last executing test programs: 4.61085443s ago: executing program 2 (id=1354): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x1}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) mkdir(0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) unshare(0x62040200) 3.300935723s ago: executing program 2 (id=1363): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 3.284005965s ago: executing program 4 (id=1364): socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64], 0x1, 0x36e, &(0x7f0000000c00)="$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") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x4000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) 3.244005248s ago: executing program 0 (id=1365): syz_open_dev$evdev(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x53a, &(0x7f0000000a80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x1, &(0x7f00000003c0)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x4, 0x181020) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x80045519, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='contention_begin\x00'}, 0x10) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r5, 0x5522) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="0000000000000000b702000014000000b703"], 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000380)='./file1\x00', 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) 3.22549834s ago: executing program 2 (id=1366): getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x40, 0x0, 0x0, 0xfffffffd}, {0x6, 0x0, 0x40}]}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) 2.541764829s ago: executing program 1 (id=1374): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x1}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) mkdir(0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) unshare(0x62040200) 2.354642186s ago: executing program 0 (id=1376): perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x1, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, 0x0, 0x20000000}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r3, &(0x7f0000000400)='FROZEN\x00', 0x7) write$cgroup_freezer_state(r3, &(0x7f0000000200)='THAWED\x00', 0x7) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x200000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.312791429s ago: executing program 1 (id=1377): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000b80)=""/230, 0x3a, 0xe6, 0x1}, 0x20) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) 2.225060207s ago: executing program 1 (id=1378): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x34) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x1, 0x0, &(0x7f0000000140)) 2.163489632s ago: executing program 1 (id=1379): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2.133505665s ago: executing program 0 (id=1381): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xb}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x5b, 0x8a}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@o_path={&(0x7f0000000180)='./file0\x00'}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000f34cd88a6c45e67fabc0f0003a74e000000000000026be30a816189fecd1e780f6346ad9a0c73ceb496da3aaa45f75e1c48bd16a44aba4c8325765", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='xs_stream_read_data\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) 2.113924547s ago: executing program 1 (id=1382): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r2, 0x8982, 0x20000000) 2.023739954s ago: executing program 1 (id=1383): perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x1, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000000140), 0x2, 0x0) r5 = openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) write$cgroup_freezer_state(r4, &(0x7f0000000400)='FROZEN\x00', 0x7) 1.96071871s ago: executing program 4 (id=1384): r0 = add_key$fscrypt_v1(&(0x7f0000001000), 0x0, &(0x7f0000001080)={0x0, "ddbccf094c5457df7a3f7457a4e81d59f6bffca5bf7c026c91255969954a3cec19ae878c0ca3fce72e29df4e4dbd001eb127ffbed6cc47890c19c3edc50daa56"}, 0x48, 0xfffffffffffffffe) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r0) request_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000006c0)='\xe2\xff\xff\xff\xff\xff\xff\xffz\xa5\xe95\x85h\xd8\xb8\xbd\x9a\x81\x19\x9d\x17\xb6\xaf1\xf2\xa0@\x1c\xbf\x85!\xd4\xd3,_D\x1d\xf7\xcc;#\f\xbb\rJ\x91\xf7]\xe9$7l\x96\xe0\xd8d\x8d{3\xe8\xb2o1\x1f\xbc\x1c\xc6\xc1.\xaa>>\x9b\x84\x93\xef@\xcc\xa5\x00\xf4\xd4\x1d\xaf\x13\xfa\xe0\xcaUH\xa6\x17\xea\x1b\xfeBQd\x92\xc4N<{\xa0\xd4(\xdca\xd4\xe4\x9b\xc7Q,\x9b\xf0\x9c\x11`.\xf5\xe9\v\x8b\x95Qp\xe7\x03892N\xa69\xa4\xad\xbee*\xd5\xb6\xa5&\x0f\x06\x9e\xe8', 0xfffffffffffffff8) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x41, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) r4 = request_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='syz', r0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r2, 0x1) r5 = request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)='\xf3yz', r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r7, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f00000000c0)) r9 = memfd_create(0x0, 0x6) keyctl$setperm(0x5, r5, 0x20040000) keyctl$get_persistent(0x16, r7, r4) fchown(r9, r7, r8) 1.920016113s ago: executing program 4 (id=1385): perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x1, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000140), 0x2, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) 1.880200637s ago: executing program 4 (id=1386): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0xa) socket$inet_tcp(0x2, 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 1.780239295s ago: executing program 2 (id=1387): r0 = socket(0x1, 0x6, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xfc, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x9}, [@CTA_TUPLE_REPLY={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_FILTER={0x4c, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x400}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x805}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x80}, @CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x828}, @CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x11}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x62d}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x40}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x60}, @CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x255b}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffe00}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5ea}]}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x9}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x2}, @CTA_MARK_MASK={0x8}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0xfffff801]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000004) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000200)=0x8, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240)={0xffffffff}, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400000, 0x0) ioctl$SG_BLKTRACETEARDOWN(r3, 0x1276, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f00000002c0)="0cb1e4cf7881b7fee1fdaa6e73cc0128d53f0e4c2be388d3b12ea858f62b39f789f7f6a786c08afed3969f3713f9380c89bc7ea3e4b5343c3bb78b1887d79e1dc3e3340db28ec010c429bbbea67909389334335297f48845b024394cd5a7a9fefa98efdaf87cab141e9ec741ca2fe2ee4e0edfc497b3eb9d45d6082d6dbb8ffb5b114c99ab69a2e2b4311fef150f680bb9ae0d68676599a6c1ea1ccb2d941c81554fa32b1102dff329297b4cb1ece462cbad5692cc44b78fdbfee73a00a233882052792c57155cd491ef19df5c0fb1d1125bb8c786ec", 0xd6}, {&(0x7f00000003c0)="e91394fde5db93213d7058634d3c0a56ddb3c98fe5acb395a38d43bfa5249a6f90818a5b061ce747e36091b2a40094d0aeb9a2f7b49a3d80f21ad6a219ba0fab9188d8be8f506a09f19ade55b060b9558f52eff8d00b7809218c17b074218d2b4ee163a0d589b2ac22fd188b06136d66a4c31fca21e1915108d7c2753e1d52aa84abbd642dd6bd95b74204471bf962600c2d9b118d625535233d7823802c258f389f8da7d06c2d807f5ab3c90cee52f1c1477ec5ee52a7e941fc666af6b226baf44f4e8e7697848e22fcdbdc426d80bc9ae3d8645a26bbb0a994815792f92d679f0b50b58dd033ee3f604fe7b4", 0xed}, {&(0x7f00000004c0)="c72817924656fe339f1c854d082b4b38e12bc2380248d814d78502f5b5568dd3325c58ad868e6c449807895203aa57ff312337b7bdc150b78e96446724b3f02bbf256eac6ee575daaaae36a8d25306ebed67daa0c2eaba749ea270a9d35f7d74f9b8cef8d72458a6b8", 0x69}, {&(0x7f0000000540)="e670f26cb22f58de96e542a3646f8fd487", 0x11}], 0x4) fsync(r0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f00000005c0)={0x8, 0x1}) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/255, 0xff}], 0x1) fsetxattr$security_selinux(r1, &(0x7f0000000740), &(0x7f0000000780)='system_u:object_r:etc_aliases_t:s0\x00', 0x23, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$loop(0x0, 0x100000000, 0x391001) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000900)={0x1, 0x0, 0x98, &(0x7f0000000840)={0x1, 0x401, 0xe}}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000009c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_ADD_TX_TS(r3, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, r6, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x2, 0x80}}}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004c845) setsockopt$inet_tcp_int(r3, 0x6, 0x22, &(0x7f0000000b00)=0x897, 0x4) r8 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000b40)) quotactl_fd$Q_SYNC(r4, 0xffffffff80000102, 0x0, 0x0) mount(&(0x7f0000000b80)=@md0, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='bdev\x00', 0x20001, &(0x7f0000000c40)='nl80211\x00') socket$inet(0x2, 0x5, 0x7fff) splice(r8, &(0x7f0000000c80)=0xf, r3, &(0x7f0000000cc0)=0x3, 0xf, 0x1) 1.3839882s ago: executing program 3 (id=1388): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) close(r0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f00000001c0)=ANY=[@ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x5d, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1c, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="0500000000000000bc100000000000000fa020000095000000000000004d5f212484a96a0377c026b452d04b11"], &(0x7f0000003ff6)='GPL\x00', 0x1}, 0x90) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[], 0x0, 0x4d}, 0x20) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x8004745a, 0x2000000c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="bbecb3dd81704bd9ee73bc5b1c2ec5a346073f35a60e439ad2a121ab378bd6006c5ae61a52fdc73a3da140bb1f832eeef62edd9a30a894cfb67261a907de79b1c46ff18f8f6d8368b0bee08d44f6accc49f07f10b8cd5a8b2481c8f292db9e3721ece52a2097378348760cd34c694de31417f67c35204fbb8f92", @ANYRESDEC=r3, @ANYRESDEC=r3, @ANYRES64], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) 1.270785039s ago: executing program 3 (id=1389): socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x1}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) unshare(0x62040200) 1.241697342s ago: executing program 0 (id=1390): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4020940d, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a2, &(0x7f0000000080)) 1.211991554s ago: executing program 0 (id=1391): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') poll(&(0x7f0000000200)=[{r4}], 0x1, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) 1.055900688s ago: executing program 3 (id=1392): bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0xa, 0x4, 0x8000, 0x59, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 1.010996672s ago: executing program 3 (id=1393): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x8, 0x8000, 0x7fffffff, 0x400, {{0x1e, 0x4, 0x2, 0x3, 0x78, 0x68, 0x0, 0x92, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x2a, 0x3, [{0x0, 0x2}, {0x1, 0xa, "58e5c3468f3abdde"}, {0x6, 0xf, "7aac090c278af11ad352dcb16c"}, {0x1, 0x9, "76a0967e4576b2"}]}, @rr={0x7, 0x1f, 0x22, [@multicast2, @multicast2, @multicast1, @local, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x36}, @loopback]}, @rr={0x7, 0x1b, 0xf0, [@multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x1b}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x16}]}]}}}}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, &(0x7f0000000080)=0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@ifindex=r0, 0x22, 0x0, 0xfffffff9, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)}, 0x40) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000001780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) unshare(0x62040200) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x12) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000001740)=""/153, 0x99}], 0x1) 995.494493ms ago: executing program 4 (id=1394): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000000) 941.180898ms ago: executing program 4 (id=1395): socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64], 0x1, 0x36e, &(0x7f0000000c00)="$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") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x8031, 0xffffffffffffffff, 0x4000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) 928.723159ms ago: executing program 3 (id=1396): r0 = add_key$fscrypt_v1(&(0x7f0000001000), 0x0, &(0x7f0000001080)={0x0, "ddbccf094c5457df7a3f7457a4e81d59f6bffca5bf7c026c91255969954a3cec19ae878c0ca3fce72e29df4e4dbd001eb127ffbed6cc47890c19c3edc50daa56"}, 0x48, 0xfffffffffffffffe) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r0) request_key(&(0x7f0000000600)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000006c0)='\xe2\xff\xff\xff\xff\xff\xff\xffz\xa5\xe95\x85h\xd8\xb8\xbd\x9a\x81\x19\x9d\x17\xb6\xaf1\xf2\xa0@\x1c\xbf\x85!\xd4\xd3,_D\x1d\xf7\xcc;#\f\xbb\rJ\x91\xf7]\xe9$7l\x96\xe0\xd8d\x8d{3\xe8\xb2o1\x1f\xbc\x1c\xc6\xc1.