmulticast mode [ 630.379218][T30953] 8021q: adding VLAN 0 to HW filter on device bond1 [ 630.392170][T30953] bond1 (unregistering): Released all slaves [ 630.554159][T30976] syzkaller0: entered promiscuous mode [ 630.559819][T30976] syzkaller0: entered allmulticast mode [ 630.574791][T30981] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=30981 comm=syz.0.9771 [ 630.671961][T30980] 1ªX¹¦Dö»: renamed from 00ªX¹¦Dö» (while UP) [ 630.726514][T30984] syzkaller0: entered promiscuous mode [ 630.732069][T30984] syzkaller0: entered allmulticast mode [ 630.789049][T30992] geneve4: entered promiscuous mode [ 630.794334][T30992] geneve4: entered allmulticast mode [ 630.876657][T31004] bridge_slave_0: left allmulticast mode [ 630.882382][T31004] bridge_slave_0: left promiscuous mode [ 630.888189][T31004] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.916422][T31004] bridge_slave_1: left allmulticast mode [ 630.922158][T31004] bridge_slave_1: left promiscuous mode [ 630.927934][T31004] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.939436][T31004] bond0: (slave bond_slave_0): Releasing backup interface [ 630.953033][T31004] bond0: (slave bond_slave_1): Releasing backup interface [ 630.967508][T31004] team0: Port device team_slave_0 removed [ 630.977882][T31004] team0: Port device team_slave_1 removed [ 630.984855][T31004] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 630.992506][T31004] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 631.002500][T31004] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 631.010145][T31004] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 631.058388][T31016] syzkaller0: entered promiscuous mode [ 631.064138][T31016] syzkaller0: entered allmulticast mode [ 631.072610][T31022] __nla_validate_parse: 14 callbacks suppressed [ 631.072629][T31022] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9787'. [ 631.088639][T31022] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9787'. [ 631.211252][T31026] syzkaller0: entered promiscuous mode [ 631.217006][T31026] syzkaller0: entered allmulticast mode [ 631.348815][T31034] syzkaller0: entered promiscuous mode [ 631.354381][T31034] syzkaller0: entered allmulticast mode [ 631.386482][T31042] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9793'. [ 631.399938][T31042] netlink: 52 bytes leftover after parsing attributes in process `syz.0.9793'. [ 631.421968][T31038] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9792'. [ 631.434557][T31038] geneve3: entered promiscuous mode [ 631.439994][T31038] geneve3: entered allmulticast mode [ 631.662662][T31074] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=31074 comm=syz.4.9804 [ 631.702857][T31074] netlink: 120 bytes leftover after parsing attributes in process `syz.4.9804'. [ 631.783355][T31082] syzkaller0: entered promiscuous mode [ 631.788996][T31082] syzkaller0: entered allmulticast mode [ 631.896050][T31084] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9807'. [ 632.174842][T31107] bond1: entered promiscuous mode [ 632.179984][T31107] bond1: entered allmulticast mode [ 632.189333][T31107] 8021q: adding VLAN 0 to HW filter on device bond1 [ 632.200601][T31107] bond1 (unregistering): Released all slaves [ 632.292505][T31110] loop3: detected capacity change from 0 to 1024 [ 632.312071][T31110] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 632.320536][T31117] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9818'. [ 632.324078][T31110] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 632.348666][T31110] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 632.368201][T31110] System zones: 0-1, 3-12 [ 632.394740][T31110] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9816: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 632.414078][T31110] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9816: couldn't read orphan inode 11 (err -117) [ 632.427855][T31110] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 632.482814][T31110] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9816: Invalid block bitmap block 0 in block_group 0 [ 632.500470][T31110] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9816: Failed to acquire dquot type 0 [ 632.525787][T31110] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9816: Invalid inode bitmap blk 137438953472 in block_group 0 [ 632.594114][T20372] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:29: Invalid inode table block 8589934593 in block_group 0 [ 632.616342][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 632.740042][T31157] loop3: detected capacity change from 0 to 1024 [ 632.756541][T31157] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 632.780242][T31157] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 632.802292][T31157] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 632.810553][T31157] System zones: 0-1, 3-12 [ 632.819000][T31157] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9829: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 632.839867][T31157] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9829: couldn't read orphan inode 11 (err -117) [ 632.854747][T31157] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 632.873191][T31157] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9829: Invalid block bitmap block 0 in block_group 0 [ 632.874592][T31175] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=31175 