last executing test programs: 4m15.569709057s ago: executing program 0 (id=55): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x14, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99fb38c771fa46e2c32a95fe99", 0x0, 0x86, 0x0, 0xffffffffffffff80, 0x0, &(0x7f00000001c0)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x15) 4m15.518641777s ago: executing program 0 (id=59): r0 = perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000000}, 0x0, 0x4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x6e2e5000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000002c0)=0x8000) 4m15.472358838s ago: executing program 1 (id=61): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}], 0x2}}], 0x1, 0x2040000, 0x0) 4m15.426182979s ago: executing program 1 (id=63): r0 = io_uring_setup(0xaab, &(0x7f00000003c0)={0x0, 0x2c97, 0x8}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4m15.34143741s ago: executing program 0 (id=65): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b70300000000000085000000720000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x159d0682f53ea167, 0x2, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='kfree\x00', r1, 0x0, 0x6}, 0x18) sendmsg$key(r0, &(0x7f0000000440)={0x500, 0x0, 0x0, 0x19}, 0x0) 4m15.306757191s ago: executing program 0 (id=68): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x2}]) poll(&(0x7f0000000080)=[{r0, 0x4080}], 0x1, 0x80) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2778) 4m15.271577911s ago: executing program 1 (id=69): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3f}, @NFTA_SET_EXPRESSIONS={0x28, 0x12, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x110}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xb4}, 0x1, 0x0, 0x0, 0x8000}, 0x20050800) 4m15.226660462s ago: executing program 1 (id=70): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000004c0)={0x0, 0x3}, &(0x7f0000000500)=0x8) 4m15.163332793s ago: executing program 1 (id=73): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900, 0x4064}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0xfffffffc, {0x6, 0x0, 0x8100, 0x0, {0x1, 0x10}, {0x12}, {0xe, 0x10}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) 4m15.141940683s ago: executing program 0 (id=74): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) capget(0x0, 0x0) 4m14.576949081s ago: executing program 32 (id=76): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xbe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=@newtaction={0x88c, 0x30, 0xffff, 0x3, 0xffe4, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x4, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x10000005, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a6d, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x7fff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x7, 0x0, 0x0, 0xfffffffe, {0x4, 0x0, 0x0, 0x0, 0xb, 0x3}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x3, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000000, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x5, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc, 0x6, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x25d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x80000, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x20000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffff81, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x2, 0x8]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}]}]}, 0x88c}}, 0x0) 4m14.447485513s ago: executing program 33 (id=78): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 4m14.137772308s ago: executing program 1 (id=79): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x41, 0xfffffffffffffffe}, 0x10) 4m14.137540288s ago: executing program 34 (id=79): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x41, 0xfffffffffffffffe}, 0x10) 4m13.934596971s ago: executing program 0 (id=81): bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)=@o_path={0x0, 0x0, 0x10}, 0x18) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='/\x00'], 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB='/'], 0x20) 4m13.934356481s ago: executing program 35 (id=81): bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)=@o_path={0x0, 0x0, 0x10}, 0x18) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='/\x00'], 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB='/'], 0x20) 4m6.537760499s ago: executing program 8 (id=258): r0 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0x2a25, 0x8, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) io_uring_enter(r0, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 4m6.49705889s ago: executing program 8 (id=261): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) sigaltstack(0x0, 0x0) 4m6.451714801s ago: executing program 8 (id=265): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x304, 0x0, 0xec, 0x0, 0x0}) 4m6.389821182s ago: executing program 8 (id=268): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 4m6.369210282s ago: executing program 8 (id=270): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) setresuid(0xee00, 0x0, 0x0) 4m5.553090214s ago: executing program 8 (id=322): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000e6ffffffffc40000001f00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001a005f2014f9f4070009040081000000002c00000000000008000f0001000000", 0x24) 4m5.470502555s ago: executing program 36 (id=322): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000e6ffffffffc40000001f00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001a005f2014f9f4070009040081000000002c00000000000008000f0001000000", 0x24) 4m1.281663676s ago: executing program 5 (id=501): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 4m1.184134498s ago: executing program 5 (id=504): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2710, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0xfffd, 0x0, 0x1, 0xa, 0x20002, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 4m1.0421431s ago: executing program 5 (id=509): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r0, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000500)={0x7, 0x9dc5, 0x105, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x4, 0x3ff, 0x101, 0x0, 0xe}) 4m0.99935114s ago: executing program 5 (id=512): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) nanosleep(&(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 4m0.860335163s ago: executing program 5 (id=516): openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xf, 0x0, 0x0, 0x82, 0x200000000, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 4m0.752666294s ago: executing program 5 (id=520): ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 3m45.131868283s ago: executing program 37 (id=520): ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 3m27.356115794s ago: executing program 9 (id=1386): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000000), 0x4c00}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/4106, 0x6be}], 0x10}, 0x0) 3m27.316484155s ago: executing program 9 (id=1390): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x304, 0x0, 0xec, 0x0, 0x0}) 3m27.272974725s ago: executing program 9 (id=1391): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000340)=0x1e) 3m27.258580386s ago: executing program 9 (id=1393): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 3m27.223758736s ago: executing program 9 (id=1396): r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x44, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10021) 3m27.009927589s ago: executing program 9 (id=1403): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeffffe, 0x4, @perf_bp={0x0, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="0a000000d2cf00003d36000002"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x3, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r0, &(0x7f0000001940), &(0x7f00000002c0)=""/187}, 0x20) 3m27.009662619s ago: executing program 38 (id=1403): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeffffe, 0x4, @perf_bp={0x0, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="0a000000d2cf00003d36000002"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x3, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r0, &(0x7f0000001940), &(0x7f00000002c0)=""/187}, 0x20) 1.728687203s ago: executing program 6 (id=9640): r0 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x3000000) 855.866897ms ago: executing program 7 (id=9713): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="71b282", 0x3}], 0x1}, 0x40004) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") 855.751447ms ago: executing program 6 (id=9714): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) connect$inet(r0, &(0x7f00000000c0), 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000380)=0xfc000002, 0x4) 809.779487ms ago: executing program 6 (id=9716): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x2c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x141}, 0x0) 809.430667ms ago: executing program 7 (id=9718): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x18) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000080)='\x00', 0x1}], 0x23}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000001c0)='}', 0x1}], 0x1}}], 0x2, 0x2400c042) 809.339997ms ago: executing program 6 (id=9719): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 796.177747ms ago: executing program 7 (id=9721): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x4604c3877e433d9) 741.830398ms ago: executing program 6 (id=9723): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 741.553868ms ago: executing program 7 (id=9725): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xf, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 741.447078ms ago: executing program 6 (id=9726): io_setup(0x9, &(0x7f0000000b80)=0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) creat(0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000009c0)) 734.426959ms ago: executing program 7 (id=9728): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x3, @empty, 0x2}}, 0x8, 0x800, 0x6f0, 0x6, 0x16, 0x8, 0x8}, &(0x7f0000000000)=0x9c) 677.831039ms ago: executing program 7 (id=9730): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg$inet(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000080)="640ff055597e8a84a48d", 0xa}], 0x1}}], 0x1, 0x2000c000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0xc, &(0x7f0000000140)=@gcm_128={{0xcf05a145b37f58f3}, "2034b251822b3a46", "fa6b72def4acb1a6c86918c638857983", "34b3adec", "6745ac421772258f"}, 0x28) 220.717936ms ago: executing program 3 (id=9767): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 161.812057ms ago: executing program 3 (id=9769): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = dup(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x1fffff, 0x1, 0x11, r2, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f00000000c0)=0x3) 161.385177ms ago: executing program 3 (id=9773): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0xffffffffffffffb6) 158.902477ms ago: executing program 4 (id=9774): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f00000000c0)=ANY=[], 0x4, 0x7d8, &(0x7f0000000a80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x6) 137.855618ms ago: executing program 3 (id=9775): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="15b26f22", 0x4}], 0x1}}], 0x2, 0x240080e4) 134.537628ms ago: executing program 4 (id=9776): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000084000086dd60ff00f5000000000000bbfe8000000000000000000000000000aa00000000"], 0x0) 129.233858ms ago: executing program 2 (id=9777): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000004000000040000000a"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001840)={{r0}, &(0x7f00000017c0), &(0x7f0000001800)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 73.080799ms ago: executing program 3 (id=9778): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6f, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x4}, 0x18) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbe8251c00000018000180140002006c6f"], 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) 72.919088ms ago: executing program 4 (id=9779): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002200)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x4, 0x0}}, 0x10, 0x0}}], 0x1, 0x4000000) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r2, 0x2}, 0x8) 72.770959ms ago: executing program 2 (id=9780): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000009c0)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200000000500, 0x0, 0x0, 0x200000000530, 0x200000000560], 0x0, 0x0, &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 72.679419ms ago: executing program 3 (id=9781): r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f0000000740)="ccf0", 0x2) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 72.577908ms ago: executing program 4 (id=9782): r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 72.492639ms ago: executing program 2 (id=9783): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 1.74204ms ago: executing program 2 (id=9784): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x78, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4c, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x2}]}}}, {0x24, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0xa0}}, 0x40880) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 1.6305ms ago: executing program 4 (id=9785): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) 1.48878ms ago: executing program 2 (id=9786): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b7"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@migrate={0xac, 0x21, 0x1, 0x70bd27, 0x25dfdbfb, {{@in6=@mcast1, @in6=@remote, 0x4e21, 0x0, 0x4e21, 0x9ffd, 0x7, 0x180, 0x20, 0x1d}, 0x6e6ba8, 0x4b75cd6ef3e93cb3}, [@migrate={0x50, 0x11, [{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@loopback, @in=@broadcast, @in6=@empty, 0x6c, 0x1, 0x0, 0x0, 0xa, 0x2}]}, @offload={0xc, 0x1c, {0x0, 0x2}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000840}, 0x20004040) 1.381409ms ago: executing program 2 (id=9787): r0 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) ptrace$pokeuser(0x6, r0, 0x358, 0x0) 0s ago: executing program 4 (id=9788): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3e10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xee8f010b3d1e850f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000001000/0x1000)=nil) kernel console output (not intermixed with test programs): 4967295 subj=root:sysadm_r:sysadm_t pid=17733 comm="syz.3.6207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 215.842732][T17726] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #2: comm syz.7.6206: corrupted inode contents [ 215.860728][ T29] audit: type=1326 audit(1752308886.678:6120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17733 