\xaa>>\x9b\x84\x93\xef@\xcc\xa5\x00\xf4\xd4\x1d\xaf\x13\xfa\xe0\xcaUH\xa6\x17\xea\x1b\xfeBQd\x92\xc4N<{\xa0\xd4(\xdca\xd4\xe4\x9b\xc7Q,\x9b\xf0\x9c\x11`.\xf5\xe9\v\x8b\x95Qp\xe7\x03892N\xa69\xa4\xad\xbee*\xd5\xb6\xa5&\x0f\x06\x9e\xe8', 0xfffffffffffffff8) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x41, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) r4 = request_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='syz', r0) keyctl$KEYCTL_MOVE(0x1e, r4, r2, r2, 0x1) r5 = request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)='\xf3yz', r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r7, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f00000000c0)) r9 = memfd_create(0x0, 0x6) keyctl$setperm(0x5, r5, 0x20040000) keyctl$get_persistent(0x16, r7, r4) fchown(r9, r7, r8) 871.769554ms ago: executing program 2 (id=1397): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x2) readv(r4, &(0x7f0000000300)=[{&(0x7f0000001300)=""/244, 0xf4}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) 353.753999ms ago: executing program 0 (id=1398): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xb}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x5b, 0x8a}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@o_path={&(0x7f0000000180)='./file0\x00'}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000f34cd88a6c45e67fabc0f0003a74e000000000000026be30a816189fecd1e780f6346ad9a0c73ceb496da3aaa45f75e1c48bd16a44aba4c8325765", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='xs_stream_read_data\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) 353.573899ms ago: executing program 3 (id=1399): futex(0xffffffffffffffff, 0x87, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setsig(r0, 0xa, 0x13) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 0s ago: executing program 2 (id=1400): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 3460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.299287][ T3460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.309339][ C0] hrtimer: interrupt took 63488 ns [ 27.309700][ T3460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.324586][ T3460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.335176][ T3460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.569128][ T3485] serio: Serial port ptm0 [ 28.555243][ C1] sched: RT throttling activated [ 28.555584][ T3479] netlink: 112 bytes leftover after parsing attributes in process `syz.3.25'. [ 28.744588][ T3498] loop1: detected capacity change from 0 to 128 [ 28.922205][ T3498] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 29.034532][ T3498] ext4 filesystem being mounted at /5/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 29.870109][ T3490] syz.1.28 (3490) used greatest stack depth: 11488 bytes left [ 29.979357][ T3258] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 30.185543][ T3525] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 30.193099][ T3525] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 30.230022][ T3525] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 30.237438][ T3525] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 30.315708][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 30.315764][ T29] audit: type=1400 audit(1725694417.128:155): avc: denied { write } for pid=3517 comm="syz.1.34" name="001" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 31.888487][ T3547] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.921416][ T3547] bridge_slave_0 (unregistering): left allmulticast mode [ 31.928481][ T3547] bridge_slave_0 (unregistering): left promiscuous mode [ 31.935481][ T3547] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.321852][ T3558] syz.1.47 (3558) used greatest stack depth: 11408 bytes left [ 32.481332][ T29] audit: type=1400 audit(1725694419.328:156): avc: denied { setopt } for pid=3554 comm="syz.2.46" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.292110][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.302672][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.312529][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.323043][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.332953][ T3576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.343402][ T3576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.796041][ T29] audit: type=1400 audit(1725694420.618:157): avc: denied { ioctl } for pid=3580 comm="syz.2.54" path="socket:[2991]" dev="sockfs" ino=2991 ioctlcmd=0x48d3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 33.827304][ T29] audit: type=1400 audit(1725694420.668:158): avc: denied { name_bind } for pid=3588 comm="syz.3.56" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 33.848773][ T29] audit: type=1400 audit(1725694420.668:159): avc: denied { node_bind } for pid=3588 comm="syz.3.56" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 37.369101][ T3650] loop0: detected capacity change from 0 to 128 [ 37.483345][ T3650] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.517999][ T3650] ext4 filesystem being mounted at /9/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.533574][ T29] audit: type=1400 audit(1725694424.388:160): avc: denied { mount } for pid=3633 comm="syz.0.69" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 37.685262][ T3666] hsr_slave_0 (unregistering): left promiscuous mode [ 37.853555][ T3262] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.874144][ T3670] loop1: detected capacity change from 0 to 256 [ 37.899267][ T29] audit: type=1400 audit(1725694424.758:161): avc: denied { mount } for pid=3669 comm="syz.1.81" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 38.078939][ T3680] veth0_vlan: entered allmulticast mode [ 38.741874][ T29] audit: type=1400 audit(1725694425.608:162): avc: denied { unmount } for pid=3258 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 38.971388][ T3695] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.87'. [ 39.169253][ T29] audit: type=1326 audit(1725694426.038:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3714 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 39.192777][ T29] audit: type=1326 audit(1725694426.038:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3714 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 39.241275][ T3717] syz.2.95 uses obsolete (PF_INET,SOCK_PACKET) [ 39.246985][ T29] audit: type=1326 audit(1725694426.038:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3714 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 39.270559][ T29] audit: type=1326 audit(1725694426.038:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3714 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 39.293662][ T29] audit: type=1326 audit(1725694426.038:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3714 comm="syz.1.94" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 39.316946][ T29] audit: type=1400 audit(1725694426.038:168): avc: denied { create } for pid=3716 comm="syz.2.95" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.338205][ T29] audit: type=1400 audit(1725694426.038:169): avc: denied { lock } for pid=3716 comm="syz.2.95" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4296 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.374165][ T3719] loop4: detected capacity change from 0 to 256 [ 39.434927][ T3721] bridge_slave_1: left allmulticast mode [ 39.440631][ T3721] bridge_slave_1: left promiscuous mode [ 39.446285][ T3721] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.456257][ T3717] loop2: detected capacity change from 0 to 2048 [ 39.721776][ T3729] veth0_vlan: entered allmulticast mode [ 40.145052][ T3756] loop0: detected capacity change from 0 to 256 [ 40.355007][ T3761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.365575][ T3761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.375469][ T3761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.385995][ T3761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.395877][ T3761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.406485][ T3761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.673805][ T3769] veth0_vlan: entered allmulticast mode [ 40.883152][ T3763] bridge_slave_1: left allmulticast mode [ 40.888838][ T3763] bridge_slave_1: left promiscuous mode [ 40.894488][ T3763] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.391530][ T3790] loop3: detected capacity change from 0 to 1024 [ 41.401347][ T3790] ext3: Unknown parameter 'noacl' [ 41.413790][ T3790] loop3: detected capacity change from 0 to 512 [ 41.837360][ T3790] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 41.866503][ T3790] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 41.877605][ T3790] EXT4-fs (loop3): 1 truncate cleaned up [ 41.883914][ T3790] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.905367][ T3790] netlink: 4 bytes leftover after parsing attributes in process `syz.3.118'. [ 41.914161][ T3790] netlink: 4 bytes leftover after parsing attributes in process `syz.3.118'. [ 42.099105][ T3790] syz.3.118 (3790) used greatest stack depth: 11200 bytes left [ 42.167079][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.823449][ T3822] loop4: detected capacity change from 0 to 2048 [ 43.488327][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 43.488340][ T29] audit: type=1326 audit(1725694430.358:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.524423][ T29] audit: type=1326 audit(1725694430.388:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.547722][ T29] audit: type=1326 audit(1725694430.388:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.571045][ T29] audit: type=1326 audit(1725694430.388:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.594444][ T29] audit: type=1326 audit(1725694430.388:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.617695][ T29] audit: type=1326 audit(1725694430.388:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.640817][ T29] audit: type=1326 audit(1725694430.388:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.664115][ T29] audit: type=1326 audit(1725694430.388:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.687315][ T29] audit: type=1326 audit(1725694430.388:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.693176][ T3839] syz.3.132[3839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.710493][ T29] audit: type=1326 audit(1725694430.388:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3836 comm="syz.0.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 43.746739][ T3839] syz.3.132[3839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.807556][ T3846] netlink: 136 bytes leftover after parsing attributes in process `syz.1.136'. [ 43.818243][ T3848] loop2: detected capacity change from 0 to 512 [ 43.861707][ T3848] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.876212][ T3848] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.431431][ T3861] EXT4-fs error (device loop2): ext4_search_dir:1505: inode #2: block 3: comm syz.2.137: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 44.467229][ T3861] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.137: Directory hole found for htree leaf block 0 [ 44.884183][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.070680][ T3883] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 45.088383][ T3883] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 45.107086][ T3883] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 45.122364][ T3883] bond1 (unregistering): Released all slaves [ 45.412533][ T3889] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 45.435710][ T3889] bond1: (slave batadv2): Enslaving as an active interface with an up link [ 45.477686][ T3889] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 45.490558][ T3889] bond1 (unregistering): Released all slaves [ 46.046958][ T3930] loop2: detected capacity change from 0 to 256 [ 46.502532][ T3938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.513169][ T3938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.523214][ T3938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.534066][ T3938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.543943][ T3938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.554753][ T3938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.791803][ T3935] veth0_vlan: entered allmulticast mode [ 47.064133][ T3948] loop4: detected capacity change from 0 to 256 [ 47.136651][ T3955] loop3: detected capacity change from 0 to 128 [ 48.321679][ T3982] netlink: 'syz.3.181': attribute type 1 has an invalid length. [ 48.433819][ T3984] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 48.528664][ T3984] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 48.562805][ T3982] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 48.630060][ T3982] bond1 (unregistering): Released all slaves [ 48.739863][ T3993] loop1: detected capacity change from 0 to 2048 [ 48.773462][ T3998] loop3: detected capacity change from 0 to 512 [ 48.792981][ T3998] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.807870][ T3998] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.889221][ T3993] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.903754][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 48.903765][ T29] audit: type=1400 audit(1725694435.768:417): avc: denied { write } for pid=3992 comm="syz.1.186" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 48.926000][ T3993] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.932375][ T29] audit: type=1400 audit(1725694435.798:418): avc: denied { open } for pid=3992 comm="syz.1.186" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 48.993817][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.036700][ T4012] loop2: detected capacity change from 0 to 128 [ 49.143880][ T4013] EXT4-fs error (device loop3): ext4_search_dir:1505: inode #2: block 3: comm syz.3.188: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 49.257830][ T4013] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.188: Directory hole found for htree leaf block 0 [ 49.676837][ T4023] bridge_slave_1: left allmulticast mode [ 49.682519][ T4023] bridge_slave_1: left promiscuous mode [ 49.688254][ T4023] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.989167][ T29] audit: type=1326 audit(1725694436.858:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.4.