comm=syz.4.9835 [ 632.888575][T31157] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9829: Failed to acquire dquot type 0 [ 632.914772][T31175] netlink: 120 bytes leftover after parsing attributes in process `syz.4.9835'. [ 632.924070][T31157] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9829: Invalid inode bitmap blk 137438953472 in block_group 0 [ 632.938886][T31157] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9829'. [ 632.967101][ T6374] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:10: Invalid inode table block 8589934593 in block_group 0 [ 632.983830][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 633.112987][T31182] loop3: detected capacity change from 0 to 1024 [ 633.120256][T31182] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 633.120377][T31182] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 633.132226][T31182] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e118, mo2=0000] [ 633.148378][T31182] System zones: 0-1, 3-12 [ 633.153143][T31182] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.9839: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 633.172131][T31182] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9839: couldn't read orphan inode 11 (err -117) [ 633.184581][T31182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 633.199468][T31182] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9839: Invalid block bitmap block 0 in block_group 0 [ 633.213700][T31182] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9839: Failed to acquire dquot type 0 [ 633.225877][T31182] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.9839: Invalid inode bitmap blk 137438953472 in block_group 0 [ 633.251357][T20372] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:29: Invalid inode table block 8589934593 in block_group 0 [ 633.269261][T29762] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 633.425189][T31197] syzkaller0: entered promiscuous mode [ 633.430734][T31197] syzkaller0: entered allmulticast mode [ 633.530962][T31202] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=10436 sclass=netlink_audit_socket pid=31202 comm=syz.3.9843 [ 633.569437][T31206] bond1: entered promiscuous mode [ 633.569454][T31206] bond1: entered allmulticast mode [ 633.570175][T31206] 8021q: adding VLAN 0 to HW filter on device bond1 [ 633.593244][T31206] bond1 (unregistering): Released all slaves [ 633.593332][T31204] ================================================================== [ 633.593361][T31204] BUG: KCSAN: data-race in _prb_read_valid / prb_reserve [ 633.593392][T31204] [ 633.593398][T31204] write to 0xffffffff86707c60 of 8 bytes by task 31206 on cpu 0: [ 633.593419][T31204] prb_reserve+0x740/0xb60 [ 633.593447][T31204] vprintk_store+0x558/0x870 [ 633.593477][T31204] vprintk_emit+0x15e/0x680 [ 633.593505][T31204] vprintk_default+0x26/0x30 [ 633.593530][T31204] vprintk+0x75/0x80 [ 633.593548][T31204] _printk+0x7a/0xa0 [ 633.593565][T31204] __netdev_printk+0x2d1/0x3e0 [ 633.593586][T31204] netdev_info+0x99/0xc0 [ 633.593613][T31204] bond_uninit+0x1ed/0x320 [ 633.593637][T31204] unregister_netdevice_many_notify+0xc9d/0x11b0 [ 633.593666][T31204] unregister_netdevice_many+0x19/0x20 [ 633.593690][T31204] rtnl_newlink_create+0x450/0x5d0 [ 633.593721][T31204] rtnl_newlink+0xe9f/0x1250 [ 633.593746][T31204] rtnetlink_rcv_msg+0x651/0x710 [ 633.593768][T31204] netlink_rcv_skb+0x12c/0x230 [ 633.593793][T31204] rtnetlink_rcv+0x1c/0x30 [ 633.593812][T31204] netlink_unicast+0x599/0x670 [ 633.593836][T31204] netlink_sendmsg+0x5cc/0x6e0 [ 633.593866][T31204] __sock_sendmsg+0x140/0x180 [ 633.593895][T31204] ____sys_sendmsg+0x312/0x410 [ 633.593916][T31204] __sys_sendmsg+0x19d/0x230 [ 633.593936][T31204] __x64_sys_sendmsg+0x46/0x50 [ 633.593962][T31204] x64_sys_call+0x2734/0x2dc0 [ 633.593986][T31204] do_syscall_64+0xc9/0x1c0 [ 633.594020][T31204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 633.594060][T31204] [ 633.594067][T31204] read to 0xffffffff86707c60 of 8 bytes by task 31204 on cpu 1: [ 633.594085][T31204] _prb_read_valid+0x3bb/0xba0 [ 633.594114][T31204] prb_read_valid+0x3d/0x60 [ 633.594141][T31204] printk_get_next_message+0xd4/0x710 [ 633.594178][T31204] console_flush_all+0x28a/0x770 [ 633.594213][T31204] console_unlock+0xab/0x330 [ 633.594240][T31204] con_flush_chars+0xb0/0x1b0 [ 633.594263][T31204] con_write+0x30/0x40 [ 633.594284][T31204] n_tty_write+0x843/0xb80 [ 633.594310][T31204] file_tty_write+0x37a/0x680 [ 633.594339][T31204] tty_write+0x28/0x30 [ 633.594368][T31204] vfs_write+0x77f/0x920 [ 633.594398][T31204] ksys_write+0xe8/0x1b0 [ 633.594426][T31204] __x64_sys_write+0x42/0x50 [ 633.594463][T31204] x64_sys_call+0x287e/0x2dc0 [ 633.594484][T31204] do_syscall_64+0xc9/0x1c0 [ 633.594525][T31204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 633.594565][T31204] [ 633.594569][T31204] value changed: 0x000000000000350c -> 0x000000000000550c [ 633.594579][T31204] [ 633.594583][T31204] Reported by Kernel Concurrency Sanitizer on: [ 633.594593][T31204] CPU: 1 UID: 0 PID: 31204 Comm: syz.2.9845 Tainted: G W 6.13.0-rc5-syzkaller-00198-g9244696b34f2 #0 [ 633.594624][T31204] Tainted: [W]=WARN [ 633.594633][T31204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 633.594648][T31204] ==================================================================