comm="syz.3.6207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 215.874282][T17726] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #2: comm syz.7.6206: mark_inode_dirty error [ 215.895886][ T29] audit: type=1326 audit(1752308886.678:6121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17733 comm="syz.3.6207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 215.910565][T17738] EXT4-fs error (device loop7): ext4_lookup:1784: inode #18: comm syz.7.6206: 'file0' linked to parent dir [ 215.930529][ T29] audit: type=1326 audit(1752308886.678:6122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17733 comm="syz.3.6207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 215.930571][ T29] audit: type=1326 audit(1752308886.678:6123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17733 comm="syz.3.6207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 215.989133][ T29] audit: type=1326 audit(1752308886.678:6124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17733 comm="syz.3.6207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 216.012818][ T29] audit: type=1326 audit(1752308886.688:6125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17733 comm="syz.3.6207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 216.060190][ T29] audit: type=1326 audit(1752308886.978:6126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17733 comm="syz.3.6207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 216.133346][T17748] xt_hashlimit: max too large, truncated to 1048576 [ 216.194083][T17760] syzkaller1: entered promiscuous mode [ 216.199597][T17760] syzkaller1: entered allmulticast mode [ 216.209494][T17762] loop7: detected capacity change from 0 to 256 [ 216.265819][T17771] loop6: detected capacity change from 0 to 512 [ 216.292470][T17771] ext4 filesystem being mounted at /1231/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 216.322677][T17771] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.6226: corrupted inode contents [ 216.338002][T17787] __nla_validate_parse: 16 callbacks suppressed [ 216.338018][T17787] netlink: 268 bytes leftover after parsing attributes in process `syz.3.6231'. [ 216.348338][T17771] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #2: comm syz.6.6226: mark_inode_dirty error [ 216.366308][T17771] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.6226: corrupted inode contents [ 216.378653][T17771] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.6226: mark_inode_dirty error [ 216.394288][T17771] EXT4-fs error (device loop6): ext4_lookup:1784: inode #18: comm syz.6.6226: 'file0' linked to parent dir [ 217.198007][T17798] loop2: detected capacity change from 0 to 256 [ 217.279789][ T51] tipc: Subscription rejected, illegal request [ 217.296962][T17818] syzkaller1: entered promiscuous mode [ 217.302622][T17818] syzkaller1: entered allmulticast mode [ 217.365381][T17826] loop2: detected capacity change from 0 to 512 [ 217.382773][T17826] ext4 filesystem being mounted at /1343/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 217.396597][T17826] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.6244: corrupted inode contents [ 217.412215][T17834] netlink: 268 bytes leftover after parsing attributes in process `syz.7.6248'. [ 217.421652][T17826] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.6244: mark_inode_dirty error [ 217.434222][T17826] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.6244: corrupted inode contents [ 217.447487][T17826] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.6244: mark_inode_dirty error [ 217.466429][T17826] EXT4-fs error (device loop2): ext4_lookup:1784: inode #18: comm syz.2.6244: 'file0' linked to parent dir [ 217.523576][T17847] loop3: detected capacity change from 0 to 512 [ 217.542277][T17847] ext4 filesystem being mounted at /1113/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 217.556530][T17847] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6267: corrupted inode contents [ 217.568650][T17847] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.6267: mark_inode_dirty error [ 217.580581][T17847] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6267: corrupted inode contents [ 217.592524][T17847] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.6267: mark_inode_dirty error [ 217.606925][T17847] EXT4-fs error (device loop3): ext4_lookup:1784: inode #18: comm syz.3.6267: 'file0' linked to parent dir [ 218.315584][T17862] loop4: detected capacity change from 0 to 512 [ 218.333192][T17862] ext4 filesystem being mounted at /980/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 218.347662][T17862] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.6271: corrupted inode contents [ 218.362002][T17862] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.6271: mark_inode_dirty error [ 218.373999][T17862] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.6271: corrupted inode contents [ 218.375679][ T1000] tipc: Subscription rejected, illegal request [ 218.404087][T17862] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.6271: mark_inode_dirty error [ 218.428274][T17862] EXT4-fs error (device loop4): ext4_lookup:1784: inode #18: comm syz.4.6271: 'file0' linked to parent dir [ 218.497357][T17882] SELinux: policydb version 0 does not match my version range 15-34 [ 218.505722][T17882] SELinux: failed to load policy [ 218.510601][T17880] syzkaller1: entered promiscuous mode [ 218.516290][T17880] syzkaller1: entered allmulticast mode [ 218.522534][ T309] tipc: Subscription rejected, illegal request [ 218.618063][T17898] syzkaller1: entered promiscuous mode [ 218.623610][T17898] syzkaller1: entered allmulticast mode [ 218.668717][ T309] tipc: Subscription rejected, illegal request [ 218.745412][T17912] loop2: detected capacity change from 0 to 512 [ 218.761908][T17912] ext4 filesystem being mounted at /1352/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 218.775592][T17912] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.6281: corrupted inode contents [ 218.788632][T17912] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.6281: mark_inode_dirty error [ 218.800379][T17912] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.6281: corrupted inode contents [ 218.812577][T17912] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.6281: mark_inode_dirty error [ 218.826819][T17912] EXT4-fs error (device loop2): ext4_lookup:1784: inode #18: comm syz.2.6281: 'file0' linked to parent dir [ 219.472248][T17922] SELinux: policydb version 0 does not match my version range 15-34 [ 219.480871][T17922] SELinux: failed to load policy [ 219.493792][T17925] loop7: detected capacity change from 0 to 512 [ 219.516864][T17925] ext4 filesystem being mounted at /1213/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 219.533631][T17925] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #2: comm syz.7.6296: corrupted inode contents [ 219.552174][T17925] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #2: comm syz.7.6296: mark_inode_dirty error [ 219.570038][T17938] loop6: detected capacity change from 0 to 512 [ 219.576682][T17940] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6293'. [ 219.578745][T17938] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 219.585707][T17940] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6293'. [ 219.595949][T17938] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 219.602961][T17940] netlink: 'syz.4.6293': attribute type 5 has an invalid length. [ 219.611242][T17925] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #2: comm syz.7.6296: corrupted inode contents [ 219.631974][T17938] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.6292: corrupted in-inode xattr: e_value size too large [ 219.634104][T17940] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 219.654848][T17940] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 219.663673][T17940] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 219.664072][T17938] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6292: couldn't read orphan inode 15 (err -117) [ 219.672518][T17940] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 219.687766][T17925] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #2: comm syz.7.6296: mark_inode_dirty error [ 219.711920][T17943] EXT4-fs error (device loop7): ext4_lookup:1784: inode #18: comm syz.7.6296: 'file0' linked to parent dir [ 219.770623][T17947] loop3: detected capacity change from 0 to 512 [ 219.779143][T17947] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 219.796585][T17947] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 219.806087][T17947] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.6307: corrupted in-inode xattr: e_value size too large [ 219.820457][T17947] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.6307: couldn't read orphan inode 15 (err -117) [ 220.342016][T17969] loop2: detected capacity change from 0 to 128 [ 220.351640][T17969] ext4 filesystem being mounted at /1356/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 220.599228][T17982] loop7: detected capacity change from 0 to 128 [ 220.613059][T17982] ext4 filesystem being mounted at /1217/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 220.648331][T17985] loop3: detected capacity change from 0 to 512 [ 220.657758][T17987] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6310'. [ 220.666749][T17987] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6310'. [ 220.675854][T17987] netlink: 'syz.2.6310': attribute type 5 has an invalid length. [ 220.685724][T17985] ext4 filesystem being mounted at /1122/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.702301][T17987] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.711180][T17987] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.712028][T17985] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6309: corrupted inode contents [ 220.720029][T17987] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.735417][T17985] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.6309: mark_inode_dirty error [ 220.740581][T17987] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.753640][T17985] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6309: corrupted inode contents [ 220.774001][T17985] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.6309: mark_inode_dirty error [ 220.809680][T17996] loop7: detected capacity change from 0 to 512 [ 220.816112][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 220.816126][ T29] audit: type=1326 audit(1752308891.728:6174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17993 comm="syz.6.6314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 220.845834][ T29] audit: type=1326 audit(1752308891.728:6175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17993 comm="syz.6.6314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 220.870094][ T29] audit: type=1326 audit(1752308891.778:6176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17993 comm="syz.6.6314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 220.871771][T17985] EXT4-fs error (device loop3): ext4_lookup:1784: inode #18: comm syz.3.6309: 'file0' linked to parent dir [ 220.893973][ T29] audit: type=1326 audit(1752308891.778:6177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17993 comm="syz.6.6314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 220.928979][T17996] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 220.939132][T17996] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 220.947517][T17996] EXT4-fs error (device loop7): ext4_iget_extra_inode:5035: inode #15: comm syz.7.6312: corrupted in-inode xattr: e_value size too large [ 220.971815][T17996] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.6312: couldn't read orphan inode 15 (err -117) [ 221.028599][T18007] loop2: detected capacity change from 0 to 512 [ 221.040582][T18007] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 221.051833][T18007] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 221.065564][T18007] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.6330: corrupted in-inode xattr: e_value size too large [ 221.081239][T18007] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.6330: couldn't read orphan inode 15 (err -117) [ 221.106003][T18014] loop7: detected capacity change from 0 to 512 [ 221.114950][T18014] EXT4-fs error (device loop7): ext4_iget_extra_inode:5035: inode #15: comm syz.7.6322: corrupted in-inode xattr: invalid ea_ino [ 221.130081][T18014] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.6322: couldn't read orphan inode 15 (err -117) [ 221.242961][T18030] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6327'. [ 221.251921][T18030] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6327'. [ 221.260986][T18030] netlink: 'syz.7.6327': attribute type 5 has an invalid length. [ 221.266742][T18028] futex_wake_op: syz.4.6329 tries to shift op by -1; fix this program [ 221.298887][T18033] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 221.310285][T18033] SELinux: failed to load policy [ 221.369296][T18043] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6346'. [ 221.378374][T18043] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6346'. [ 221.387566][T18043] netlink: 'syz.7.6346': attribute type 5 has an invalid length. [ 221.511038][T18059] futex_wake_op: syz.3.6342 tries to shift op by -1; fix this program [ 221.521923][T18060] loop6: detected capacity change from 0 to 512 [ 221.539916][T18060] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.6341: corrupted in-inode xattr: invalid ea_ino [ 221.553694][T18060] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6341: couldn't read orphan inode 15 (err -117) [ 221.574813][T18066] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 221.582732][T18066] SELinux: failed to load policy [ 222.145169][ T29] audit: type=1326 audit(1752308893.068:6178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18094 comm="syz.3.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 222.168792][ T29] audit: type=1326 audit(1752308893.068:6179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18094 comm="syz.3.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 222.192322][ T29] audit: type=1326 audit(1752308893.068:6180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18094 comm="syz.3.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 222.215893][ T29] audit: type=1326 audit(1752308893.068:6181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18094 comm="syz.3.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 222.239510][ T29] audit: type=1326 audit(1752308893.068:6182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18094 comm="syz.3.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 222.263164][ T29] audit: type=1326 audit(1752308893.068:6183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18094 comm="syz.3.