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 50.012461][ T29] audit: type=1326 audit(1725694436.858:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.4.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 50.035778][ T29] audit: type=1326 audit(1725694436.858:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.4.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 50.059031][ T29] audit: type=1326 audit(1725694436.858:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.4.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 50.082293][ T29] audit: type=1326 audit(1725694436.858:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.4.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 50.123315][ T4049] loop2: detected capacity change from 0 to 2048 [ 50.130792][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.140221][ T29] audit: type=1326 audit(1725694436.858:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.4.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 50.163854][ T29] audit: type=1326 audit(1725694436.858:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.4.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 50.187063][ T29] audit: type=1326 audit(1725694436.858:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4040 comm="syz.4.200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 50.197737][ T4049] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.271959][ T4057] loop4: detected capacity change from 0 to 2048 [ 50.299486][ T4049] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 50.364596][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.371526][ T4064] loop0: detected capacity change from 0 to 128 [ 51.408791][ T4082] netlink: 'syz.1.215': attribute type 1 has an invalid length. [ 51.433252][ T4082] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 51.441369][ T4082] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 51.460635][ T4082] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 51.476461][ T4082] bond1 (unregistering): Released all slaves [ 51.488567][ T4072] bridge_slave_1: left allmulticast mode [ 51.494213][ T4072] bridge_slave_1: left promiscuous mode [ 51.499894][ T4072] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.642461][ T4098] loop1: detected capacity change from 0 to 2048 [ 51.679637][ T4098] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.792442][ T4098] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 51.860719][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.995512][ T4109] loop0: detected capacity change from 0 to 2048 [ 52.607121][ T4129] loop4: detected capacity change from 0 to 256 [ 53.043805][ T4139] loop3: detected capacity change from 0 to 256 [ 53.268656][ T4141] veth0_vlan: entered allmulticast mode [ 53.673780][ T4153] loop1: detected capacity change from 0 to 1024 [ 53.692662][ T4153] ext3: Unknown parameter 'noacl' [ 53.719437][ T4153] loop1: detected capacity change from 0 to 512 [ 53.730583][ T4153] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 53.752237][ T4153] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 53.759546][ T4159] loop2: detected capacity change from 0 to 128 [ 53.770892][ T4153] EXT4-fs (loop1): 1 truncate cleaned up [ 53.777678][ T4153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.813081][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.919254][ T4162] netlink: 'syz.1.240': attribute type 1 has an invalid length. [ 53.973619][ T4164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.984157][ T4164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.994001][ T4164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.004419][ T4164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.014229][ T4164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 54.024663][ T4164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 54.053140][ T4170] netlink: 20 bytes leftover after parsing attributes in process `syz.0.243'. [ 54.062077][ T4170] netlink: 112 bytes leftover after parsing attributes in process `syz.0.243'. [ 54.087553][ T4162] bond1 (unregistering): Released all slaves [ 54.096465][ T4170] netlink: 20 bytes leftover after parsing attributes in process `syz.0.243'. [ 54.301743][ T4195] loop1: detected capacity change from 0 to 128 [ 54.587181][ T4212] loop4: detected capacity change from 0 to 2048 [ 54.608753][ T4212] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.622812][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 54.622823][ T29] audit: type=1400 audit(1725694441.498:515): avc: denied { create } for pid=4211 comm="syz.4.258" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.623244][ T4212] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 54.633386][ T29] audit: type=1400 audit(1725694441.498:516): avc: denied { read } for pid=4211 comm="syz.4.258" name="file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 54.649019][ T4212] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 54.700733][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.882028][ T4231] loop4: detected capacity change from 0 to 1024 [ 54.889900][ T4231] ext3: Unknown parameter 'noacl' [ 54.898757][ T4231] loop4: detected capacity change from 0 to 512 [ 54.910552][ T4231] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 54.918720][ T4231] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 54.927308][ T4231] EXT4-fs (loop4): 1 truncate cleaned up [ 54.933386][ T4231] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.963255][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.055133][ T4239] netlink: 44 bytes leftover after parsing attributes in process `syz.4.267'. [ 55.122045][ T4244] netlink: 4 bytes leftover after parsing attributes in process `syz.3.269'. [ 55.177389][ T4247] loop1: detected capacity change from 0 to 2048 [ 55.187930][ T4247] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.200817][ T4247] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 55.288936][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.383518][ T4263] loop3: detected capacity change from 0 to 256 [ 56.201802][ T4291] loop4: detected capacity change from 0 to 2048 [ 56.241096][ T4291] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.272812][ T4291] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 56.319402][ T4299] loop0: detected capacity change from 0 to 256 [ 56.460974][ T4301] loop1: detected capacity change from 0 to 2048 [ 56.512898][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.731259][ T4315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.741878][ T4315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.751832][ T4315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.762426][ T4315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.772438][ T4315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.782920][ T4315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.358231][ T4333] loop2: detected capacity change from 0 to 256 [ 57.622561][ T4341] netlink: 4 bytes leftover after parsing attributes in process `syz.1.302'. [ 57.663722][ T4341] veth1_macvtap: left promiscuous mode [ 57.701556][ T4344] loop0: detected capacity change from 0 to 2048 [ 57.735675][ T4344] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.783666][ T4344] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 57.854387][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.974777][ T4353] loop1: detected capacity change from 0 to 2048 [ 58.753717][ T4393] loop2: detected capacity change from 0 to 2048 [ 58.835429][ T4401] loop3: detected capacity change from 0 to 512 [ 58.848273][ T4401] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.861304][ T4401] ext4 filesystem being mounted at /61/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.952743][ T4410] loop4: detected capacity change from 0 to 128 [ 59.065276][ T4416] loop1: detected capacity change from 0 to 1024 [ 59.074351][ T4416] ext3: Unknown parameter 'noacl' [ 59.080615][ T4417] EXT4-fs error (device loop3): ext4_search_dir:1505: inode #2: block 3: comm syz.3.322: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 59.315421][ T4417] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.322: Directory hole found for htree leaf block 0 [ 59.376064][ T4416] loop1: detected capacity change from 0 to 512 [ 59.399883][ T4416] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 59.413672][ T4416] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 59.422213][ T4416] EXT4-fs (loop1): 1 truncate cleaned up [ 59.428303][ T4416] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.448086][ T4416] netlink: 40 bytes leftover after parsing attributes in process `syz.1.328'. [ 59.472145][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.717403][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.760076][ T4443] loop1: detected capacity change from 0 to 2048 [ 59.982148][ T4460] netlink: 112 bytes leftover after parsing attributes in process `syz.0.341'. [ 60.036269][ T4465] loop1: detected capacity change from 0 to 1024 [ 60.043964][ T4465] ext3: Unknown parameter 'noacl' [ 60.062458][ T4465] loop1: detected capacity change from 0 to 512 [ 60.075795][ T4465] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 60.098074][ T4465] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 60.110797][ T4465] EXT4-fs (loop1): 1 truncate cleaned up [ 60.125723][ T4465] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.150313][ T4465] netlink: 44 bytes leftover after parsing attributes in process `syz.1.344'. [ 60.242276][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.281366][ T4477] loop0: detected capacity change from 0 to 256 [ 60.413797][ T29] audit: type=1326 audit(1725694447.278:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.437147][ T29] audit: type=1326 audit(1725694447.278:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.460405][ T29] audit: type=1326 audit(1725694447.278:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.483620][ T29] audit: type=1326 audit(1725694447.278:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.506798][ T29] audit: type=1326 audit(1725694447.278:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.529943][ T29] audit: type=1326 audit(1725694447.278:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.553141][ T29] audit: type=1326 audit(1725694447.278:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.576333][ T29] audit: type=1326 audit(1725694447.278:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.599561][ T29] audit: type=1326 audit(1725694447.278:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.622736][ T29] audit: type=1326 audit(1725694447.278:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4489 comm="syz.2.354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 60.754788][ T4493] loop1: detected capacity change from 0 to 2048 [ 60.904520][ T4507] loop2: detected capacity change from 0 to 1024 [ 60.916675][ T4507] ext3: Unknown parameter 'noacl' [ 60.982095][ T4507] loop2: detected capacity change from 0 to 512 [ 61.039497][ T4507] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 61.057979][ T4507] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 61.073993][ T4507] EXT4-fs (loop2): 1 truncate cleaned up [ 61.083938][ T4507] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.249659][ T4507] netlink: 44 bytes leftover after parsing attributes in process `syz.2.359'. [ 61.370640][ T4516] loop4: detected capacity change from 0 to 2048 [ 61.390770][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.412210][ T4516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.455980][ T4516] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 61.497755][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.678081][ T4542] netlink: 4 bytes leftover after parsing attributes in process `syz.0.371'. [ 61.693597][ T4542] veth1_macvtap: left promiscuous mode [ 61.865736][ T4548] loop0: detected capacity change from 0 to 1024 [ 61.917589][ T4548] ext3: Unknown parameter 'noacl' [ 61.939011][ T4548] loop0: detected capacity change from 0 to 512 [ 61.967824][ T4548] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 61.987820][ T4548] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 62.017020][ T4548] EXT4-fs (loop0): 1 truncate cleaned up [ 62.049439][ T4548] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.131213][ T4560] netlink: 8 bytes leftover after parsing attributes in process `syz.2.377'. [ 62.149676][ T4548] netlink: 44 bytes leftover after parsing attributes in process `syz.0.373'. [ 62.230829][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.332651][ T4569] loop0: detected capacity change from 0 to 128 [ 62.401113][ T4571] loop2: detected capacity change from 0 to 256 [ 63.093479][ T4582] netlink: 4 bytes leftover after parsing attributes in process `syz.3.384'. [ 63.116234][ T4582] veth1_macvtap: left promiscuous mode [ 63.283696][ T4593] loop3: detected capacity change from 0 to 1024 [ 63.298859][ T4593] ext3: Unknown parameter 'noacl' [ 63.319991][ T4593] loop3: detected capacity change from 0 to 512 [ 63.344597][ T4593] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 63.369435][ T4593] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 63.383078][ T4593] EXT4-fs (loop3): 1 truncate cleaned up [ 63.393187][ T4593] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.441049][ T4593] netlink: 12 bytes leftover after parsing attributes in process `syz.3.389'. [ 63.494435][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.737091][ T4610] netlink: 8 bytes leftover after parsing attributes in process `syz.4.394'. [ 64.023163][ T4618] loop4: detected capacity change from 0 to 512 [ 64.055536][ T4622] veth1_macvtap: left promiscuous mode [ 64.105760][ T4618] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.119238][ T4618] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.277491][ T4630] loop0: detected capacity change from 0 to 1024 [ 64.291786][ T4629] EXT4-fs error (device loop4): ext4_search_dir:1505: inode #2: block 3: comm syz.4.397: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 64.295469][ T4630] ext3: Unknown parameter 'noacl' [ 64.318625][ T4629] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.397: Directory hole found for htree leaf block 0 [ 64.402345][ T4630] loop0: detected capacity change from 0 to 512 [ 64.430716][ T4630] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 64.447555][ T4630] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 64.478741][ T4630] EXT4-fs (loop0): 1 truncate cleaned up [ 64.501458][ T4630] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.539681][ T4630] __nla_validate_parse: 1 callbacks suppressed [ 64.539695][ T4630] netlink: 12 bytes leftover after parsing attributes in process `syz.0.401'. [ 64.544360][ T4641] netlink: 4 bytes leftover after parsing attributes in process `syz.1.405'. [ 64.573873][ T4641] netlink: 16 bytes leftover after parsing attributes in process `syz.1.405'. [ 64.589444][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.624027][ T4647] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.647773][ T4650] loop2: detected capacity change from 0 to 256 [ 64.819502][ T4629] syz.4.397 (4629) used greatest stack depth: 10960 bytes left [ 65.047733][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.135242][ T4662] netlink: 4 bytes leftover after parsing attributes in process `syz.1.413'. [ 65.493743][ T4674] serio: Serial port ptm0 [ 65.623879][ T4680] loop1: detected capacity change from 0 to 1024 [ 65.635617][ T4680] ext3: Unknown parameter 'noacl' [ 65.674283][ T4680] loop1: detected capacity change from 0 to 512 [ 65.710449][ T4680] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 65.765264][ T4680] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 65.783740][ T4680] EXT4-fs (loop1): 1 truncate cleaned up [ 65.795393][ T4680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.813306][ T4680] netlink: 12 bytes leftover after parsing attributes in process `syz.1.417'. [ 65.849144][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.042068][ T4691] loop1: detected capacity change from 0 to 128 [ 66.535549][ T4703] netlink: 4 bytes leftover after parsing attributes in process `syz.0.425'. [ 66.601903][ T4709] netlink: 28 bytes leftover after parsing attributes in process `syz.0.428'. [ 66.907547][ T4715] loop0: detected capacity change from 0 to 2048 [ 67.127642][ T4733] loop0: detected capacity change from 0 to 512 [ 67.161188][ T4733] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.177921][ T4736] netlink: 4 bytes leftover after parsing attributes in process `syz.1.439'. [ 67.199224][ T4733] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.378161][ T4746] EXT4-fs error (device loop0): ext4_search_dir:1505: inode #2: block 3: comm syz.0.437: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 67.457830][ T4746] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.437: Directory hole found for htree leaf block 0 [ 67.974964][ T4760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.985477][ T4760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.995293][ T4760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.005711][ T4760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.015549][ T4760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.025974][ T4760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.061228][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.103013][ T4762] loop0: detected capacity change from 0 to 128 [ 68.590244][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 68.590258][ T29] audit: type=1326 audit(1725694455.448:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.619670][ T29] audit: type=1326 audit(1725694455.448:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.642910][ T29] audit: type=1326 audit(1725694455.448:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.666102][ T29] audit: type=1326 audit(1725694455.448:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.689316][ T29] audit: type=1326 audit(1725694455.448:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.732953][ T29] audit: type=1326 audit(1725694455.588:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.756141][ T29] audit: type=1326 audit(1725694455.588:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.779476][ T29] audit: type=1326 audit(1725694455.588:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.795181][ T4772] loop3: detected capacity change from 0 to 2048 [ 68.802721][ T29] audit: type=1326 audit(1725694455.588:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.832244][ T29] audit: type=1326 audit(1725694455.588:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.2.451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 68.967841][ T4776] bridge_slave_1: left allmulticast mode [ 68.973523][ T4776] bridge_slave_1: left promiscuous mode [ 68.979284][ T4776] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.183378][ T4792] netlink: 28 bytes leftover after parsing attributes in process `syz.1.455'. [ 69.316411][ T4800] netlink: 4 bytes leftover after parsing attributes in process `syz.0.458'. [ 69.653200][ T4812] loop1: detected capacity change from 0 to 2048 [ 70.008380][ T4821] __nla_validate_parse: 1 callbacks suppressed [ 70.008393][ T4821] netlink: 168 bytes leftover after parsing attributes in process `syz.1.467'. [ 70.200865][ T4817] netlink: 28 bytes leftover after parsing attributes in process `syz.2.465'. [ 70.252706][ T4829] loop0: detected capacity change from 0 to 128 [ 70.518352][ T4846] netlink: 4 bytes leftover after parsing attributes in process `syz.2.475'. [ 70.592743][ T4840] loop4: detected capacity change from 0 to 2048 [ 70.793401][ T4856] loop2: detected capacity change from 0 to 512 [ 70.807754][ T4854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.818261][ T4854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.828186][ T4854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.838732][ T4854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.848601][ T4854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.859070][ T4854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.909659][ T4856] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.955326][ T4856] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.179025][ T4867] EXT4-fs error (device loop2): ext4_search_dir:1505: inode #2: block 3: comm syz.2.478: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 71.211420][ T4867] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.478: Directory hole found for htree leaf block 0 [ 71.311989][ T4870] netlink: 168 bytes leftover after parsing attributes in process `syz.4.482'. [ 71.652077][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.718592][ T4876] netlink: 28 bytes leftover after parsing attributes in process `syz.3.484'. [ 71.838949][ T4883] loop2: detected capacity change from 0 to 2048 [ 71.846181][ T4887] netlink: 176 bytes leftover after parsing attributes in process `syz.0.489'. [ 72.036887][ T4905] netlink: 4 bytes leftover after parsing attributes in process `syz.2.498'. [ 72.075252][ T4909] netlink: 136 bytes leftover after parsing attributes in process `syz.0.499'. [ 72.087387][ T4911] loop2: detected capacity change from 0 to 128 [ 72.281756][ T4913] netlink: 28 bytes leftover after parsing attributes in process `syz.1.501'. [ 72.417624][ T4924] loop3: detected capacity change from 0 to 2048 [ 72.700197][ T4946] netlink: 4 bytes leftover after parsing attributes in process `syz.4.512'. [ 72.777083][ T4951] loop3: detected capacity change from 0 to 256 [ 73.437793][ T4978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28257 sclass=netlink_route_socket pid=4978 comm=syz.3.525 [ 73.668639][ T4994] loop4: detected capacity change from 0 to 256 [ 73.740978][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 73.740991][ T29] audit: type=1326 audit(1725694460.608:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 73.770422][ T29] audit: type=1326 audit(1725694460.608:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 73.794250][ T4997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.794335][ T29] audit: type=1326 audit(1725694460.608:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 73.804696][ T4997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.804715][ T4997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.804727][ T4997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.804746][ T4997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.827909][ T29] audit: type=1326 audit(1725694460.608:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 73.827965][ T29] audit: type=1326 audit(1725694460.608:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 73.827984][ T29] audit: type=1326 audit(1725694460.608:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 73.828005][ T29] audit: type=1326 audit(1725694460.608:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 73.837795][ T4997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.837971][ T5002] serio: Serial port ptm0 [ 73.848225][ T29] audit: type=1326 audit(1725694460.608:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 73.898012][ T4999] loop4: detected capacity change from 0 to 2048 [ 73.914877][ T29] audit: type=1326 audit(1725694460.608:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 73.914901][ T29] audit: type=1326 audit(1725694460.608:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.2.534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 74.216535][ T5015] netlink: 'syz.2.541': attribute type 1 has an invalid length. [ 74.277700][ T5015] bond1 (unregistering): Released all slaves [ 74.330361][ T5023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.339391][ T5023] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 74.458700][ T5023] bond1 (unregistering): (slave batadv0): Releasing backup interface [ 74.486712][ T5023] bond1 (unregistering): Released all slaves [ 74.504245][ T5029] loop2: detected capacity change from 0 to 256 [ 74.636167][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.638581][ T5039] loop0: detected capacity change from 0 to 1024 [ 74.646642][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.658730][ T5039] ext3: Unknown parameter 'noacl' [ 74.662798][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.678270][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.688158][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.694687][ T5039] loop0: detected capacity change from 0 to 512 [ 74.698575][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.823467][ T5039] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 74.826562][ T5043] loop4: detected capacity change from 0 to 2048 [ 74.837329][ T5039] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 74.872052][ T5039] EXT4-fs (loop0): 1 truncate cleaned up [ 74.917702][ T5039] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.952588][ T5050] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 74.973429][ T5056] loop2: detected capacity change from 0 to 256 [ 74.982092][ T5050] bond1: (slave batadv2): Enslaving as an active interface with an up link [ 75.009764][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.037351][ T5054] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 75.091572][ T5054] bond1 (unregistering): Released all slaves [ 75.210853][ T5065] loop0: detected capacity change from 0 to 128 [ 75.633942][ T5079] loop4: detected capacity change from 0 to 256 [ 75.867159][ T5083] bridge0: port 2(veth0_to_bond) entered blocking state [ 75.874146][ T5083] bridge0: port 2(veth0_to_bond) entered disabled state [ 75.892320][ T5083] veth0_to_bond: entered allmulticast mode [ 75.910104][ T5083] veth0_to_bond: entered promiscuous mode [ 75.926794][ T5083] bridge0: port 2(veth0_to_bond) entered blocking state [ 75.933759][ T5083] bridge0: port 2(veth0_to_bond) entered forwarding state [ 77.349993][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 77.358104][ T5112] bond1: (slave batadv2): Enslaving as an active interface with an up link [ 77.380936][ T5112] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 77.398078][ T5112] bond1 (unregistering): Released all slaves [ 77.431940][ T5108] __nla_validate_parse: 3 callbacks suppressed [ 77.431951][ T5108] netlink: 8 bytes leftover after parsing attributes in process `syz.1.574'. [ 77.631095][ T5135] loop1: detected capacity change from 0 to 1024 [ 77.652519][ T5135] ext3: Unknown parameter 'noacl' [ 77.704930][ T5135] loop1: detected capacity change from 0 to 512 [ 