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 222.343804][T18105] netlink: 352 bytes leftover after parsing attributes in process `syz.7.6365'. [ 222.629279][T18126] loop2: detected capacity change from 0 to 512 [ 222.638077][T18126] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.6372: corrupted in-inode xattr: invalid ea_ino [ 222.651807][T18126] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.6372: couldn't read orphan inode 15 (err -117) [ 223.549195][T18142] loop3: detected capacity change from 0 to 512 [ 223.567826][T18142] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.6389: corrupted in-inode xattr: invalid ea_ino [ 223.584424][T18142] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.6389: couldn't read orphan inode 15 (err -117) [ 223.672802][T18156] loop6: detected capacity change from 0 to 512 [ 223.693896][T18159] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 223.700268][T18156] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.6397: corrupted in-inode xattr: invalid ea_ino [ 223.719697][T18156] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6397: couldn't read orphan inode 15 (err -117) [ 223.786625][T18170] loop6: detected capacity change from 0 to 512 [ 223.800582][T18170] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.6402: corrupted in-inode xattr: invalid ea_ino [ 223.815344][T18170] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6402: couldn't read orphan inode 15 (err -117) [ 223.829596][T18174] random: crng reseeded on system resumption [ 223.960018][T18177] loop2: detected capacity change from 0 to 512 [ 223.971930][T18177] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.6406: corrupted in-inode xattr: invalid ea_ino [ 223.985642][T18177] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.6406: couldn't read orphan inode 15 (err -117) [ 224.411514][T18188] netlink: 'syz.2.6398': attribute type 21 has an invalid length. [ 224.422197][T18188] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6398'. [ 224.431442][T18188] netlink: 'syz.2.6398': attribute type 1 has an invalid length. [ 224.468248][T18197] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 224.510567][T18207] random: crng reseeded on system resumption [ 224.521497][T18203] loop6: detected capacity change from 0 to 512 [ 224.559519][T18203] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.6409: corrupted in-inode xattr: invalid ea_ino [ 224.588253][T18215] loop2: detected capacity change from 0 to 1024 [ 224.597772][T18203] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6409: couldn't read orphan inode 15 (err -117) [ 224.635354][ T3698] EXT4-fs unmount: 50 callbacks suppressed [ 224.635374][ T3698] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.655803][T18215] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.696890][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 224.717109][T18225] netlink: 'syz.7.6417': attribute type 21 has an invalid length. [ 224.735414][T18228] loop6: detected capacity change from 0 to 512 [ 224.746661][T18225] netlink: 132 bytes leftover after parsing attributes in process `syz.7.6417'. [ 224.755951][T18225] netlink: 'syz.7.6417': attribute type 1 has an invalid length. [ 224.775281][T18228] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 224.800067][T18240] netlink: 'syz.3.6422': attribute type 6 has an invalid length. [ 224.801864][T18228] EXT4-fs (loop6): mount failed [ 224.935809][T18260] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 224.942381][T18260] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 224.950409][T18260] vhci_hcd vhci_hcd.0: Device attached [ 224.950477][T18262] loop6: detected capacity change from 0 to 512 [ 224.956802][T18263] vhci_hcd: connection closed [ 224.963326][ T12] vhci_hcd: stop threads [ 224.966275][T18262] EXT4-fs error (device loop6): ext4_iget_extra_inode:5035: inode #15: comm syz.6.6434: corrupted in-inode xattr: invalid ea_ino [ 224.968048][ T12] vhci_hcd: release socket [ 224.968058][ T12] vhci_hcd: disconnect device [ 224.995259][T18262] EXT4-fs error (device loop6): ext4_orphan_get:1398: comm syz.6.6434: couldn't read orphan inode 15 (err -117) [ 225.008018][T18262] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.034596][ T3698] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.773850][T18274] random: crng reseeded on system resumption [ 225.780875][T18275] netlink: 'syz.6.6437': attribute type 6 has an invalid length. [ 225.869487][T18290] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6453'. [ 225.893105][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 225.893119][ T29] audit: type=1326 audit(1752308896.818:6207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18287 comm="syz.6.6440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 225.923034][ T29] audit: type=1326 audit(1752308896.818:6208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18287 comm="syz.6.6440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 225.949675][ T29] audit: type=1326 audit(1752308896.868:6209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18287 comm="syz.6.6440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 225.973390][ T29] audit: type=1326 audit(1752308896.868:6210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18287 comm="syz.6.6440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 225.997088][ T29] audit: type=1326 audit(1752308896.868:6211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18287 comm="syz.6.6440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 226.057101][ T29] audit: type=1326 audit(1752308896.968:6212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.7.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 226.080982][ T29] audit: type=1326 audit(1752308896.968:6213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.7.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 226.104590][ T29] audit: type=1326 audit(1752308896.968:6214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.7.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 226.128121][ T29] audit: type=1326 audit(1752308896.968:6215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.7.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 226.151894][ T29] audit: type=1326 audit(1752308896.968:6216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18303 comm="syz.7.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 226.206108][T18314] loop3: detected capacity change from 0 to 128 [ 226.244523][T18314] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 226.258036][T18314] ext4 filesystem being mounted at /1152/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.278107][T18314] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 226.305694][ T5145] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 226.451525][T18353] loop6: detected capacity change from 0 to 512 [ 226.464643][T18353] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.486744][T18353] ext4 filesystem being mounted at /1276/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 226.563683][T18353] EXT4-fs (loop6): shut down requested (2) [ 226.574864][T18368] program syz.4.6479 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 226.597412][ T3698] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.621374][T18370] syz.3.6480: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 226.636282][T18370] CPU: 0 UID: 0 PID: 18370 Comm: syz.3.6480 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 226.636362][T18370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 226.636379][T18370] Call Trace: [ 226.636386][T18370] [ 226.636393][T18370] __dump_stack+0x1d/0x30 [ 226.636433][T18370] dump_stack_lvl+0xe8/0x140 [ 226.636506][T18370] dump_stack+0x15/0x1b [ 226.636523][T18370] warn_alloc+0x12b/0x1a0 [ 226.636559][T18370] __vmalloc_node_range_noprof+0x9c/0xe00 [ 226.636619][T18370] ? __futex_wait+0x1ff/0x260 [ 226.636652][T18370] ? __pfx_futex_wake_mark+0x10/0x10 [ 226.636681][T18370] ? __rcu_read_unlock+0x4f/0x70 [ 226.636758][T18370] ? avc_has_perm_noaudit+0x1b1/0x200 [ 226.636786][T18370] ? should_fail_ex+0x30/0x280 [ 226.636815][T18370] ? xskq_create+0x36/0xe0 [ 226.636875][T18370] vmalloc_user_noprof+0x7d/0xb0 [ 226.636957][T18370] ? xskq_create+0x80/0xe0 [ 226.636979][T18370] xskq_create+0x80/0xe0 [ 226.637001][T18370] xsk_init_queue+0x95/0xf0 [ 226.637032][T18370] xsk_setsockopt+0x35c/0x510 [ 226.637053][T18370] ? __pfx_xsk_setsockopt+0x10/0x10 [ 226.637074][T18370] __sys_setsockopt+0x184/0x200 [ 226.637123][T18370] __x64_sys_setsockopt+0x64/0x80 [ 226.637160][T18370] x64_sys_call+0x2bd5/0x2fb0 [ 226.637209][T18370] do_syscall_64+0xd2/0x200 [ 226.637225][T18370] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 226.637301][T18370] ? clear_bhb_loop+0x40/0x90 [ 226.637377][T18370] ? clear_bhb_loop+0x40/0x90 [ 226.637399][T18370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.637421][T18370] RIP: 0033:0x7f1fb809e929 [ 226.637441][T18370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.637459][T18370] RSP: 002b:00007f1fb6707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 226.637478][T18370] RAX: ffffffffffffffda RBX: 00007f1fb82c5fa0 RCX: 00007f1fb809e929 [ 226.637568][T18370] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000003 [ 226.637582][T18370] RBP: 00007f1fb8120b39 R08: 0000000000000004 R09: 0000000000000000 [ 226.637595][T18370] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 226.637607][T18370] R13: 0000000000000000 R14: 00007f1fb82c5fa0 R15: 00007ffea2581ee8 [ 226.637627][T18370] [ 226.637641][T18370] Mem-Info: [ 226.696883][T18375] openvswitch: netlink: Message has 6 unknown bytes. [ 226.700302][T18370] active_anon:24018 inactive_anon:38 isolated_anon:0 [ 226.700302][T18370] active_file:15940 inactive_file:2290 isolated_file:0 [ 226.700302][T18370] unevictable:0 dirty:211 writeback:0 [ 226.700302][T18370] slab_reclaimable:3282 slab_unreclaimable:15650 [ 226.700302][T18370] mapped:28594 shmem:244 pagetables:1582 [ 226.700302][T18370] sec_pagetables:0 bounce:0 [ 226.700302][T18370] kernel_misc_reclaimable:0 [ 226.700302][T18370] free:1849542 free_pcp:14961 free_cma:0 [ 226.700363][T18370] Node 0 active_anon:96072kB inactive_anon:152kB active_file:63760kB inactive_file:9160kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:114376kB dirty:844kB writeback:0kB shmem:976kB writeback_tmp:0kB kernel_stack:3520kB pagetables:6328kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 226.871227][T18385] usb usb1: usbfs: process 18385 (syz.7.6488) did not claim interface 0 before use [ 226.874815][T18370] Node 0 [ 226.925456][T18382] loop4: detected capacity change from 0 to 128 [ 226.948594][T18370] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 226.960929][T18382] FAT-fs (loop4): Directory bread(block 162) failed [ 226.960957][T18382] FAT-fs (loop4): Directory bread(block 163) failed [ 226.960992][T18382] FAT-fs (loop4): Directory bread(block 164) failed [ 226.961027][T18382] FAT-fs (loop4): Directory bread(block 165) failed [ 226.967235][T18370] lowmem_reserve[]: 0 2882 7860 [ 226.995617][T18382] FAT-fs (loop4): Directory bread(block 166) failed [ 227.001796][T18370] 7860 [ 227.001813][T18370] Node 0 DMA32 free:2947728kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951356kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:100kB free_cma:0kB [ 227.066575][T18370] lowmem_reserve[]: 0 0 4978 4978 [ 227.070638][T18382] FAT-fs (loop4): Directory bread(block 167) failed [ 227.071734][T18370] Node 0 Normal free:4435080kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:95840kB inactive_anon:152kB active_file:63760kB inactive_file:9160kB unevictable:0kB writepending:844kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:55524kB local_pcp:21284kB free_cma:0kB [ 227.078553][T18382] FAT-fs (loop4): Directory bread(block 168) failed [ 227.110404][T18370] lowmem_reserve[]: 0 0 0 0 [ 227.121777][T18370] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 227.134737][T18370] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947728kB [ 227.151091][T18370] Node 0 Normal: 161*4kB (ME) 204*8kB (ME) 98*16kB (UME) 42*32kB (ME) 144*64kB (UME) 102*128kB (UME) 69*256kB (UME) 34*512kB (UM) 14*1024kB (UME) 14*2048kB (UME) 1057*4096kB (UM) = 4435012kB [ 227.163871][T18382] FAT-fs (loop4): Directory bread(block 169) failed [ 227.170333][T18370] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 227.186281][T18370] 18496 total pagecache pages [ 227.191002][T18370] 92 pages in swap cache [ 227.195272][T18370] Free swap = 124628kB [ 227.199445][T18370] Total swap = 124996kB [ 227.203670][T18370] 2097051 pages RAM [ 227.207562][T18370] 0 pages HighMem/MovableOnly [ 227.207897][T18382] FAT-fs (loop4): Directory bread(block 162) failed [ 227.212258][T18370] 80812 pages reserved [ 227.276622][T18382] FAT-fs (loop4): Directory bread(block 163) failed [ 227.283624][T18382] bio_check_eod: 47 callbacks suppressed [ 227.283642][T18382] syz.4.6486: attempt to access beyond end of device [ 227.283642][T18382] loop4: rw=3, sector=226, nr_sectors = 6 limit=128 [ 227.303564][T18382] syz.4.6486: attempt to access beyond end of device [ 227.303564][T18382] loop4: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 227.342634][T18409] loop2: detected capacity change from 0 to 128 [ 227.369973][T18407] SELinux: Context w is not valid (left unmapped). [ 227.423297][T18415] SELinux: syz.7.6502 (18415) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 227.433925][T18409] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 550, start 05000006) [ 227.447198][T18409] FAT-fs (loop2): Filesystem has been set read-only [ 227.465343][ T3307] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 550, start 05000006) [ 227.597219][T18450] netlink: 'syz.6.6517': attribute type 13 has an invalid length. [ 227.640746][T18452] loop4: detected capacity change from 0 to 2048 [ 227.661952][T18450] netdevsim netdevsim6 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 227.670970][T18450] netdevsim netdevsim6 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 227.679887][T18450] netdevsim netdevsim6 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 227.688814][T18450] netdevsim netdevsim6 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 227.700637][T18452] loop4: p1 < > p4 [ 227.705396][T18452] loop4: p4 size 8388608 extends beyond EOD, truncated [ 227.823059][T18469] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6526'. [ 227.832078][T18469] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6526'. [ 227.841078][T18469] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6526'. [ 227.850009][T18469] netlink: 2 bytes leftover after parsing attributes in process `syz.4.6526'. [ 227.862978][T18469] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6526'. [ 227.877224][T18472] netlink: 4 bytes leftover after parsing attributes in process `syz.6.6527'. [ 227.995883][T18480] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6531'. [ 