77.725040][ T5135] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 77.751801][ T5135] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 77.763022][ T5135] EXT4-fs (loop1): 1 truncate cleaned up [ 77.769787][ T5135] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.844161][ T5138] loop0: detected capacity change from 0 to 2048 [ 77.854716][ T5135] netlink: 4 bytes leftover after parsing attributes in process `syz.1.584'. [ 77.997655][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.042851][ T5159] loop1: detected capacity change from 0 to 256 [ 78.092303][ T5160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.102792][ T5160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.112621][ T5160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.123099][ T5160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.132951][ T5160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.143470][ T5160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.433873][ T5167] netlink: 8 bytes leftover after parsing attributes in process `syz.0.595'. [ 79.336896][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 79.336909][ T29] audit: type=1326 audit(1725694466.168:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.366369][ T29] audit: type=1326 audit(1725694466.168:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.389760][ T29] audit: type=1326 audit(1725694466.168:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.413113][ T29] audit: type=1326 audit(1725694466.178:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.436402][ T29] audit: type=1326 audit(1725694466.178:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.459746][ T29] audit: type=1326 audit(1725694466.178:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.483013][ T29] audit: type=1326 audit(1725694466.178:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.506343][ T29] audit: type=1326 audit(1725694466.178:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.529688][ T29] audit: type=1326 audit(1725694466.178:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.553063][ T29] audit: type=1326 audit(1725694466.178:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5177 comm="syz.1.599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 79.644526][ T5189] loop2: detected capacity change from 0 to 256 [ 79.720303][ T5193] netlink: 4 bytes leftover after parsing attributes in process `syz.1.605'. [ 79.736987][ T5193] netlink: 16 bytes leftover after parsing attributes in process `syz.1.605'. [ 79.852822][ T5204] loop1: detected capacity change from 0 to 512 [ 79.933410][ T5204] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.976382][ T5204] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.204038][ T5216] EXT4-fs error (device loop1): ext4_search_dir:1505: inode #2: block 3: comm syz.1.620: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 80.230186][ T5216] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.620: Directory hole found for htree leaf block 0 [ 80.403162][ T5221] loop4: detected capacity change from 0 to 1024 [ 80.441636][ T5221] ext3: Unknown parameter 'noacl' [ 80.548282][ T5221] loop4: detected capacity change from 0 to 512 [ 80.595227][ T5221] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 80.606337][ T5221] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 80.620640][ T5221] EXT4-fs (loop4): 1 truncate cleaned up [ 80.636084][ T5221] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.671540][ T5221] netlink: 4 bytes leftover after parsing attributes in process `syz.4.611'. [ 80.728884][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.750950][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.790792][ T5229] netlink: 4 bytes leftover after parsing attributes in process `syz.2.615'. [ 80.960688][ T5250] loop4: detected capacity change from 0 to 512 [ 81.039108][ T5250] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.068285][ T5250] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.692990][ T5261] EXT4-fs error (device loop4): ext4_search_dir:1505: inode #2: block 3: comm syz.4.626: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 81.735032][ T5261] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.626: Directory hole found for htree leaf block 0 [ 81.953339][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.982052][ T5267] loop0: detected capacity change from 0 to 2048 [ 82.016794][ T5272] netlink: 4 bytes leftover after parsing attributes in process `syz.4.631'. [ 82.091571][ T5272] netlink: 16 bytes leftover after parsing attributes in process `syz.4.631'. [ 82.273115][ T5276] netlink: 4 bytes leftover after parsing attributes in process `syz.4.632'. [ 82.319204][ T5276] veth1_macvtap: left promiscuous mode [ 82.551646][ T5293] netlink: 'syz.0.639': attribute type 1 has an invalid length. [ 82.643626][ T5293] bond1 (unregistering): Released all slaves [ 82.754115][ T5314] netlink: 176 bytes leftover after parsing attributes in process `syz.0.648'. [ 83.020317][ T5320] netlink: 8 bytes leftover after parsing attributes in process `syz.3.650'. [ 83.093021][ T5332] loop0: detected capacity change from 0 to 2048 [ 83.264219][ T5338] loop0: detected capacity change from 0 to 256 [ 83.584523][ T5351] netlink: 4 bytes leftover after parsing attributes in process `syz.3.660'. [ 83.632695][ T5351] netlink: 16 bytes leftover after parsing attributes in process `syz.3.660'. [ 83.756952][ T5360] netlink: 'syz.2.666': attribute type 1 has an invalid length. [ 83.818654][ T5363] bond1 (unregistering): Released all slaves [ 83.977978][ T5358] netlink: 8 bytes leftover after parsing attributes in process `syz.3.665'. [ 84.212355][ T5374] netlink: 176 bytes leftover after parsing attributes in process `syz.1.669'. [ 85.166271][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 85.166284][ T29] audit: type=1326 audit(1725694472.038:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.259077][ T29] audit: type=1326 audit(1725694472.078:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.282412][ T29] audit: type=1326 audit(1725694472.078:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.305784][ T29] audit: type=1326 audit(1725694472.078:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.329108][ T29] audit: type=1326 audit(1725694472.078:1163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.352314][ T29] audit: type=1326 audit(1725694472.078:1164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.375595][ T29] audit: type=1326 audit(1725694472.078:1165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.398874][ T29] audit: type=1326 audit(1725694472.078:1166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.422638][ T29] audit: type=1326 audit(1725694472.078:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.446144][ T29] audit: type=1326 audit(1725694472.078:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5402 comm="syz.2.679" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 85.679785][ T5410] netlink: 4 bytes leftover after parsing attributes in process `syz.2.682'. [ 85.690151][ T5410] netlink: 16 bytes leftover after parsing attributes in process `syz.2.682'. [ 86.351412][ T5433] netlink: 16 bytes leftover after parsing attributes in process `syz.4.691'. [ 86.771358][ T5446] loop1: detected capacity change from 0 to 512 [ 86.848848][ T5446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.862375][ T5446] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.349775][ T5455] EXT4-fs error (device loop1): ext4_search_dir:1505: inode #2: block 3: comm syz.1.697: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 87.428172][ T5455] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.697: Directory hole found for htree leaf block 0 [ 87.478482][ T5458] serio: Serial port ptm0 [ 87.724848][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.743487][ T5468] netlink: 4 bytes leftover after parsing attributes in process `syz.3.709'. [ 87.772840][ T5468] netlink: 16 bytes leftover after parsing attributes in process `syz.3.709'. [ 88.007342][ T5483] netlink: 16 bytes leftover after parsing attributes in process `syz.0.704'. [ 88.346881][ T5499] loop4: detected capacity change from 0 to 512 [ 88.394960][ T5499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.467143][ T5499] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.687816][ T5504] EXT4-fs error (device loop4): ext4_search_dir:1505: inode #2: block 3: comm syz.4.712: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 88.718061][ T5504] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.712: Directory hole found for htree leaf block 0 [ 89.211450][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.227499][ T5509] bridge0: port 2(veth0_to_bond) entered blocking state [ 89.234482][ T5509] bridge0: port 2(veth0_to_bond) entered disabled state [ 89.265558][ T5509] veth0_to_bond: entered allmulticast mode [ 89.278044][ T5509] veth0_to_bond: entered promiscuous mode [ 89.297882][ T5509] bridge0: port 2(veth0_to_bond) entered blocking state [ 89.304905][ T5509] bridge0: port 2(veth0_to_bond) entered forwarding state [ 89.318906][ T5513] netlink: 4 bytes leftover after parsing attributes in process `syz.4.714'. [ 89.335883][ T5513] netlink: 16 bytes leftover after parsing attributes in process `syz.4.714'. [ 89.389801][ T5519] netlink: 4 bytes leftover after parsing attributes in process `syz.0.716'. [ 89.405466][ T5520] bridge0: port 1(veth0_to_bond) entered blocking state [ 89.412550][ T5520] bridge0: port 1(veth0_to_bond) entered disabled state [ 89.436125][ T5520] veth0_to_bond: entered allmulticast mode [ 89.452522][ T5520] veth0_to_bond: entered promiscuous mode [ 89.462426][ T5520] bridge0: port 1(veth0_to_bond) entered blocking state [ 89.469404][ T5520] bridge0: port 1(veth0_to_bond) entered forwarding state [ 89.476786][ T5519] netlink: 16 bytes leftover after parsing attributes in process `syz.0.716'. [ 89.633712][ T5529] netlink: 4 bytes leftover after parsing attributes in process `syz.3.720'. [ 90.023635][ T5557] serio: Serial port ptm0 [ 90.789736][ T5572] netlink: 4 bytes leftover after parsing attributes in process `syz.1.737'. [ 90.843712][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 90.843723][ T29] audit: type=1326 audit(1725694477.708:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 90.873401][ T29] audit: type=1326 audit(1725694477.708:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 90.896799][ T29] audit: type=1326 audit(1725694477.708:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 90.920071][ T29] audit: type=1326 audit(1725694477.708:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 90.943389][ T29] audit: type=1326 audit(1725694477.708:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 90.966666][ T29] audit: type=1326 audit(1725694477.708:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 90.992254][ T29] audit: type=1326 audit(1725694477.778:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 91.015617][ T29] audit: type=1326 audit(1725694477.858:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 91.038957][ T29] audit: type=1326 audit(1725694477.858:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 91.062248][ T29] audit: type=1326 audit(1725694477.858:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5573 comm="syz.1.738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 92.160819][ T5605] loop1: detected capacity change from 0 to 128 [ 92.268040][ T5607] netlink: 4 bytes leftover after parsing attributes in process `syz.0.748'. [ 92.917212][ T5625] loop4: detected capacity change from 0 to 256 [ 93.144896][ T5637] serio: Serial port ptm0 [ 93.774544][ T5646] loop3: detected capacity change from 0 to 2048 [ 93.927520][ T5651] netlink: 16 bytes leftover after parsing attributes in process `syz.1.761'. [ 94.179298][ T5661] netlink: 4 bytes leftover after parsing attributes in process `syz.3.765'. [ 94.196174][ T5661] netlink: 16 bytes leftover after parsing attributes in process `syz.3.765'. [ 95.079716][ T5679] loop2: detected capacity change from 0 to 128 [ 95.208266][ T5685] netlink: 16 bytes leftover after parsing attributes in process `syz.3.774'. [ 95.656138][ T5710] serio: Serial port ptm0 [ 96.559007][ T5720] netlink: 16 bytes leftover after parsing attributes in process `syz.4.786'. [ 96.632196][ T5723] netlink: 'syz.3.788': attribute type 1 has an invalid length. [ 96.647108][ T5725] loop2: detected capacity change from 0 to 256 [ 96.673326][ T5723] Zero length message leads to an empty skb [ 96.682856][ T5723] bond1 (unregistering): Released all slaves [ 97.040437][ T5738] loop0: detected capacity change from 0 to 256 [ 97.673261][ T5755] loop2: detected capacity change from 0 to 128 [ 97.786589][ T5760] serio: Serial port ptm0 [ 98.323885][ T5773] loop0: detected capacity change from 0 to 2048 [ 98.336676][ T5766] netlink: 28 bytes leftover after parsing attributes in process `syz.3.803'. [ 100.231547][ T5814] loop0: detected capacity change from 0 to 2048 [ 100.558733][ T5829] loop1: detected capacity change from 0 to 128 [ 101.212805][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 101.212818][ T29] audit: type=1326 audit(1725694488.078:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.281312][ T29] audit: type=1326 audit(1725694488.108:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.304633][ T29] audit: type=1326 audit(1725694488.108:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.328041][ T29] audit: type=1326 audit(1725694488.108:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.351362][ T29] audit: type=1326 audit(1725694488.108:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.374624][ T29] audit: type=1326 audit(1725694488.108:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.397910][ T29] audit: type=1326 audit(1725694488.108:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.421381][ T29] audit: type=1326 audit(1725694488.118:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.444674][ T29] audit: type=1326 audit(1725694488.118:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.468079][ T29] audit: type=1326 audit(1725694488.118:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz.3.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 101.513537][ T5845] netlink: 16 bytes leftover after parsing attributes in process `syz.0.827'. [ 101.748101][ T5853] loop0: detected capacity change from 0 to 2048 [ 103.464214][ T5894] loop4: detected capacity change from 0 to 2048 [ 103.710317][ T5913] 9pnet_fd: Insufficient options for proto=fd [ 104.192330][ T5917] netlink: 8 bytes leftover after parsing attributes in process `syz.0.851'. [ 104.240966][ T5923] netlink: 'syz.0.854': attribute type 10 has an invalid length. [ 104.248905][ T5923] bridge0: port 3(team0) entered blocking state [ 104.255279][ T5923] bridge0: port 3(team0) entered disabled state [ 104.261684][ T5923] team0: entered allmulticast mode [ 104.266821][ T5923] team_slave_0: entered allmulticast mode [ 104.272592][ T5923] team_slave_1: entered allmulticast mode [ 104.280132][ T5923] team0: entered promiscuous mode [ 104.285234][ T5923] team_slave_0: entered promiscuous mode [ 104.290958][ T5923] team_slave_1: entered promiscuous mode [ 104.296868][ T5923] bridge0: port 3(team0) entered blocking state [ 104.303168][ T5923] bridge0: port 3(team0) entered forwarding state [ 104.342109][ T5927] loop0: detected capacity change from 0 to 512 [ 104.358690][ T5927] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.371686][ T5927] ext4 filesystem being mounted at /179/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.583931][ T5939] EXT4-fs error (device loop0): ext4_search_dir:1505: inode #2: block 3: comm syz.0.856: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 104.606277][ T5939] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.856: Directory hole found for htree leaf block 0 [ 104.720451][ T5947] SELinux: Context system_u:object_r:etc_aliases_t:s0 is not valid (left unmapped). [ 105.207188][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.231596][ T5958] netlink: 8 bytes leftover after parsing attributes in process `syz.0.863'. [ 105.764673][ T5979] 9pnet_fd: Insufficient options for proto=fd [ 106.378754][ T5989] netlink: 176 bytes leftover after parsing attributes in process `syz.3.874'. [ 106.622970][ T6000] netlink: 16 bytes leftover after parsing attributes in process `syz.4.879'. [ 106.763278][ T6009] bridge0: port 2(veth0_to_bond) entered blocking state [ 106.770360][ T6009] bridge0: port 2(veth0_to_bond) entered disabled state [ 106.780329][ T6009] veth0_to_bond: entered allmulticast mode [ 106.786906][ T6009] veth0_to_bond: entered promiscuous mode [ 106.793463][ T6009] bridge0: port 2(veth0_to_bond) entered blocking state [ 106.800445][ T6009] bridge0: port 2(veth0_to_bond) entered forwarding state [ 107.096886][ T6021] netlink: 176 bytes leftover after parsing attributes in process `syz.4.886'. [ 107.347693][ T6028] 9pnet_fd: Insufficient options for proto=fd [ 108.250847][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 108.250879][ T29] audit: type=1326 audit(1725694495.118:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.280297][ T29] audit: type=1326 audit(1725694495.118:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.407547][ T6052] netlink: 8 bytes leftover after parsing attributes in process `syz.1.897'. [ 108.436498][ T29] audit: type=1326 audit(1725694495.188:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.459851][ T29] audit: type=1326 audit(1725694495.188:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.483389][ T29] audit: type=1326 audit(1725694495.188:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.506826][ T29] audit: type=1326 audit(1725694495.188:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.530469][ T29] audit: type=1326 audit(1725694495.188:1365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.553965][ T29] audit: type=1326 audit(1725694495.188:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.577370][ T29] audit: type=1326 audit(1725694495.188:1367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.600694][ T29] audit: type=1326 audit(1725694495.188:1368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.4.895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 108.698612][ T6061] netlink: 'syz.3.901': attribute type 10 has an invalid length. [ 108.715373][ T6061] bridge0: port 2(team0) entered blocking state [ 108.721737][ T6061] bridge0: port 2(team0) entered disabled state [ 108.754315][ T6061] team0: entered allmulticast mode [ 108.759482][ T6061] team_slave_0: entered allmulticast mode [ 108.765260][ T6061] team_slave_1: entered allmulticast mode [ 108.799698][ T6061] team0: entered promiscuous mode [ 108.804774][ T6061] team_slave_0: entered promiscuous mode [ 108.810520][ T6061] team_slave_1: entered promiscuous mode [ 108.859628][ T6061] bridge0: port 2(team0) entered blocking state [ 108.865958][ T6061] bridge0: port 2(team0) entered forwarding state [ 108.978300][ T6069] loop3: detected capacity change from 0 to 512 [ 109.018304][ T6069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.028612][ T6076] loop0: detected capacity change from 0 to 256 [ 109.061975][ T6069] ext4 filesystem being mounted at /183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.083895][ T6078] EXT4-fs error (device loop3): ext4_search_dir:1505: inode #2: block 3: comm syz.3.903: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 110.107492][ T6078] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.903: Directory hole found for htree leaf block 0 [ 110.160595][ T6084] 9pnet_fd: Insufficient options for proto=fd [ 110.294916][ T6090] netlink: 176 bytes leftover after parsing attributes in process `syz.0.909'. [ 110.311597][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.382502][ T6095] netlink: 8 bytes leftover after parsing attributes in process `syz.3.910'. [ 110.436769][ T6099] netlink: 'syz.0.913': attribute type 10 has an invalid length. [ 110.464362][ T6107] netlink: 16 bytes leftover after parsing attributes in process `syz.2.916'. [ 111.117240][ T6123] loop1: detected capacity change from 0 to 512 [ 111.138068][ T6123] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.163290][ T6123] ext4 filesystem being mounted at /173/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.392224][ T6127] EXT4-fs error (device loop1): ext4_search_dir:1505: inode #2: block 3: comm syz.1.921: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 111.722407][ T6127] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.921: Directory hole found for htree leaf block 0 [ 111.991958][ T6141] serio: Serial port ptm0 [ 112.061144][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.951391][ T6138] netlink: 28 bytes leftover after parsing attributes in process `syz.2.924'. [ 113.009573][ T6158] 9pnet_fd: Insufficient options for proto=fd [ 113.077096][ T6161] netlink: 8 bytes leftover after parsing attributes in process `syz.1.932'. [ 113.287929][ T6172] loop1: detected capacity change from 0 to 2048 [ 113.334811][ T6175] loop3: detected capacity change from 0 to 128 [ 113.487627][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 113.487646][ T29] audit: type=1326 audit(1725694500.358:1425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6185 comm="syz.1.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 113.517043][ T29] audit: type=1326 audit(1725694500.358:1426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6185 comm="syz.1.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 113.592637][ T29] audit: type=1326 audit(1725694500.408:1427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6185 comm="syz.1.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3f0454b890 code=0x7ffc0000 [ 113.616068][ T29] audit: type=1326 audit(1725694500.408:1428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6185 comm="syz.1.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3f0454b890 code=0x7ffc0000 [ 113.639482][ T29] audit: type=1326 audit(1725694500.408:1429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6185 comm="syz.1.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 113.662785][ T29] audit: type=1326 audit(1725694500.408:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6185 comm="syz.1.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 113.686173][ T29] audit: type=1326 audit(1725694500.408:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6185 comm="syz.1.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 113.709583][ T29] audit: type=1326 audit(1725694500.408:1432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6185 comm="syz.1.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 113.732873][ T29] audit: type=1326 audit(1725694500.408:1433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6185 comm="syz.1.941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 113.757374][ T29] audit: type=1326 audit(1725694500.518:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6192 comm="syz.1.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 113.784335][ T6191] netlink: 28 bytes leftover after parsing attributes in process `syz.0.943'. [ 114.419589][ T6210] loop2: detected capacity change from 0 to 2048 [ 114.455695][ T6220] netlink: 16 bytes leftover after parsing attributes in process `syz.3.953'. [ 114.514525][ T6224] netlink: 36 bytes leftover after parsing attributes in process `syz.3.955'. [ 114.549646][ T6228] netlink: 44 bytes leftover after parsing attributes in process `syz.2.956'. [ 114.558523][ T6228] netlink: 12 bytes leftover after parsing attributes in process `syz.2.956'. [ 114.572886][ T6224] vlan2: entered promiscuous mode [ 114.578023][ T6224] ip6gretap0: entered promiscuous mode [ 114.602989][ T6224] ip6gretap0: left promiscuous mode [ 114.683878][ T6234] loop3: detected capacity change from 0 to 512 [ 114.726775][ T6234] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.775233][ T6234] ext4 filesystem being mounted at /191/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.788786][ T6239] netlink: 'syz.0.961': attribute type 1 has an invalid length. [ 114.824985][ T6239] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 114.832854][ T6239] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 114.862299][ T6232] netlink: 28 bytes leftover after parsing attributes in process `syz.2.959'. [ 114.936720][ T6248] loop0: detected capacity change from 0 to 128 [ 114.995384][ T6251] EXT4-fs error (device loop3): ext4_search_dir:1505: inode #2: block 3: comm syz.3.960: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 115.110031][ T6251] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.960: Directory hole found for htree leaf block 0 [ 115.551200][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.808075][ T6264] loop1: detected capacity change from 0 to 2048 [ 116.139181][ T6295] netlink: 16 bytes leftover after parsing attributes in process `syz.0.978'. [ 116.148189][ T6295] netlink: 12 bytes leftover after parsing attributes in process `syz.0.978'. [ 116.260355][ T6305] loop3: detected capacity change from 0 to 2048 [ 116.962721][ T6328] ip6gre0: entered promiscuous mode [ 116.980148][ T6328] vlan2: entered promiscuous mode [ 117.000538][ T6328] ip6gre0: left promiscuous mode [ 117.782322][ T6370] netlink: 'syz.3.1011': attribute type 1 has an invalid length. [ 117.857578][ T6370] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 117.878911][ T6370] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 118.179331][ T6395] __nla_validate_parse: 11 callbacks suppressed [ 118.179351][ T6395] netlink: 184 bytes leftover after parsing attributes in process `syz.3.1022'. [ 118.372003][ T6406] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1023'. [ 118.666651][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 118.666665][ T29] audit: type=1326 audit(1725694505.528:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 118.696403][ T29] audit: type=1326 audit(1725694505.528:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4329fcb890 code=0x7ffc0000 [ 118.719854][ T29] audit: type=1326 audit(1725694505.528:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4329fcb890 code=0x7ffc0000 [ 118.743230][ T29] audit: type=1326 audit(1725694505.528:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 118.766643][ T29] audit: type=1326 audit(1725694505.528:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 118.790151][ T29] audit: type=1326 audit(1725694505.528:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 118.954444][ T29] audit: type=1326 audit(1725694505.598:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 118.978045][ T29] audit: type=1326 audit(1725694505.598:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6408 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 119.001495][ T29] audit: type=1326 audit(1725694505.818:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6412 comm="syz.1.