228.054292][T18482] syzkaller1: entered promiscuous mode [ 228.059806][T18482] syzkaller1: entered allmulticast mode [ 228.591211][T18543] loop7: detected capacity change from 0 to 512 [ 228.598199][T18543] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 228.612685][T18543] EXT4-fs (loop7): failed to initialize system zone (-117) [ 228.633527][T18549] loop2: detected capacity change from 0 to 512 [ 228.640242][T18543] EXT4-fs (loop7): mount failed [ 228.665077][T18549] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.703377][T18549] ext4 filesystem being mounted at /1400/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 228.732847][T18549] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.6562: corrupted inode contents [ 228.818609][T18549] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.6562: mark_inode_dirty error [ 228.832539][T18549] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.6562: corrupted inode contents [ 228.844822][T18549] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.6562: mark_inode_dirty error [ 228.872158][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.532599][T18637] loop7: detected capacity change from 0 to 164 [ 229.561943][T18637] ISOFS: unable to read i-node block [ 229.567375][T18637] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 229.582983][T18642] loop4: detected capacity change from 0 to 512 [ 229.603207][T18642] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 229.625481][T18642] EXT4-fs (loop4): 1 truncate cleaned up [ 229.640581][T18642] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.682496][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.156147][T18692] netlink: 104 bytes leftover after parsing attributes in process `syz.4.6615'. [ 230.540075][T18736] lo speed is unknown, defaulting to 1000 [ 231.504925][T18787] loop2: detected capacity change from 0 to 164 [ 231.513638][T18787] ISOFS: unable to read i-node block [ 231.518981][T18787] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 231.634750][T18797] loop3: detected capacity change from 0 to 512 [ 231.667411][T18797] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.739142][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 231.739160][ T29] audit: type=1326 audit(1752308902.658:6288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 231.769033][ T29] audit: type=1326 audit(1752308902.658:6289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 231.792597][ T29] audit: type=1326 audit(1752308902.658:6290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 231.816294][ T29] audit: type=1326 audit(1752308902.658:6291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 231.816357][T18797] ext4 filesystem being mounted at /1175/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 231.839805][ T29] audit: type=1326 audit(1752308902.658:6292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 231.873886][ T29] audit: type=1326 audit(1752308902.658:6293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 231.897540][ T29] audit: type=1326 audit(1752308902.658:6294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 231.921203][ T29] audit: type=1326 audit(1752308902.658:6295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 231.944824][ T29] audit: type=1326 audit(1752308902.658:6296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 231.968448][ T29] audit: type=1326 audit(1752308902.658:6297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18807 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 232.036216][T18797] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6653: corrupted inode contents [ 232.085092][T18797] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #2: comm syz.3.6653: mark_inode_dirty error [ 232.171882][T18797] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #2: comm syz.3.6653: corrupted inode contents [ 232.190523][T18797] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.6653: mark_inode_dirty error [ 232.263360][ T5145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.064380][T18900] syzkaller1: entered promiscuous mode [ 233.069989][T18900] syzkaller1: entered allmulticast mode [ 233.397742][T18914] SELinux: syz.3.6701 (18914) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 233.592941][T18923] SELinux: syz.2.6720 (18923) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 233.731454][T18934] loop3: detected capacity change from 0 to 128 [ 233.939389][T18934] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 550, start 05000006) [ 233.949652][T18934] FAT-fs (loop3): Filesystem has been set read-only [ 234.022054][ T5145] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 550, start 05000006) [ 234.061000][T18953] SELinux: syz.4.6724 (18953) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 234.329772][T18986] usb usb1: usbfs: process 18986 (syz.6.6737) did not claim interface 0 before use [ 234.393860][T18989] openvswitch: netlink: Message has 6 unknown bytes. [ 234.477074][T19009] loop2: detected capacity change from 0 to 512 [ 234.532866][T19009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.603246][T19009] ext4 filesystem being mounted at /1445/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 234.721619][T19009] EXT4-fs (loop2): shut down requested (2) [ 234.762202][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.801508][T19030] loop6: detected capacity change from 0 to 128 [ 234.924753][T19030] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 235.045815][T19030] ext4 filesystem being mounted at /1327/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.103673][T19058] netlink: 352 bytes leftover after parsing attributes in process `syz.4.6780'. [ 235.167067][ T3698] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 235.305710][T19075] loop3: detected capacity change from 0 to 1024 [ 235.344678][T19075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.360966][T19084] netlink: 'syz.4.6791': attribute type 1 has an invalid length. [ 235.403391][ T5145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.474221][T19092] vhci_hcd: invalid port number 23 [ 235.479389][T19092] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 235.517994][T19098] netlink: 352 bytes leftover after parsing attributes in process `syz.6.6784'. [ 235.593175][T19112] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 235.647118][T19120] netlink: 'syz.6.6797': attribute type 1 has an invalid length. [ 235.730781][T19124] vhci_hcd: invalid port number 23 [ 235.735958][T19124] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 235.749901][T19132] loop6: detected capacity change from 0 to 512 [ 235.774341][T19132] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 235.801487][T19135] loop4: detected capacity change from 0 to 2048 [ 235.806479][T19132] EXT4-fs (loop6): mount failed [ 235.808831][T19135] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 235.847443][T19139] netlink: 352 bytes leftover after parsing attributes in process `syz.2.6806'. [ 235.885485][T19118] SELinux: policydb table sizes (-1123177151,1006851136) do not match mine (6,7) [ 235.898646][T19118] SELinux: failed to load policy [ 235.907849][T19148] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 236.045375][T19164] loop4: detected capacity change from 0 to 1024 [ 236.094655][T19164] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.125440][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.239044][T19178] loop2: detected capacity change from 0 to 2048 [ 236.255907][T19185] usb usb1: usbfs: process 19185 (syz.4.6836) did not claim interface 0 before use [ 236.267253][T19178] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 236.278107][T19187] netlink: 352 bytes leftover after parsing attributes in process `syz.3.6822'. [ 236.337898][T19161] SELinux: policydb table sizes (-1123177151,1006851136) do not match mine (6,7) [ 236.347465][T19161] SELinux: failed to load policy [ 236.414655][T19198] program syz.3.6842 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 236.456196][T19203] loop4: detected capacity change from 0 to 512 [ 236.477435][T19203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.504543][T19203] ext4 filesystem being mounted at /1100/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 236.568815][T19203] EXT4-fs (loop4): shut down requested (2) [ 236.591526][T19221] loop6: detected capacity change from 0 to 128 [ 236.612803][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.624708][T19223] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6853'. [ 236.675117][T19230] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 236.681700][T19230] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 236.689452][T19230] vhci_hcd vhci_hcd.0: Device attached [ 236.720066][T19221] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 550, start 05000006) [ 236.721798][T19233] vhci_hcd: connection closed [ 236.730371][T19221] FAT-fs (loop6): Filesystem has been set read-only [ 236.748806][ T31] vhci_hcd: stop threads [ 236.753205][ T31] vhci_hcd: release socket [ 236.757655][ T31] vhci_hcd: disconnect device [ 236.766476][ T3698] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 550, start 05000006) [ 236.806206][T19239] loop3: detected capacity change from 0 to 2048 [ 236.814363][T19239] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 236.819096][T19241] loop6: detected capacity change from 0 to 2048 [ 236.868389][T19241] loop6: p1 < > p4 [ 236.872996][T19241] loop6: p4 size 8388608 extends beyond EOD, truncated [ 236.880159][T19225] SELinux: policydb table sizes (-1123177151,1006851136) do not match mine (6,7) [ 236.889802][T19225] SELinux: failed to load policy [ 236.919545][T19247] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6852'. [ 236.928654][T19247] netlink: 32 bytes leftover after parsing attributes in process `syz.6.6852'. [ 236.937695][T19247] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6852'. [ 236.946598][T19247] netlink: 2 bytes leftover after parsing attributes in process `syz.6.6852'. [ 236.970043][T19247] netlink: 32 bytes leftover after parsing attributes in process `syz.6.6852'. [ 236.984762][T19250] syzkaller1: entered promiscuous mode [ 236.990378][T19250] syzkaller1: entered allmulticast mode [ 237.008683][T19255] loop6: detected capacity change from 0 to 128 [ 237.016083][T19255] FAT-fs (loop6): Directory bread(block 162) failed [ 237.022779][T19255] FAT-fs (loop6): Directory bread(block 163) failed [ 237.029443][T19255] FAT-fs (loop6): Directory bread(block 164) failed [ 237.036375][T19255] FAT-fs (loop6): Directory bread(block 165) failed [ 237.043430][T19255] FAT-fs (loop6): Directory bread(block 166) failed [ 237.050379][T19255] FAT-fs (loop6): Directory bread(block 167) failed [ 237.057027][T19255] FAT-fs (loop6): Directory bread(block 168) failed [ 237.063806][T19255] FAT-fs (loop6): Directory bread(block 169) failed [ 237.072566][T19255] FAT-fs (loop6): Directory bread(block 162) failed [ 237.079315][T19255] FAT-fs (loop6): Directory bread(block 163) failed [ 237.086265][T19255] syz.6.6856: attempt to access beyond end of device [ 237.086265][T19255] loop6: rw=3, sector=226, nr_sectors = 6 limit=128 [ 237.099890][T19255] syz.6.6856: attempt to access beyond end of device [ 237.099890][T19255] loop6: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 237.139343][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 237.139360][ T29] audit: type=1326 audit(1752308908.058:6378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.169155][ T29] audit: type=1326 audit(1752308908.058:6379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.192897][ T29] audit: type=1326 audit(1752308908.068:6380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.216550][ T29] audit: type=1326 audit(1752308908.068:6381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.240224][ T29] audit: type=1326 audit(1752308908.068:6382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.264152][ T29] audit: type=1326 audit(1752308908.068:6383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.287666][ T29] audit: type=1326 audit(1752308908.068:6384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.311374][ T29] audit: type=1326 audit(1752308908.068:6385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.344468][ T29] audit: type=1326 audit(1752308908.118:6386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.368019][ T29] audit: type=1326 audit(1752308908.118:6387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19263 comm="syz.6.6859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 237.427601][T19274] loop2: detected capacity change from 0 to 2048 [ 237.450939][T19274] loop2: p1 < > p4 [ 237.455287][T19274] loop2: p4 size 8388608 extends beyond EOD, truncated [ 237.772087][T19286] loop7: detected capacity change from 0 to 2048 [ 237.779077][T19286] EXT4-fs (loop7): VFS: Can't find ext4 filesystem [ 237.815104][T19285] SELinux: policydb table sizes (-1123177151,1006851136) do not match mine (6,7) [ 237.824524][T19285] SELinux: failed to load policy [ 238.025620][T19320] loop4: detected capacity change from 0 to 512 [ 238.072235][T19320] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.086525][T19320] ext4 filesystem being mounted at /1109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.110930][T19320] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.6877: corrupted inode contents [ 238.127001][T19320] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.6877: mark_inode_dirty error [ 238.141703][T19320] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.6877: corrupted inode contents [ 238.154809][T19320] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.6877: mark_inode_dirty error [ 238.205280][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.656855][T19374] loop7: detected capacity change from 0 to 512 [ 238.682559][T19374] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.695259][T19374] ext4 filesystem being mounted at /1342/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.715248][T19374] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #2: comm syz.7.6898: corrupted inode contents [ 238.737322][T19374] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #2: comm syz.7.6898: mark_inode_dirty error [ 238.749011][T19374] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #2: comm syz.7.6898: corrupted inode contents [ 238.765729][T19374] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #2: comm syz.7.6898: mark_inode_dirty error [ 238.808093][ T3697] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.142759][T19427] loop6: detected capacity change from 0 to 512 [ 239.194493][T19427] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.280313][T19427] ext4 filesystem being mounted at /1362/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 239.301856][T19427] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.6915: corrupted inode contents [ 239.314133][T19427] EXT4-fs error (device loop6): ext4_dirty_inode:6459: inode #2: comm syz.6.6915: mark_inode_dirty error [ 239.331669][T19427] EXT4-fs error (device loop6): ext4_do_update_inode:5568: inode #2: comm syz.6.6915: corrupted inode contents [ 239.350331][T19427] EXT4-fs error (device loop6): __ext4_ext_dirty:206: inode #2: comm syz.6.6915: mark_inode_dirty error [ 239.397415][ T3698] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.327841][T19491] loop6: detected capacity change from 0 to 128 [ 240.449983][T19505] loop7: detected capacity change from 0 to 512 [ 240.661003][T19505] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.784487][T19538] lo speed is unknown, defaulting to 1000 [ 240.800298][T19505] ext4 filesystem being mounted at /1351/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 240.856901][T19534] loop3: detected capacity change from 0 to 4096 [ 240.921893][T19505] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #2: comm syz.7.6935: corrupted inode contents [ 240.940702][T19534] ext4: Unknown parameter 'pcr' [ 240.969283][T19557] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 241.038246][T19505] EXT4-fs error (device loop7): ext4_dirty_inode:6459: inode #2: comm syz.7.6935: mark_inode_dirty error [ 241.086341][T19505] EXT4-fs error (device loop7): ext4_do_update_inode:5568: inode #2: comm syz.7.6935: corrupted inode contents [ 241.114544][T19566] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6961'. [ 241.123816][T19566] netlink: 28 bytes leftover after parsing attributes in process `syz.6.6961'. [ 241.333684][T19505] EXT4-fs error (device loop7): __ext4_ext_dirty:206: inode #2: comm syz.7.6935: mark_inode_dirty error [ 241.347031][T19572] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.365789][T19572] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.460251][T19575] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6962'. [ 241.593628][ T3697] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.711788][T19602] loop4: detected capacity change from 0 to 128 [ 241.754805][T19598] vlan4: entered allmulticast mode [ 241.760011][T19598] bridge_slave_0: entered allmulticast mode [ 241.767228][T19602] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 241.810446][T19602] ext4 filesystem being mounted at /1125/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 241.991728][ T6888] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 242.042936][T19615] netlink: 'syz.3.6972': attribute type 4 has an invalid length. [ 242.050776][T19615] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.6972'. [ 242.073903][T19622] loop4: detected capacity change from 0 to 1024 [ 242.120760][T19622] EXT4-fs: Ignoring removed mblk_io_submit option [ 242.142463][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 242.142480][ T29] audit: type=1326 audit(1752308913.068:6433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19623 comm="syz.6.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 242.143415][T19622] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.190250][ T29] audit: type=1326 audit(1752308913.068:6434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19623 comm="syz.6.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 242.213883][ T29] audit: type=1326 audit(1752308913.068:6435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19623 comm="syz.6.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 242.237471][ T29] audit: type=1326 audit(1752308913.068:6436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19623 comm="syz.6.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 242.260997][ T29] audit: type=1326 audit(1752308913.068:6437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19623 comm="syz.6.6980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 242.316430][T19625] SELinux: ebitmap: truncated map [ 242.344147][T19622] EXT4-fs (loop4): shut down requested (2) [ 242.374885][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.384169][T19625] SELinux: failed to load policy [ 242.496608][T19637] loop4: detected capacity change from 0 to 512 [ 242.546734][T19637] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.6984: Parent and EA inode have the same ino 15 [ 242.590202][ T29] audit: type=1400 audit(1752308913.498:6438): avc: denied { ioctl } for pid=19639 comm="syz.6.6986" path="socket:[57079]" dev="sockfs" ino=57079 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 242.621743][T19637] EXT4-fs (loop4): Remounting filesystem read-only [ 242.662673][T19637] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 242.723426][T19637] EXT4-fs (loop4): 1 orphan inode deleted [ 242.729762][T19637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.922175][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.961637][T19661] SELinux: Context system_u:object_r:dpkg_lock_t:s0 is not valid (left unmapped). [ 242.971627][ T29] audit: type=1400 audit(1752308913.898:6439): avc: denied { relabelto } for pid=19659 comm="syz.6.6993" name="file0" dev="tmpfs" ino=7164 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:dpkg_lock_t:s0" [ 242.998243][ T29] audit: type=1400 audit(1752308913.898:6440): avc: denied { associate } for pid=19659 comm="syz.6.6993" name="file0" dev="tmpfs" ino=7164 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:dpkg_lock_t:s0" [ 243.222686][ T29] audit: type=1400 audit(1752308914.148:6441): avc: denied { bind } for pid=19677 comm="syz.4.7002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 243.259885][ T29] audit: type=1400 audit(1752308914.178:6442): avc: denied { bind } for pid=19679 comm="syz.2.6998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 243.755253][T19697] lo speed is unknown, defaulting to 1000 [ 243.962790][T19705] loop7: detected capacity change from 0 to 512 [ 243.980252][T19705] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 243.995282][T19705] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 244.008441][T19708] loop4: detected capacity change from 0 to 1024 [ 244.011967][T19705] EXT4-fs error (device loop7): ext4_iget_extra_inode:5035: inode #15: comm syz.7.7006: corrupted in-inode xattr: e_value size too large [ 244.036853][T19708] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 244.047869][T19708] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 244.113651][T19708] JBD2: no valid journal superblock found [ 244.119455][T19708] EXT4-fs (loop4): Could not load journal inode [ 244.126012][T19705] EXT4-fs error (device loop7): ext4_orphan_get:1398: comm syz.7.7006: couldn't read orphan inode 15 (err -117) [ 244.186118][T19705] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.276952][T19719] loop2: detected capacity change from 0 to 128 [ 244.300971][ T3697] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.361067][T19728] loop4: detected capacity change from 0 to 1024 [ 244.412712][T19728] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.451769][T19728] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.7014: inode #327696: comm syz.4.7014: iget: illegal inode # [ 244.501703][T19728] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.7014: error while reading EA inode 327696 err=-117 [ 244.581144][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.761669][T19751] loop4: detected capacity change from 0 to 512 [ 244.777082][T19751] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 244.797159][T19751] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #13: comm syz.4.7022: iget: bad i_size value: 12154757448730 [ 244.811499][T19751] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.7022: couldn't read orphan inode 13 (err -117) [ 244.870649][T19751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.981797][T19751] EXT4-fs (loop4): shut down requested (1) [ 245.025029][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.071838][T19774] Invalid ELF header magic: != ELF [ 245.765064][T19827] loop6: detected capacity change from 0 to 512 [ 245.890719][T19827] EXT4-fs (loop6): too many log groups per flexible block group [ 245.898548][T19827] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 245.940249][T19827] EXT4-fs (loop6): mount failed [ 245.957634][T19848] ALSA: seq fatal error: cannot create timer (-19) [ 246.113810][T19863] loop7: detected capacity change from 0 to 128 [ 246.210642][T19866] netlink: 260 bytes leftover after parsing attributes in process `syz.2.7059'. [ 246.423930][T19896] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7068'. [ 246.458008][T19899] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 246.857372][T19929] loop6: detected capacity change from 0 to 1024 [ 246.922238][T19929] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.979287][ T3698] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.023866][T19951] loop7: detected capacity change from 0 to 512 [ 247.048024][T19951] EXT4-fs: Ignoring removed nomblk_io_submit option [ 247.093875][T19951] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 247.142893][T19951] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.162900][T19951] ext4 filesystem being mounted at /1391/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.192371][T19963] netlink: 64 bytes leftover after parsing attributes in process `syz.2.7089'. [ 247.228193][T19951] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 247.331097][ T3697] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.347446][T19971] loop2: detected capacity change from 0 to 512 [ 247.380771][T19971] journal_path: Lookup failure for './file0/../file0' [ 247.387668][T19971] EXT4-fs: error: could not find journal device path [ 247.440697][T19977] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19977 comm=syz.7.7093 [ 247.453301][T19977] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19977 comm=syz.7.7093 [ 247.493420][T19983] netlink: 'syz.4.7098': attribute type 3 has an invalid length. [ 247.795380][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 247.795397][ T29] audit: type=1326 audit(1752308918.718:6497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 247.828565][T20022] loop7: detected capacity change from 0 to 512 [ 247.847753][T20022] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 247.858838][ T29] audit: type=1326 audit(1752308918.758:6498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 247.882494][ T29] audit: type=1326 audit(1752308918.758:6499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 247.906199][ T29] audit: type=1326 audit(1752308918.758:6500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 247.929805][ T29] audit: type=1326 audit(1752308918.768:6501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 247.953516][ T29] audit: type=1326 audit(1752308918.768:6502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 247.977188][ T29] audit: type=1326 audit(1752308918.768:6503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 248.000740][ T29] audit: type=1326 audit(1752308918.768:6504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 248.024305][ T29] audit: type=1326 audit(1752308918.768:6505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 248.047880][ T29] audit: type=1326 audit(1752308918.768:6506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20019 comm="syz.2.7108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 248.072885][T20022] EXT4-fs (loop7): 1 truncate cleaned up [ 248.079083][T20022] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.146032][ T3697] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.193396][T20035] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 248.339134][T20048] netlink: 32 bytes leftover after parsing attributes in process `syz.6.7120'. [ 248.409178][T20058] openvswitch: netlink: Message has 6 unknown bytes. [ 248.473611][T20065] loop4: detected capacity change from 0 to 512 [ 248.497821][T20065] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 248.526857][T20065] EXT4-fs (loop4): 1 truncate cleaned up [ 248.533221][T20065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.651344][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.844508][T20097] netlink: 36 bytes leftover after parsing attributes in process `syz.2.7137'. [ 248.880453][T20100] lo speed is unknown, defaulting to 1000 [ 249.145078][T20124] loop6: detected capacity change from 0 to 1024 [ 249.256246][T20134] loop2: detected capacity change from 0 to 2048 [ 249.285717][T20124] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.326486][T20134] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.603022][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.737663][T20160] loop4: detected capacity change from 0 to 512 [ 249.754890][T20160] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 249.772056][T20124] EXT4-fs error (device loop6): ext4_mb_mark_diskspace_used:4113: comm syz.6.7147: Allocating blocks 497-513 which overlap fs metadata [ 249.795027][T20160] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 249.863359][T20160] EXT4-fs (loop4): 1 truncate cleaned up [ 249.869566][T20160] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.884013][T20152] EXT4-fs error (device loop6): mb_free_blocks:1948: group 0, inode 15: block 321:freeing already freed block (bit 20); block bitmap corrupt. [ 249.900199][T20170] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7160'. [ 249.956577][ T6888] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.042637][T20187] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7167'. [ 250.078220][ T3698] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.107852][T20194] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7172'. [ 250.117357][T20194] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7172'. [ 250.126648][T20194] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7172'. [ 250.264854][T20204] syz_tun: entered promiscuous mode [ 250.291987][T20204] batadv_slave_0: entered promiscuous mode [ 250.320968][T20204] hsr1: Slave A (syz_tun) is not up; please bring it up to get a fully working HSR network [ 250.331088][T20204] hsr1: Slave B (batadv_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.361277][T20204] hsr1: entered allmulticast mode [ 250.366532][T20204] syz_tun: entered allmulticast mode [ 250.372097][T20204] batadv_slave_0: entered allmulticast mode [ 250.463582][T20214] lo speed is unknown, defaulting to 1000 [ 250.998059][T20364] 9pnet_fd: Insufficient options for proto=fd [ 251.084161][T20379] loop6: detected capacity change from 0 to 512 [ 251.095215][T20377] loop2: detected capacity change from 0 to 512 [ 251.119994][T20379] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.134972][T20377] EXT4-fs (loop2): external journal device major/minor numbers have changed [ 251.157921][T20379] ext4 filesystem being mounted at /1425/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 251.229979][ T3698] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.239161][T20377] EXT4-fs (loop2): failed to open journal device unknown-block(11,131) -6 [ 251.279501][T20400] __nla_validate_parse: 1 callbacks suppressed [ 251.279518][T20400] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7237'. [ 251.327477][T20405] loop2: detected capacity change from 0 to 1024 [ 251.338901][T20403] random: crng reseeded on system resumption [ 251.348839][T20405] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 251.370818][T20405] EXT4-fs error (device loop2): ext4_map_blocks:816: inode #3: block 1: comm syz.2.7239: lblock 1 mapped to illegal pblock 1 (length 1) [ 251.397597][T20405] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.7239: Failed to acquire dquot type 0 [ 251.403643][T20416] loop6: detected capacity change from 0 to 512 [ 251.416103][T20416] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 251.427540][T20416] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 251.435597][T20405] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.7239: Freeing blocks not in datazone - block = 0, count = 4096 [ 251.456781][T20416] EXT4-fs (loop6): orphan cleanup on readonly fs [ 251.460003][T20421] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7244'. [ 251.463248][T20416] EXT4-fs error (device loop6): ext4_orphan_get:1419: comm syz.6.7242: bad orphan inode 267 [ 251.484195][T20405] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.7239: Invalid inode bitmap blk 0 in block_group 0 [ 251.519579][T20405] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 251.528370][T20416] EXT4-fs (loop6): Remounting filesystem read-only [ 251.529398][T20332] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:43: lblock 1 mapped to illegal pblock 1 (length 1) [ 251.541163][T20416] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 251.562035][T20405] EXT4-fs (loop2): 1 orphan inode deleted [ 251.568309][T20405] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.579564][T20332] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:43: Failed to release dquot type 0 [ 251.627116][T20405] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.744605][T20439] lo speed is unknown, defaulting to 1000 [ 251.830008][T20456] loop2: detected capacity change from 0 to 1024 [ 251.863610][T20456] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 251.901008][T20465] loop7: detected capacity change from 0 to 128 [ 251.926043][T20465] syz.7.7263: attempt to access beyond end of device [ 251.926043][T20465] loop7: rw=0, sector=121, nr_sectors = 128 limit=128 [ 251.952875][T20338] kworker/u8:49: attempt to access beyond end of device [ 251.952875][T20338] loop7: rw=1, sector=249, nr_sectors = 792 limit=128 [ 251.974269][T20470] loop2: detected capacity change from 0 to 128 [ 251.983324][T20470] FAT-fs (loop2): Directory bread(block 162) failed [ 251.990080][T20470] FAT-fs (loop2): Directory bread(block 163) failed [ 251.996954][T20470] FAT-fs (loop2): Directory bread(block 164) failed [ 252.005158][T20470] FAT-fs (loop2): Directory bread(block 165) failed [ 252.012259][T20470] FAT-fs (loop2): Directory bread(block 166) failed [ 252.019427][T20470] FAT-fs (loop2): Directory bread(block 167) failed [ 252.026519][T20470] FAT-fs (loop2): Directory bread(block 168) failed [ 252.033780][T20470] FAT-fs (loop2): Directory bread(block 169) failed [ 252.047912][T20470] FAT-fs (loop2): Directory bread(block 162) failed [ 252.059402][T20470] FAT-fs (loop2): Directory bread(block 163) failed [ 252.066788][T20470] syz.2.7265: attempt to access beyond end of device [ 252.066788][T20470] loop2: rw=3, sector=226, nr_sectors = 6 limit=128 [ 252.081061][T20470] syz.2.7265: attempt to access beyond end of device [ 252.081061][T20470] loop2: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 252.164892][T20484] loop2: detected capacity change from 0 to 8192 [ 252.188588][ T3307] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 252.196558][ T3307] FAT-fs (loop2): Filesystem has been set read-only [ 252.227457][T20494] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 252.243588][T20492] loop3: detected capacity change from 0 to 8192 [ 252.300693][T20492] loop3: p1 p3 p4 [ 252.304595][T20492] loop3: p1 size 8390912 extends beyond EOD, truncated [ 252.312135][T20492] loop3: p3 size 589824 extends beyond EOD, truncated [ 252.562734][T20517] netlink: 'syz.3.7288': attribute type 3 has an invalid length. [ 252.674991][T20535] loop4: detected capacity change from 0 to 512 [ 252.682016][ T3395] kernel write not supported for file /sg0 (pid: 3395 comm: kworker/1:4) [ 252.701440][T20535] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 252.718112][T20535] EXT4-fs (loop4): 1 orphan inode deleted [ 252.724037][T20535] EXT4-fs (loop4): 1 truncate cleaned up [ 252.734965][T20535] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 252.768349][T20542] futex_wake_op: syz.3.7300 tries to shift op by -1; fix this program [ 252.802935][T20546] loop3: detected capacity change from 0 to 512 [ 252.811644][T20546] EXT4-fs error (device loop3): ext4_init_orphan_info:585: comm syz.3.7302: inode #0: comm syz.3.7302: iget: illegal inode # [ 252.829798][T20546] EXT4-fs (loop3): get orphan inode failed [ 252.849805][T20546] EXT4-fs (loop3): mount failed [ 252.943041][T20554] loop3: detected capacity change from 0 to 512 [ 252.958890][T20554] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 252.981828][T20554] EXT4-fs (loop3): failed to initialize system zone (-117) [ 252.995718][T20554] EXT4-fs (loop3): mount failed [ 253.047484][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 253.047504][ T29] audit: type=1326 audit(1752308923.968:6643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20558 comm="syz.7.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.110066][ T29] audit: type=1326 audit(1752308923.968:6644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20558 comm="syz.7.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.133814][ T29] audit: type=1326 audit(1752308924.008:6645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20558 comm="syz.7.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.157444][ T29] audit: type=1326 audit(1752308924.008:6646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20558 comm="syz.7.7307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.181016][ T29] audit: type=1326 audit(1752308924.028:6647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20562 comm="syz.7.7309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.204577][ T29] audit: type=1326 audit(1752308924.028:6648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20562 comm="syz.7.7309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.228139][ T29] audit: type=1326 audit(1752308924.028:6649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20562 comm="syz.7.7309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.251708][ T29] audit: type=1326 audit(1752308924.028:6650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20562 comm="syz.7.7309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.275246][ T29] audit: type=1326 audit(1752308924.028:6651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20562 comm="syz.7.7309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.298817][ T29] audit: type=1326 audit(1752308924.028:6652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20562 comm="syz.7.7309" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f456ef6e929 code=0x7ffc0000 [ 253.415733][T20574] pimreg: entered allmulticast mode [ 253.422962][T20574] pimreg: left allmulticast mode [ 253.515450][T20579] lo speed is unknown, defaulting to 1000 [ 253.676845][T20605] netlink: '': attribute type 1 has an invalid length. [ 253.773826][T20618] netlink: 'syz.4.7336': attribute type 1 has an invalid length. [ 253.873773][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.881251][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.888784][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.913669][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.921221][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.928707][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.936199][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.943841][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.951403][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.958834][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.966372][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.973784][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.981213][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.988793][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 253.996285][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.003833][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.011302][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.018788][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.026326][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.034079][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.041508][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.049050][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.056488][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.056602][T20632] loop6: detected capacity change from 0 to 2048 [ 254.064017][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.077828][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.085271][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.092769][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.100200][ T3395] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 254.108470][ T3395] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 254.194994][T20651] netlink: 'syz.4.7352': attribute type 1 has an invalid length. [ 254.202869][T20651] netlink: 'syz.4.7352': attribute type 2 has an invalid length. [ 254.211064][T20651] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7352'. [ 254.276383][T20659] SELinux: failed to load policy [ 254.297123][T20667] netlink: 104 bytes leftover after parsing attributes in process `syz.3.7359'. [ 254.349917][T20675] syzkaller1: entered promiscuous mode [ 254.355574][T20675] syzkaller1: entered allmulticast mode [ 254.484361][T20695] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 254.605410][T20715] sch_tbf: burst 480 is lower than device lo mtu (65550) ! [ 254.922021][T20736] loop3: detected capacity change from 0 to 1024 [ 254.931909][T20736] EXT4-fs mount: 5 callbacks suppressed [ 254.931921][T20736] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 254.958470][T20736] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 18: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 254.986817][ T5145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.099178][T20758] loop3: detected capacity change from 0 to 512 [ 255.105706][T20757] loop6: detected capacity change from 0 to 2048 [ 255.106706][T20758] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 255.121558][T20758] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 255.129842][T20758] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.7398: corrupted in-inode xattr: e_value size too large [ 255.144389][T20758] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.7398: couldn't read orphan inode 15 (err -117) [ 255.145996][T20757] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.157196][T20758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 255.188996][ T3698] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.200927][ T5145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.331806][T20779] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7408'. [ 255.340859][T20779] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7408'. [ 255.354346][T20779] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7408'. [ 255.363406][T20779] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7408'. [ 255.469688][T20797] loop6: detected capacity change from 0 to 1024 [ 255.472331][T20799] loop3: detected capacity change from 0 to 256 [ 255.494847][T20797] EXT4-fs: Ignoring removed nobh option [ 255.500496][T20797] EXT4-fs: Ignoring removed bh option [ 255.535281][T20797] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.575332][ T3698] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.659549][T20826] loop7: detected capacity change from 0 to 128 [ 255.668389][T20826] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 255.676441][T20826] FAT-fs (loop7): Filesystem has been set read-only [ 255.683514][T20826] syz.7.7430: attempt to access beyond end of device [ 255.683514][T20826] loop7: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 255.697619][T20826] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 255.705517][T20826] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 255.713656][T20826] syz.7.7430: attempt to access beyond end of device [ 255.713656][T20826] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 255.740308][T20832] random: crng reseeded on system resumption [ 255.749849][T20834] netlink: 'syz.3.7434': attribute type 1 has an invalid length. [ 255.769549][T20836] program syz.7.7435 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 255.808587][T20842] hub 9-0:1.0: USB hub found [ 255.814198][T20842] hub 9-0:1.0: 8 ports detected [ 255.891070][T20857] macvlan1: entered promiscuous mode [ 255.897234][T20857] ipvlan0: entered promiscuous mode [ 255.903229][T20857] ipvlan0: left promiscuous mode [ 255.908601][T20857] macvlan1: left promiscuous mode [ 255.961580][T20867] : renamed from bond_slave_0 [ 256.091984][T20884] loop7: detected capacity change from 0 to 128 [ 256.117587][T20886] usb usb1: usbfs: interface 0 claimed by hub while 'syz.7.7458' sets config #1 [ 256.144501][T20888] loop7: detected capacity change from 0 to 512 [ 256.161240][T20888] EXT4-fs (loop7): too many log groups per flexible block group [ 256.168949][T20888] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 256.175927][T20888] EXT4-fs (loop7): mount failed [ 256.669626][T20926] netlink: 'syz.2.7476': attribute type 1 has an invalid length. [ 256.751713][T20936] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7480'. [ 256.867844][T20951] macsec1: entered promiscuous mode [ 256.867864][T20951] syz_tun: entered promiscuous mode [ 256.867971][T20951] macsec1: entered allmulticast mode [ 256.867985][T20951] syz_tun: entered allmulticast mode [ 256.869171][T20951] syz_tun: left allmulticast mode [ 256.869192][T20951] syz_tun: left promiscuous mode [ 256.922076][T20958] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7491'. [ 256.936172][T20956] netlink: 20 bytes leftover after parsing attributes in process `syz.6.7490'. [ 256.979308][T20964] netlink: 256 bytes leftover after parsing attributes in process `syz.6.7494'. [ 257.243980][T20999] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7511'. [ 257.262797][T21003] netlink: 'syz.2.7512': attribute type 29 has an invalid length. [ 257.271502][T21003] netlink: 'syz.2.7512': attribute type 29 has an invalid length. [ 257.280454][T21003] netlink: 500 bytes leftover after parsing attributes in process `syz.2.7512'. [ 257.455710][T21035] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7529'. [ 257.488819][T21044] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 257.612005][T21066] loop7: detected capacity change from 0 to 1024 [ 257.620681][T21066] EXT4-fs: Ignoring removed bh option [ 257.630761][T21066] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 257.678639][T21066] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.711643][T21066] EXT4-fs error (device loop7): ext4_check_all_de:659: inode #12: block 7: comm syz.7.7541: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 257.732421][T21066] EXT4-fs (loop7): Remounting filesystem read-only [ 257.804620][T21086] bond1: entered promiscuous mode [ 257.809775][T21086] bond1: entered allmulticast mode [ 257.815274][T21086] 8021q: adding VLAN 0 to HW filter on device bond1 [ 257.826083][ T3697] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.852273][T21086] bond1 (unregistering): Released all slaves [ 257.986356][T21113] loop2: detected capacity change from 0 to 8192 [ 257.996437][T21113] syz.2.7561: attempt to access beyond end of device [ 257.996437][T21113] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 258.010225][T21113] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 258.018080][T21113] FAT-fs (loop2): Filesystem has been set read-only [ 258.025285][T21113] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 258.033570][T21113] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 258.082974][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 258.082992][ T29] audit: type=1326 audit(1752308929.008:6759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.113043][ T29] audit: type=1326 audit(1752308929.008:6760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.136678][ T29] audit: type=1326 audit(1752308929.008:6761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.160276][ T29] audit: type=1326 audit(1752308929.008:6762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.183947][ T29] audit: type=1326 audit(1752308929.008:6763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.207969][ T29] audit: type=1326 audit(1752308929.008:6764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.236539][ T29] audit: type=1326 audit(1752308929.118:6765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.260208][ T29] audit: type=1326 audit(1752308929.158:6766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.283751][ T29] audit: type=1326 audit(1752308929.158:6767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.307287][ T29] audit: type=1326 audit(1752308929.158:6768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21121 comm="syz.2.7565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f84e8e7e929 code=0x7ffc0000 [ 258.353904][T21130] program syz.2.7568 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 258.411921][T21138] netlink: 'syz.2.7572': attribute type 10 has an invalid length. [ 258.482967][T21150] loop3: detected capacity change from 0 to 256 [ 258.594060][T21164] loop2: detected capacity change from 0 to 2048 [ 258.661064][T21164] loop2: p1 < > p4 [ 258.665486][T21164] loop2: p4 size 8388608 extends beyond EOD, truncated [ 258.886675][T21212] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7609'. [ 259.097960][T21254] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 259.617785][T21351] lo speed is unknown, defaulting to 1000 [ 260.431658][T21416] binfmt_misc: register: failed to install interpreter file ./file2 [ 260.577132][T21441] netlink: 'syz.3.7721': attribute type 13 has an invalid length. [ 260.585644][T21447] netlink: 830 bytes leftover after parsing attributes in process `syz.2.7726'. [ 260.605690][T21441] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 260.618788][T21441] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 260.626607][T21441] gretap1: entered promiscuous mode [ 260.631972][T21441] gretap1: entered allmulticast mode [ 260.685476][T21456] lo speed is unknown, defaulting to 1000 [ 260.692195][T21464] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7733'. [ 260.703525][T21465] netlink: 'syz.2.7730': attribute type 2 has an invalid length. [ 260.846514][T21490] binfmt_misc: register: failed to install interpreter file ./file2 [ 261.070085][T21525] netlink: 'syz.4.7762': attribute type 21 has an invalid length. [ 261.078607][T21525] netlink: 'syz.4.7762': attribute type 1 has an invalid length. [ 261.386282][T21563] netlink: 'syz.6.7782': attribute type 13 has an invalid length. [ 261.423569][T21563] 0{X功: left allmulticast mode [ 261.458066][T21563] 0{X功: refused to change device tx_queue_len [ 261.485362][T21563] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 261.702747][T21620] lo speed is unknown, defaulting to 1000 [ 261.895380][T21650] binfmt_misc: register: failed to install interpreter file ./file2 [ 261.909553][T21653] lo speed is unknown, defaulting to 1000 [ 262.065251][T21682] can0: slcan on ttyS3. [ 262.071412][T21686] __nla_validate_parse: 3 callbacks suppressed [ 262.071472][T21686] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7840'. [ 262.092224][T21686] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (133) [ 262.142336][T21682] can0 (unregistered): slcan off ttyS3. [ 262.603116][T21788] xt_hashlimit: max too large, truncated to 1048576 [ 262.748036][T21820] xt_hashlimit: max too large, truncated to 1048576 [ 262.825286][T21837] netlink: 92 bytes leftover after parsing attributes in process `syz.6.7915'. [ 262.912125][T21856] xt_hashlimit: max too large, truncated to 1048576 [ 263.047286][T21878] lo speed is unknown, defaulting to 1000 [ 263.101312][ T29] kauditd_printk_skb: 1140 callbacks suppressed [ 263.101329][ T29] audit: type=1400 audit(1752308934.028:7909): avc: denied { read write } for pid=6888 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 263.145502][T21890] xt_hashlimit: max too large, truncated to 1048576 [ 263.146902][ T29] audit: type=1326 audit(1752308934.058:7910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21854 comm="syz.6.7924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 263.175725][ T29] audit: type=1326 audit(1752308934.058:7911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21854 comm="syz.6.7924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7facf8a9e929 code=0x7ffc0000 [ 263.178864][T21892] netlink: 92 bytes leftover after parsing attributes in process `syz.4.7941'. [ 263.199263][ T29] audit: type=1400 audit(1752308934.068:7912): avc: denied { prog_load } for pid=21889 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 263.227226][ T29] audit: type=1400 audit(1752308934.078:7913): avc: denied { read write } for pid=6888 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 263.251549][ T29] audit: type=1400 audit(1752308934.108:7914): avc: denied { prog_load } for pid=21891 comm="syz.4.7941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 263.270830][ T29] audit: type=1400 audit(1752308934.138:7915): avc: denied { open } for pid=21886 comm="syz.7.7940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 263.310386][ T29] audit: type=1400 audit(1752308934.158:7916): avc: denied { read write } for pid=5145 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 263.334715][ T29] audit: type=1400 audit(1752308934.178:7917): avc: denied { read write } for pid=5145 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 263.359146][ T29] audit: type=1400 audit(1752308934.198:7918): avc: denied { prog_load } for pid=21895 comm="syz.3.7943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 263.909446][T21926] xt_hashlimit: max too large, truncated to 1048576 [ 263.944119][T21923] lo speed is unknown, defaulting to 1000 [ 264.065301][T21945] lo speed is unknown, defaulting to 1000 [ 264.381453][T22007] netlink: 'syz.4.7995': attribute type 4 has an invalid length. [ 264.389242][T22007] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.7995'. [ 264.478407][T22016] lo speed is unknown, defaulting to 1000 [ 264.588658][T22030] lo speed is unknown, defaulting to 1000 [ 265.116530][T22141] IPv6: NLM_F_CREATE should be specified when creating new route [ 265.188420][T22149] ALSA: seq fatal error: cannot create timer (-19) [ 266.181751][T22250] netlink: 'syz.3.8111': attribute type 3 has an invalid length. [ 266.594641][T22333] lo speed is unknown, defaulting to 1000 [ 267.014685][T22393] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8185'. [ 267.046895][T22400] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8186'. [ 267.057448][T22400] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8186'. [ 267.066663][T22400] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8186'. [ 267.076026][T22400] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8186'. [ 267.207268][T22423] lo speed is unknown, defaulting to 1000 [ 267.662808][T22515] lo speed is unknown, defaulting to 1000 [ 267.909612][T22566] lo speed is unknown, defaulting to 1000 [ 268.115251][ T29] kauditd_printk_skb: 1146 callbacks suppressed [ 268.115268][ T29] audit: type=1400 audit(1752308939.038:9065): avc: denied { read write } for pid=3698 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 268.153384][ T29] audit: type=1400 audit(1752308939.038:9066): avc: denied { read write } for pid=6888 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 268.177702][ T29] audit: type=1400 audit(1752308939.068:9067): avc: denied { map_create } for pid=22587 comm="syz.7.8276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 268.197065][ T29] audit: type=1400 audit(1752308939.068:9068): avc: denied { prog_load } for pid=22587 comm="syz.7.8276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 268.216273][ T29] audit: type=1400 audit(1752308939.068:9069): avc: denied { prog_load } for pid=22587 comm="syz.7.8276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 268.257126][ T29] audit: type=1400 audit(1752308939.158:9070): avc: denied { create } for pid=22589 comm="syz.6.8281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 268.276856][ T29] audit: type=1400 audit(1752308939.158:9071): avc: denied { create } for pid=22591 comm="syz.4.8280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 268.297681][ T29] audit: type=1400 audit(1752308939.158:9072): avc: denied { prog_load } for pid=22591 comm="syz.4.8280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 268.316945][ T29] audit: type=1400 audit(1752308939.168:9073): avc: denied { read write } for pid=6888 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 268.341210][ T29] audit: type=1400 audit(1752308939.178:9074): avc: denied { map_create } for pid=22594 comm="syz.4.8282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 268.382635][T22588] lo speed is unknown, defaulting to 1000 [ 268.482645][T22608] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 268.799277][T22642] futex_wake_op: syz.6.8314 tries to shift op by -1; fix this program [ 268.885779][T22663] lo speed is unknown, defaulting to 1000 [ 269.094667][T22688] lo speed is unknown, defaulting to 1000 [ 269.287966][T22718] lo speed is unknown, defaulting to 1000 [ 270.235635][T22829] sch_tbf: burst 480 is lower than device lo mtu (65550) ! [ 270.624113][T22881] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8423'. [ 270.633250][T22881] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8423'. [ 270.659390][T22881] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8423'. [ 270.668436][T22881] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8423'. [ 271.044556][T22960] macvlan1: entered promiscuous mode [ 271.062778][T22960] ipvlan0: entered promiscuous mode [ 271.078194][T22960] ipvlan0: left promiscuous mode [ 271.083654][T22960] macvlan1: left promiscuous mode [ 271.101362][T22966] : renamed from bond_slave_0 [ 271.703998][T23047] netlink: 132 bytes leftover after parsing attributes in process `syz.7.8502'. [ 271.756906][T23053] macsec1: entered promiscuous mode [ 271.762270][T23053] syz_tun: entered promiscuous mode [ 271.767907][T23053] macsec1: entered allmulticast mode [ 271.773276][T23053] syz_tun: entered allmulticast mode [ 271.807708][T23063] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8509'. [ 271.826359][T23053] syz_tun: left allmulticast mode [ 271.826380][T23053] syz_tun: left promiscuous mode [ 272.045678][T23099] netlink: 'syz.7.8527': attribute type 29 has an invalid length. [ 272.052934][T23099] netlink: 'syz.7.8527': attribute type 29 has an invalid length. [ 272.917502][T23185] bond1: entered promiscuous mode [ 272.922849][T23185] bond1: entered allmulticast mode [ 272.933250][T23185] 8021q: adding VLAN 0 to HW filter on device bond1 [ 272.944880][T23185] bond1 (unregistering): Released all slaves [ 273.124821][ T29] kauditd_printk_skb: 1071 callbacks suppressed [ 273.124839][ T29] audit: type=1400 audit(1752308944.048:10146): avc: denied { read write } for pid=3698 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 273.162108][ T29] audit: type=1400 audit(1752308944.088:10147): avc: denied { read write } for pid=5145 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 273.186558][ T29] audit: type=1400 audit(1752308944.088:10148): avc: denied { prog_load } for pid=23226 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 273.205362][ T29] audit: type=1400 audit(1752308944.088:10149): avc: denied { create } for pid=23226 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 273.225150][ T29] audit: type=1400 audit(1752308944.088:10150): avc: denied { map_create } for pid=23229 comm="syz.3.8591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 273.244641][ T29] audit: type=1400 audit(1752308944.088:10151): avc: denied { prog_load } for pid=23229 comm="syz.3.8591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 273.264065][ T29] audit: type=1400 audit(1752308944.088:10152): avc: denied { prog_load } for pid=23229 comm="syz.3.8591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 273.283334][ T29] audit: type=1400 audit(1752308944.088:10153): avc: denied { map_create } for pid=23229 comm="syz.3.8591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 273.302819][ T29] audit: type=1400 audit(1752308944.088:10154): avc: denied { read write } for pid=3698 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 273.327126][ T29] audit: type=1400 audit(1752308944.138:10155): avc: denied { map_create } for pid=23232 comm="syz.6.8592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 273.693462][T23311] netlink: 'syz.6.8628': attribute type 4 has an invalid length. [ 273.701477][T23311] netlink: 3657 bytes leftover after parsing attributes in process `syz.6.8628'. [ 273.883850][T23347] netlink: 'syz.7.8647': attribute type 4 has an invalid