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 119.024965][ T29] audit: type=1326 audit(1725694505.818:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6412 comm="syz.1.1028" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 119.092409][ T6415] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1029'. [ 119.341357][ T6432] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1034'. [ 119.403013][ T6434] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1035'. [ 119.423052][ T6437] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1036'. [ 119.425439][ T6434] ip6gretap0: entered promiscuous mode [ 119.441268][ T6434] vlan2: entered promiscuous mode [ 119.455964][ T6437] ip6gre0: entered promiscuous mode [ 119.470900][ T6437] vlan2: entered promiscuous mode [ 119.481743][ T6437] ip6gre0: left promiscuous mode [ 120.013611][ T6453] loop4: detected capacity change from 0 to 256 [ 120.663149][ T6465] netlink: 'syz.2.1044': attribute type 10 has an invalid length. [ 120.672178][ T6465] bridge0: port 3(team0) entered blocking state [ 120.678552][ T6465] bridge0: port 3(team0) entered disabled state [ 120.702482][ T6465] team0: entered allmulticast mode [ 120.707689][ T6465] team_slave_0: entered allmulticast mode [ 120.713417][ T6465] team_slave_1: entered allmulticast mode [ 120.761089][ T6465] team0: entered promiscuous mode [ 120.766179][ T6465] team_slave_0: entered promiscuous mode [ 120.771858][ T6465] team_slave_1: entered promiscuous mode [ 120.832033][ T6473] netlink: 168 bytes leftover after parsing attributes in process `syz.3.1047'. [ 120.959381][ T6475] loop0: detected capacity change from 0 to 2048 [ 120.964526][ T6465] bridge0: port 3(team0) entered blocking state [ 120.972225][ T6465] bridge0: port 3(team0) entered forwarding state [ 120.984279][ T6477] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1048'. [ 121.104544][ T6498] loop3: detected capacity change from 0 to 128 [ 121.222564][ T6509] netlink: 'syz.1.1061': attribute type 10 has an invalid length. [ 121.230710][ T6509] bridge0: port 3(team0) entered blocking state [ 121.237041][ T6509] bridge0: port 3(team0) entered disabled state [ 121.255021][ T6509] team0: entered allmulticast mode [ 121.260256][ T6509] team_slave_0: entered allmulticast mode [ 121.266021][ T6509] team_slave_1: entered allmulticast mode [ 121.273807][ T6509] team0: entered promiscuous mode [ 121.279034][ T6509] team_slave_0: entered promiscuous mode [ 121.284797][ T6509] team_slave_1: entered promiscuous mode [ 121.291053][ T6509] bridge0: port 3(team0) entered blocking state [ 121.297427][ T6509] bridge0: port 3(team0) entered forwarding state [ 121.320245][ T6512] netlink: 176 bytes leftover after parsing attributes in process `syz.0.1062'. [ 121.421964][ T6524] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1067'. [ 121.560768][ T6534] loop1: detected capacity change from 0 to 512 [ 121.577264][ T6534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.597477][ T6534] ext4 filesystem being mounted at /211/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.804381][ T6540] EXT4-fs error (device loop1): ext4_search_dir:1505: inode #2: block 3: comm syz.1.1072: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 121.827229][ T6540] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.1072: Directory hole found for htree leaf block 0 [ 122.143885][ T6547] serio: Serial port ptm0 [ 122.271051][ T6550] netlink: 'syz.4.1074': attribute type 10 has an invalid length. [ 122.280656][ T6550] bridge0: port 2(team0) entered blocking state [ 122.287013][ T6550] bridge0: port 2(team0) entered disabled state [ 122.297208][ T6550] team0: entered allmulticast mode [ 122.302483][ T6550] team_slave_0: entered allmulticast mode [ 122.308270][ T6550] team_slave_1: entered allmulticast mode [ 122.362987][ T6550] team0: entered promiscuous mode [ 122.368119][ T6550] team_slave_0: entered promiscuous mode [ 122.374074][ T6550] team_slave_1: entered promiscuous mode [ 122.444058][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.463332][ T6550] bridge0: port 2(team0) entered blocking state [ 122.469687][ T6550] bridge0: port 2(team0) entered forwarding state [ 123.575132][ T6584] __nla_validate_parse: 2 callbacks suppressed [ 123.575145][ T6584] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1088'. [ 123.601572][ T6584] ip6gre0: entered promiscuous mode [ 123.609827][ T6584] vlan2: entered promiscuous mode [ 123.617902][ T6584] ip6gre0: left promiscuous mode [ 123.727318][ T6587] netlink: 176 bytes leftover after parsing attributes in process `syz.4.1089'. [ 123.767335][ T6561] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1079'. [ 123.789424][ T6593] netlink: 'syz.4.1092': attribute type 10 has an invalid length. [ 123.798526][ T6594] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1091'. [ 123.827068][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 123.827081][ T29] audit: type=1326 audit(1725694510.698:1835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.0.1093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 123.856841][ T29] audit: type=1326 audit(1725694510.698:1836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.0.1093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 123.885941][ T29] audit: type=1326 audit(1725694510.698:1837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.0.1093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 123.909399][ T29] audit: type=1326 audit(1725694510.698:1838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6596 comm="syz.0.1093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 124.077406][ T6610] serio: Serial port ptm0 [ 125.568070][ T6620] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1101'. [ 125.586270][ T6620] ip6gre0: entered promiscuous mode [ 125.591514][ T6620] vlan2: entered promiscuous mode [ 125.596461][ T6623] netlink: 176 bytes leftover after parsing attributes in process `syz.3.1102'. [ 126.010802][ T6625] serio: Serial port ptm0 [ 126.112530][ T6620] ip6gre0: left promiscuous mode [ 126.162777][ T6628] netlink: 'syz.0.1104': attribute type 10 has an invalid length. [ 126.286961][ T6624] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1103'. [ 126.300921][ T29] audit: type=1326 audit(1725694513.168:1839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.4.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 126.317926][ T6638] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1108'. [ 126.328299][ T29] audit: type=1326 audit(1725694513.168:1840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.4.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 126.356636][ T29] audit: type=1326 audit(1725694513.168:1841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.4.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 126.369612][ T6641] loop4: detected capacity change from 0 to 128 [ 126.380238][ T29] audit: type=1326 audit(1725694513.168:1842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.4.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 126.409755][ T29] audit: type=1326 audit(1725694513.168:1843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.4.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 126.629376][ T6654] serio: Serial port ptm0 [ 127.263864][ T6669] netlink: 176 bytes leftover after parsing attributes in process `syz.3.1117'. [ 127.308723][ T6671] netlink: 'syz.1.1118': attribute type 10 has an invalid length. [ 127.314219][ T6673] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1120'. [ 127.328535][ T29] audit: type=1326 audit(1725694514.198:1844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6674 comm="syz.4.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b3b4cef9 code=0x7ffc0000 [ 127.332572][ T6673] ip6gre0: entered promiscuous mode [ 127.359274][ T6673] vlan3: entered promiscuous mode [ 127.371750][ T6673] ip6gre0: left promiscuous mode [ 128.131185][ T6699] serio: Serial port ptm0 [ 128.972035][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 128.972047][ T29] audit: type=1326 audit(1725694515.838:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.3.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 129.001558][ T29] audit: type=1326 audit(1725694515.838:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.3.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 129.024429][ T6712] netlink: 176 bytes leftover after parsing attributes in process `syz.4.1132'. [ 129.052076][ T6714] netlink: 'syz.3.1133': attribute type 10 has an invalid length. [ 129.060475][ T29] audit: type=1326 audit(1725694515.848:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.3.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 129.083871][ T29] audit: type=1326 audit(1725694515.848:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.3.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 129.107325][ T29] audit: type=1326 audit(1725694515.848:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.3.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 129.149048][ T29] audit: type=1326 audit(1725694516.018:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.0.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 129.172582][ T29] audit: type=1326 audit(1725694516.018:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.0.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 129.196014][ T29] audit: type=1326 audit(1725694516.018:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.0.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 129.219538][ T29] audit: type=1326 audit(1725694516.018:1857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.0.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 129.243114][ T29] audit: type=1326 audit(1725694516.018:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6715 comm="syz.0.1134" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 129.408005][ T6726] serio: Serial port ptm0 [ 130.598123][ T6785] loop2: detected capacity change from 0 to 128 [ 130.921636][ T6788] serio: Serial port ptm0 [ 131.643407][ T6820] loop2: detected capacity change from 0 to 512 [ 131.667190][ T6820] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.679992][ T6820] ext4 filesystem being mounted at /228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.865998][ T6830] EXT4-fs error (device loop2): ext4_search_dir:1505: inode #2: block 3: comm syz.2.1170: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 131.889498][ T6830] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.1170: Directory hole found for htree leaf block 0 [ 132.567721][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.841792][ T6857] serio: Serial port ptm0 [ 133.300010][ T6881] loop1: detected capacity change from 0 to 512 [ 133.329310][ T6881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.347873][ T6881] ext4 filesystem being mounted at /237/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.554639][ T6885] EXT4-fs error (device loop1): ext4_search_dir:1505: inode #2: block 3: comm syz.1.1190: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 133.579491][ T6885] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.1190: Directory hole found for htree leaf block 0 [ 134.277732][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.989373][ T6931] loop4: detected capacity change from 0 to 512 [ 135.007875][ T6931] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.023550][ T6931] ext4 filesystem being mounted at /231/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.025017][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 135.025028][ T29] audit: type=1326 audit(1725694521.898:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 135.064191][ T29] audit: type=1326 audit(1725694521.908:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 135.087790][ T29] audit: type=1326 audit(1725694521.928:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 135.111076][ T29] audit: type=1326 audit(1725694521.928:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 135.134580][ T29] audit: type=1326 audit(1725694521.928:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6937 comm="syz.2.1206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 135.309589][ T6942] EXT4-fs error (device loop4): ext4_search_dir:1505: inode #2: block 3: comm syz.4.1205: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 135.332569][ T6942] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.1205: Directory hole found for htree leaf block 0 [ 136.001667][ T6947] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1208'. [ 136.088754][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.163397][ T6947] ip6gre0: entered promiscuous mode [ 136.195694][ T6947] vlan3: entered promiscuous mode [ 136.204261][ T6947] ip6gre0: left promiscuous mode [ 136.281770][ T29] audit: type=1326 audit(1725694523.148:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.3.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 136.305208][ T29] audit: type=1326 audit(1725694523.148:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.3.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 136.328758][ T29] audit: type=1326 audit(1725694523.148:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.3.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 136.352065][ T6975] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 136.362809][ T29] audit: type=1326 audit(1725694523.148:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.3.