length. [ 273.891911][T23347] netlink: 3657 bytes leftover after parsing attributes in process `syz.7.8647'. [ 273.982988][T23361] netlink: 'syz.2.8666': attribute type 4 has an invalid length. [ 273.990900][T23361] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.8666'. [ 274.028225][T23368] netlink: 'syz.6.8671': attribute type 4 has an invalid length. [ 274.036133][T23368] netlink: 3657 bytes leftover after parsing attributes in process `syz.6.8671'. [ 274.304176][T23420] lo speed is unknown, defaulting to 1000 [ 274.457446][T23443] lo speed is unknown, defaulting to 1000 [ 275.627166][T23496] lo speed is unknown, defaulting to 1000 [ 275.884526][T23538] lo speed is unknown, defaulting to 1000 [ 275.954071][T23542] netlink: 'syz.6.8741': attribute type 13 has an invalid length. [ 275.985415][T23542] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap0 [ 276.010529][T23542] gretap0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 276.028996][T23542] gretap0: entered promiscuous mode [ 276.034468][T23542] gretap0: entered allmulticast mode [ 276.065967][T23562] lo speed is unknown, defaulting to 1000 [ 276.091057][T23564] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8753'. [ 276.109485][T23562] netlink: 'syz.4.8752': attribute type 2 has an invalid length. [ 276.162246][T23566] lo speed is unknown, defaulting to 1000 [ 276.612255][T23621] netlink: 16 bytes leftover after parsing attributes in process `syz.7.8776'. [ 277.032230][T23674] netlink: 'syz.7.8807': attribute type 13 has an invalid length. [ 277.062692][T23674] 0{X功: left allmulticast mode [ 277.068178][T23674] 0{X功: refused to change device tx_queue_len [ 277.074999][T23674] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 277.341461][T23724] lo speed is unknown, defaulting to 1000 [ 277.499779][T23755] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8856'. [ 277.518955][T23755] (unnamed net_device) (uninitialized): option primary_reselect: invalid value (133) [ 278.537543][ T29] kauditd_printk_skb: 890 callbacks suppressed [ 278.537559][ T29] audit: type=1400 audit(1752308949.458:11046): avc: denied { read write } for pid=5145 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 279.155520][ T29] audit: type=1400 audit(1752308950.078:11047): avc: denied { read write } for pid=6888 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 279.187484][ T29] audit: type=1400 audit(1752308950.108:11048): avc: denied { prog_load } for pid=23784 comm="syz.4.8857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 279.206834][ T29] audit: type=1400 audit(1752308950.108:11049): avc: denied { prog_load } for pid=23784 comm="syz.4.8857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 279.226080][ T29] audit: type=1400 audit(1752308950.108:11050): avc: denied { create } for pid=23784 comm="syz.4.8857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 [ 279.252716][ T29] audit: type=1400 audit(1752308950.128:11051): avc: denied { create } for pid=23783 comm="syz.7.8860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 279.272342][ T29] audit: type=1326 audit(1752308950.158:11052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23788 comm="syz.3.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 279.296003][ T29] audit: type=1326 audit(1752308950.158:11053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23788 comm="syz.3.8862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fb809e929 code=0x7ffc0000 [ 279.319723][ T29] audit: type=1400 audit(1752308950.158:11054): avc: denied { prog_load } for pid=23787 comm="syz.2.8870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 279.339001][ T29] audit: type=1400 audit(1752308950.158:11055): avc: denied { create } for pid=23787 comm="syz.2.8870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 279.445960][T23818] ALSA: seq fatal error: cannot create timer (-19) [ 279.669145][T23852] ALSA: seq fatal error: cannot create timer (-19) [ 280.443860][T23904] ALSA: seq fatal error: cannot create timer (-19) [ 280.955282][T23932] ALSA: seq fatal error: cannot create timer (-19) [ 282.519394][T24103] netlink: 'syz.7.9016': attribute type 3 has an invalid length. [ 282.733384][T24141] netlink: 'syz.6.9034': attribute type 3 has an invalid length. [ 282.910614][T24179] netlink: 'syz.2.9054': attribute type 3 has an invalid length. [ 282.942254][T24186] netlink: 'syz.7.9067': attribute type 3 has an invalid length. [ 283.551977][ T29] kauditd_printk_skb: 699 callbacks suppressed [ 283.551996][ T29] audit: type=1400 audit(1752308954.468:11755): avc: denied { read write } for pid=6888 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 283.587713][ T29] audit: type=1400 audit(1752308954.508:11756): avc: denied { prog_load } for pid=24199 comm="syz.3.9078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 283.607150][ T29] audit: type=1400 audit(1752308954.508:11757): avc: denied { execmem } for pid=24200 comm="syz.7.9076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 283.626640][ T29] audit: type=1400 audit(1752308954.508:11758): avc: denied { prog_load } for pid=24198 comm="syz.2.9064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 283.645948][ T29] audit: type=1400 audit(1752308954.508:11759): avc: denied { map_create } for pid=24203 comm="syz.4.9063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 283.665399][ T29] audit: type=1400 audit(1752308954.508:11760): avc: denied { prog_load } for pid=24203 comm="syz.4.9063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 283.684708][ T29] audit: type=1400 audit(1752308954.508:11761): avc: denied { mounton } for pid=24204 comm="syz.6.9065" path="/1795" dev="tmpfs" ino=9259 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 283.707074][ T29] audit: type=1400 audit(1752308954.538:11762): avc: denied { read write } for pid=6888 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 283.731743][ T29] audit: type=1400 audit(1752308954.538:11763): avc: denied { open } for pid=24208 comm="syz.4.9066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 283.751156][ T29] audit: type=1400 audit(1752308954.538:11764): avc: denied { create } for pid=24208 comm="syz.4.9066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 286.608578][T24376] lo speed is unknown, defaulting to 1000 [ 287.528281][T24429] lo speed is unknown, defaulting to 1000 [ 287.945651][T24493] netlink: 116 bytes leftover after parsing attributes in process `syz.7.9210'. [ 288.128564][T24532] binfmt_misc: register: failed to install interpreter file ./file0 [ 288.378323][T24584] wireguard1: entered promiscuous mode [ 288.561024][ T29] kauditd_printk_skb: 632 callbacks suppressed [ 288.561043][ T29] audit: type=1400 audit(1752308959.488:12397): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 288.597307][ T29] audit: type=1400 audit(1752308959.488:12398): avc: denied { read write } for pid=5145 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 288.621895][ T29] audit: type=1400 audit(1752308959.518:12399): avc: denied { read write } for pid=3697 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 288.646252][ T29] audit: type=1400 audit(1752308959.518:12400): avc: denied { create } for pid=24625 comm="syz.3.9274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 288.666985][ T29] audit: type=1400 audit(1752308959.518:12401): avc: denied { create } for pid=24625 comm="syz.3.9274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 288.687402][T24633] netlink: 16 bytes leftover after parsing attributes in process `syz.7.9277'. [ 288.687726][ T29] audit: type=1400 audit(1752308959.518:12402): avc: denied { map_create } for pid=24623 comm="syz.2.9273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 288.716066][ T29] audit: type=1400 audit(1752308959.518:12403): avc: denied { prog_load } for pid=24623 comm="syz.2.9273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 288.737063][ T29] audit: type=1400 audit(1752308959.518:12404): avc: denied { prog_load } for pid=24627 comm="syz.7.9275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 288.756422][ T29] audit: type=1400 audit(1752308959.518:12405): avc: denied { create } for pid=24627 comm="syz.7.9275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 288.777228][ T29] audit: type=1400 audit(1752308959.518:12406): avc: denied { create } for pid=24627 comm="syz.7.9275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 288.879938][T24658] binfmt_misc: register: failed to install interpreter file ./file0 [ 289.235252][T24738] netlink: 'syz.2.9328': attribute type 21 has an invalid length. [ 289.243572][T24738] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9328'. [ 289.546922][T24804] binfmt_misc: register: failed to install interpreter file ./file2 [ 289.602572][T24811] lo speed is unknown, defaulting to 1000 [ 289.635117][T24820] SELinux: syz.4.9367 (24820) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 290.406313][T24932] can0: slcan on ttyS3. [ 290.568839][T24949] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9428'. [ 291.180354][T24924] can0 (unregistered): slcan off ttyS3. [ 292.037186][T25130] netlink: 40 bytes leftover after parsing attributes in process `syz.7.9514'. [ 292.046261][T25130] netlink: 40 bytes leftover after parsing attributes in process `syz.7.9514'. [ 292.281151][T25156] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9526'. [ 292.755569][T25217] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9543'. [ 293.178035][T25250] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9573'. [ 293.678839][ T29] kauditd_printk_skb: 915 callbacks suppressed [ 293.678870][ T29] audit: type=1400 audit(1752308964.598:13322): avc: denied { read write } for pid=3697 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 293.713086][ T29] audit: type=1400 audit(1752308964.608:13323): avc: denied { create } for pid=25264 comm="syz.4.9571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 293.732963][ T29] audit: type=1400 audit(1752308964.638:13324): avc: denied { map_create } for pid=25263 comm="syz.2.9580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.752779][ T29] audit: type=1400 audit(1752308964.638:13325): avc: denied { prog_load } for pid=25263 comm="syz.2.9580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.772107][ T29] audit: type=1400 audit(1752308964.648:13326): avc: denied { prog_load } for pid=25267 comm="syz.7.9569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.791589][ T29] audit: type=1400 audit(1752308964.648:13327): avc: denied { read write } for pid=6888 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 293.815993][ T29] audit: type=1400 audit(1752308964.648:13328): avc: denied { prog_load } for pid=25267 comm="syz.7.9569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.836195][ T29] audit: type=1400 audit(1752308964.668:13329): avc: denied { map_create } for pid=25269 comm="syz.4.9572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.855707][ T29] audit: type=1400 audit(1752308964.668:13330): avc: denied { prog_load } for pid=25269 comm="syz.4.9572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.875069][T25266] lo speed is unknown, defaulting to 1000 [ 293.880853][ T29] audit: type=1400 audit(1752308964.678:13331): avc: denied { read write } for pid=3697 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 293.982963][T25288] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9579'. [ 294.220076][T25341] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9607'. [ 294.507980][T25400] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9636'. [ 294.517243][T25400] netlink: 'syz.4.9636': attribute type 7 has an invalid length. [ 294.525070][T25400] netlink: 'syz.4.9636': attribute type 8 has an invalid length. [ 294.533077][T25400] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9636'. [ 294.552945][T25400] 0{X功: entered promiscuous mode [ 294.559230][T25400] batadv_slave_1: entered promiscuous mode [ 294.565934][T25400] erspan0: entered promiscuous mode [ 294.572763][T25400] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 294.580596][T25400] Cannot create hsr debugfs directory [ 294.586156][T25400] hsr1: Slave B (batadv_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.596932][T25400] hsr1: Interlink (erspan0) is not up; please bring it up to get a fully working HSR network [ 294.769627][T25437] netlink: 'syz.3.9655': attribute type 4 has an invalid length. [ 294.850732][T25449] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9660'. [ 294.879704][T25455] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9663'. [ 294.969354][T25473] macsec1: entered promiscuous mode [ 294.974794][T25473] dummy0: entered promiscuous mode [ 294.979998][T25473] macsec1: entered allmulticast mode [ 294.986725][T25473] dummy0: entered allmulticast mode [ 294.992946][T25473] dummy0: left allmulticast mode [ 294.998077][T25473] dummy0: left promiscuous mode [ 295.611712][T25594] SELinux: syz.3.9731 (25594) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 295.815138][T25617] netlink: 36 bytes leftover after parsing attributes in process `syz.2.9741'. [ 295.985935][T25653] netlink: 60 bytes leftover after parsing attributes in process `syz.3.9759'. [ 296.309222][T25698] ================================================================== [ 296.317372][T25698] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 296.325986][T25698] [ 296.328338][T25698] write to 0xffff888103e43ca8 of 8 bytes by task 25708 on cpu 0: [ 296.336178][T25698] shmem_file_splice_read+0x470/0x600 [ 296.341672][T25698] splice_direct_to_actor+0x26f/0x680 [ 296.347086][T25698] do_splice_direct+0xda/0x150 [ 296.351891][T25698] do_sendfile+0x380/0x650 [ 296.356350][T25698] __x64_sys_sendfile64+0x105/0x150 [ 296.361581][T25698] x64_sys_call+0xb39/0x2fb0 [ 296.366217][T25698] do_syscall_64+0xd2/0x200 [ 296.370746][T25698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 296.376676][T25698] [ 296.379020][T25698] write to 0xffff888103e43ca8 of 8 bytes by task 25698 on cpu 1: [ 296.386761][T25698] shmem_file_splice_read+0x470/0x600 [ 296.392156][T25698] splice_direct_to_actor+0x26f/0x680 [ 296.397556][T25698] do_splice_direct+0xda/0x150 [ 296.402354][T25698] do_sendfile+0x380/0x650 [ 296.406788][T25698] __x64_sys_sendfile64+0x105/0x150 [ 296.412089][T25698] x64_sys_call+0xb39/0x2fb0 [ 296.416698][T25698] do_syscall_64+0xd2/0x200 [ 296.421214][T25698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 296.427123][T25698] [ 296.429455][T25698] value changed: 0x000000000000185e -> 0x0000000000001864 [ 296.436574][T25698] [ 296.438902][T25698] Reported by Kernel Concurrency Sanitizer on: [ 296.445062][T25698] CPU: 1 UID: 0 PID: 25698 Comm: syz.3.9781 Not tainted 6.16.0-rc5-syzkaller-00224-g379f604cc3dc #0 PREEMPT(voluntary) [ 296.457577][T25698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 296.467646][T25698] ==================================================================