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 136.386272][ T29] audit: type=1326 audit(1725694523.148:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.3.1217" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 137.072804][ T6997] loop2: detected capacity change from 0 to 1024 [ 137.093836][ T6997] ext3: Unknown parameter 'noacl' [ 137.126797][ T6997] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1227'. [ 137.135704][ T6997] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1227'. [ 137.646126][ T7035] loop4: detected capacity change from 0 to 128 [ 138.522011][ T7062] loop1: detected capacity change from 0 to 1024 [ 138.560384][ T7062] ext3: Unknown parameter 'noacl' [ 138.670225][ T7062] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1250'. [ 138.679286][ T7062] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1250'. [ 138.800807][ T7075] loop1: detected capacity change from 0 to 512 [ 138.820276][ T7075] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.833405][ T7075] ext4 filesystem being mounted at /248/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.278051][ T7083] EXT4-fs error (device loop1): ext4_search_dir:1505: inode #2: block 3: comm syz.1.1255: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 139.347203][ T7083] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.1255: Directory hole found for htree leaf block 0 [ 139.402724][ T7087] bridge0: port 3(veth0_to_bond) entered blocking state [ 139.409781][ T7087] bridge0: port 3(veth0_to_bond) entered disabled state [ 140.229464][ T7087] veth0_to_bond: entered allmulticast mode [ 140.236010][ T7087] veth0_to_bond: entered promiscuous mode [ 140.241965][ T7087] bridge0: port 3(veth0_to_bond) entered blocking state [ 140.248980][ T7087] bridge0: port 3(veth0_to_bond) entered forwarding state [ 140.276040][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.467435][ T7102] loop0: detected capacity change from 0 to 128 [ 140.527796][ T7103] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1259'. [ 140.542465][ T7103] ip6gre0: entered promiscuous mode [ 140.547859][ T7103] vlan2: entered promiscuous mode [ 140.565985][ T7103] ip6gre0: left promiscuous mode [ 140.639706][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 140.639719][ T29] audit: type=1400 audit(1725694527.508:2085): avc: denied { read } for pid=7114 comm="syz.3.1267" name="event0" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 140.678226][ T29] audit: type=1400 audit(1725694527.548:2086): avc: denied { open } for pid=7114 comm="syz.3.1267" path="/dev/input/event0" dev="devtmpfs" ino=218 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 140.806594][ T7121] loop4: detected capacity change from 0 to 512 [ 140.839241][ T7121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.861643][ T7121] ext4 filesystem being mounted at /244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.916722][ T29] audit: type=1400 audit(1725694527.778:2087): avc: denied { read write } for pid=7114 comm="syz.3.1267" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 140.940331][ T29] audit: type=1400 audit(1725694527.778:2088): avc: denied { open } for pid=7114 comm="syz.3.1267" path="/dev/raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 140.963774][ T29] audit: type=1400 audit(1725694527.778:2089): avc: denied { ioctl } for pid=7114 comm="syz.3.1267" path="/dev/raw-gadget" dev="devtmpfs" ino=118 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.292398][ T7127] EXT4-fs error (device loop4): ext4_search_dir:1505: inode #2: block 3: comm syz.4.1270: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 143.436609][ T7127] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.1270: Directory hole found for htree leaf block 0 [ 143.502729][ T7140] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 143.540547][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.540705][ T29] audit: type=1326 audit(1725694530.408:2090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 143.573000][ T29] audit: type=1326 audit(1725694530.408:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 143.596532][ T29] audit: type=1326 audit(1725694530.408:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 143.619908][ T29] audit: type=1326 audit(1725694530.408:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 143.643414][ T29] audit: type=1326 audit(1725694530.408:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.1.1273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3f0454cef9 code=0x7ffc0000 [ 144.134456][ T7162] loop4: detected capacity change from 0 to 256 [ 144.708492][ T7168] loop0: detected capacity change from 0 to 512 [ 144.742159][ T7168] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.770055][ T7168] ext4 filesystem being mounted at /269/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.895807][ T7179] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 145.031327][ T7180] EXT4-fs error (device loop0): ext4_search_dir:1505: inode #2: block 3: comm syz.0.1284: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 145.138631][ T7180] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1284: Directory hole found for htree leaf block 0 [ 145.247446][ T7186] loop4: detected capacity change from 0 to 128 [ 145.578076][ T7199] serio: Serial port ptm0 [ 145.723332][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.544097][ T7218] serio: Serial port ptm0 [ 146.577543][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 146.577554][ T29] audit: type=1326 audit(1725694533.448:2104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.2.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 146.621672][ T29] audit: type=1326 audit(1725694533.478:2105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.2.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f503ae0b890 code=0x7ffc0000 [ 146.645103][ T29] audit: type=1326 audit(1725694533.478:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.2.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f503ae0b890 code=0x7ffc0000 [ 146.668801][ T29] audit: type=1326 audit(1725694533.478:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.2.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 146.692206][ T29] audit: type=1326 audit(1725694533.478:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.2.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 146.715672][ T29] audit: type=1326 audit(1725694533.478:2109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.2.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=217 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 146.739079][ T29] audit: type=1326 audit(1725694533.478:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.2.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 146.762534][ T29] audit: type=1326 audit(1725694533.478:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.2.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f503ae0cef9 code=0x7ffc0000 [ 147.304214][ T7236] loop3: detected capacity change from 0 to 512 [ 147.341315][ T7236] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.364075][ T7236] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.600841][ T7248] EXT4-fs error (device loop3): ext4_search_dir:1505: inode #2: block 3: comm syz.3.1303: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 147.624903][ T7248] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.1303: Directory hole found for htree leaf block 0 [ 148.175924][ T3259] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.277730][ T7291] loop0: detected capacity change from 0 to 512 [ 149.315427][ T7291] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.331998][ T7291] ext4 filesystem being mounted at /274/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.350813][ T7298] ip6gre0: entered promiscuous mode [ 149.390184][ T7298] vlan3: entered promiscuous mode [ 149.434071][ T7298] ip6gre0: left promiscuous mode [ 149.814701][ T7307] EXT4-fs error (device loop0): ext4_search_dir:1505: inode #2: block 3: comm syz.0.1319: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 149.837409][ T7307] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1319: Directory hole found for htree leaf block 0 [ 149.951383][ T7312] loop3: detected capacity change from 0 to 128 [ 150.308591][ T7327] tipc: Enabling of bearer rejected, failed to enable media [ 151.058693][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.127561][ T7349] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 151.167994][ T29] audit: type=1326 audit(1725694538.038:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7348 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 151.303329][ T29] audit: type=1326 audit(1725694538.038:2113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7348 comm="syz.3.1338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4329fccef9 code=0x7ffc0000 [ 151.433314][ T7360] netlink: 'syz.1.1343': attribute type 1 has an invalid length. [ 151.495757][ T7360] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 151.520858][ T7360] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 151.603448][ T7369] loop1: detected capacity change from 0 to 128 [ 151.620165][ T7371] loop2: detected capacity change from 0 to 512 [ 151.640133][ T7371] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.652862][ T7371] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.854933][ T7387] EXT4-fs error (device loop2): ext4_search_dir:1505: inode #2: block 3: comm syz.2.1347: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 151.879266][ T7387] EXT4-fs error (device loop2): ext4_add_entry:2435: inode #2: comm syz.2.1347: Directory hole found for htree leaf block 0 [ 152.182679][ T7393] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 152.220745][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 152.220757][ T29] audit: type=1326 audit(1725694539.088:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.268871][ T29] audit: type=1326 audit(1725694539.088:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.292324][ T29] audit: type=1326 audit(1725694539.088:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.315631][ T29] audit: type=1326 audit(1725694539.088:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.339018][ T29] audit: type=1326 audit(1725694539.088:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.362454][ T29] audit: type=1326 audit(1725694539.118:2138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.385772][ T29] audit: type=1326 audit(1725694539.128:2139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.409185][ T29] audit: type=1326 audit(1725694539.128:2140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.432547][ T29] audit: type=1326 audit(1725694539.128:2141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.455985][ T29] audit: type=1326 audit(1725694539.128:2142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7392 comm="syz.0.1351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4aa9cccef9 code=0x7ffc0000 [ 152.537529][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.284620][ T7412] tipc: Enabling of bearer rejected, failed to enable media [ 153.854910][ T7422] ªªªªªª: renamed from vlan0 (while UP) [ 153.882062][ T7424] loop4: detected capacity change from 0 to 128 [ 153.916119][ T7426] loop0: detected capacity change from 0 to 512 [ 154.020206][ T7426] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.038271][ T7426] ext4 filesystem being mounted at /280/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.049670][ T7429] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 154.110655][ T7437] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1368'. [ 154.245327][ T7445] EXT4-fs error (device loop0): ext4_search_dir:1505: inode #2: block 3: comm syz.0.1365: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 154.377236][ T7445] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1365: Directory hole found for htree leaf block 0 [ 154.463499][ T7452] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 154.607526][ T7462] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1373'. [ 154.620822][ T7462] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1373'. [ 154.785835][ T3262] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.167607][ T7516] loop4: detected capacity change from 0 to 128 [ 156.431128][ T7526] serio: Serial port ptm0 [ 157.145662][ T2961] ================================================================== [ 157.153763][ T2961] BUG: KCSAN: data-race in __dentry_kill / step_into [ 157.160468][ T2961] [ 157.162784][ T2961] read-write to 0xffff888106a81cc0 of 4 bytes by task 3249 on cpu 0: [ 157.170835][ T2961] __dentry_kill+0x22e/0x4c0 [ 157.175433][ T2961] dput+0x5c/0xd0 [ 157.179062][ T2961] do_unlinkat+0x257/0x4c0 [ 157.183476][ T2961] __x64_sys_unlink+0x2e/0x40 [ 157.188156][ T2961] x64_sys_call+0x280f/0x2d60 [ 157.192828][ T2961] do_syscall_64+0xc9/0x1c0 [ 157.197320][ T2961] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.203218][ T2961] [ 157.205533][ T2961] read to 0xffff888106a81cc0 of 4 bytes by task 2961 on cpu 1: [ 157.213071][ T2961] step_into+0xe7/0x810 [ 157.217229][ T2961] walk_component+0x169/0x230 [ 157.221906][ T2961] path_lookupat+0x10a/0x2b0 [ 157.226486][ T2961] filename_lookup+0x127/0x300 [ 157.231242][ T2961] do_readlinkat+0x89/0x210 [ 157.235744][ T2961] __x64_sys_readlink+0x47/0x60 [ 157.240590][ T2961] x64_sys_call+0x13c3/0x2d60 [ 157.245269][ T2961] do_syscall_64+0xc9/0x1c0 [ 157.249769][ T2961] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.255665][ T2961] [ 157.257974][ T2961] value changed: 0x00600008 -> 0x00008008 [ 157.263677][ T2961] [ 157.265990][ T2961] Reported by Kernel Concurrency Sanitizer on: [ 157.272134][ T2961] CPU: 1 UID: 0 PID: 2961 Comm: udevd Not tainted 6.11.0-rc6-syzkaller-00308-gb31c44928842 #0 [ 157.282364][ T2961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 157.292408][ T2961] ==================================================================