last executing test programs: 4.071894778s ago: executing program 3 (id=879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x50) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x102) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000140)={0x60, 0x31, 0x0, 0xb, 0x2, 0xce7, &(0x7f0000000900)="5bdd"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001300)=@newtfilter={0x884, 0x2c, 0x4, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x5, 0x7}, {0xfff3}, {0x8, 0x10}}, [@TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x7, 0xe0}}, @filter_kind_options=@f_flow={{0x9}, {0x844, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_XOR={0x8, 0x7, 0xa9}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0x400}, @TCA_FLOW_POLICE={0x820, 0xa, 0x0, 0x1, [@TCA_POLICE_RESULT={0x8, 0x5, 0x200}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x6, 0x40, 0x200, 0x44, 0x9a1a, 0x7, 0xe, 0x2, 0x4f96, 0x3ff, 0x2a, 0x3, 0x7f, 0xb68c, 0x2, 0xc39, 0x10000, 0x9, 0x2, 0x5, 0x9, 0x7, 0xc37, 0x7000000, 0x3, 0x1, 0x8, 0x4, 0xc, 0x9, 0x9, 0x8, 0x0, 0x4, 0xffffff7e, 0x2, 0x5, 0x2, 0x1, 0xffff, 0x1, 0x3, 0x4, 0x6, 0xc0000000, 0x0, 0x10000, 0xffff, 0xe896, 0x1d, 0x7, 0x5, 0x92d, 0x6, 0xffffffff, 0x0, 0x8, 0x9, 0x81, 0x4ca7, 0x4800000, 0x2, 0xa0d, 0x3650, 0xc, 0x0, 0xfffffffb, 0x6, 0x4a7fced, 0x9, 0x1, 0x2, 0x6, 0x1c00, 0x6ce, 0x1000, 0x8001, 0xf, 0x9, 0x8, 0x7, 0x10000, 0x6, 0x711, 0x5, 0x7, 0x1, 0x6, 0xffffff01, 0x69, 0x2000, 0xb128, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2, 0x5, 0x7, 0x1, 0x3ff, 0x7, 0x6, 0xfffff8cb, 0x45d1, 0xe, 0x2ceb, 0x2, 0x0, 0xb8d, 0x2, 0x800, 0x80, 0x5, 0x2, 0x0, 0x6, 0x800, 0x80, 0x2, 0x200, 0x800, 0xa3, 0x29, 0xfffffff8, 0x1, 0xb3b, 0x7, 0x6, 0x1000, 0x3, 0xc000000, 0xde, 0x6, 0xa, 0x10001, 0x8, 0x4, 0x5, 0x7, 0xc17a, 0x0, 0x0, 0x7, 0x4, 0x7ff, 0x8001, 0x3, 0x2, 0x4, 0x3, 0xffff0000, 0x1f, 0x8, 0x4, 0x54, 0xffffffff, 0x80, 0x2, 0x82e2, 0x8, 0x0, 0xaa, 0x0, 0x5, 0x5, 0xe53, 0x5, 0x2, 0x40, 0x2, 0x1ff, 0x1, 0x7632a72b, 0x1000, 0x5, 0x56d, 0x5, 0x3ff, 0xa04, 0x7fffffff, 0x4, 0x5, 0x3, 0x8, 0x7, 0x2, 0xf81, 0x10001, 0x380, 0x3, 0x3, 0x0, 0xb9d, 0x6, 0x3c30, 0x6000, 0x9881, 0x7, 0x5, 0x55bd9b2c, 0x1, 0xfffffffc, 0x8, 0xb, 0xa6a, 0x10001, 0xaf77, 0x3, 0x81d, 0xfff, 0x8df, 0x6, 0xffff, 0x7, 0xe, 0x1, 0x4, 0x2, 0x0, 0x6, 0x2, 0x3, 0x3, 0x4, 0x6, 0x9b, 0x7, 0xfffffffd, 0x1, 0x1, 0x7, 0x7, 0xd63, 0x25c, 0x3, 0x8, 0x2, 0xf, 0x4, 0x5, 0x2, 0xfff, 0x0, 0x7, 0x1, 0xfffffffc, 0x0, 0x1bc, 0x6, 0x2, 0x8, 0x5, 0x1000]}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x101, 0xfffffffb, 0x0, 0x5, 0x0, 0x8, 0x0, 0x1, 0x200, 0x4000000, 0x2, 0x5, 0x7, 0x7fffffff, 0x0, 0x1000, 0x7, 0x5e7, 0xffffff7f, 0xff, 0x0, 0x7, 0x55fc, 0x14b, 0x5, 0xd7, 0x401, 0x8, 0x6, 0x6, 0x6, 0x21ce, 0x5, 0xf, 0x8, 0xd6, 0xffff, 0x44, 0x8, 0x6, 0x2, 0x0, 0xf468, 0x7, 0xd, 0xe, 0x400, 0x3, 0x80000000, 0x3, 0x6ca, 0x401, 0x200, 0x7fff, 0x6, 0xea, 0x9d0c, 0x3, 0x0, 0xfaec, 0x0, 0xa, 0x7, 0x8, 0x19, 0xa, 0x200, 0x5, 0x2, 0x9dfb, 0x1, 0xffffffa1, 0x3, 0x6, 0x0, 0x0, 0x81, 0x7ff, 0x6, 0x4, 0x6, 0xfffffca4, 0x7, 0x1, 0x5, 0x7ff, 0x6, 0x10001, 0x2b6c1533, 0x6, 0x8, 0x7, 0x0, 0x5ab, 0x2, 0x2e4, 0x8001, 0x2, 0x3, 0x5, 0x32112348, 0x2, 0x401, 0x1ff, 0x100, 0x1, 0x434a619f, 0x3, 0x8, 0x7, 0x9, 0x5, 0x3, 0x1, 0xb, 0x7fff, 0x2, 0x9, 0x9, 0xfffffffa, 0x46, 0x200, 0x2, 0xff, 0x5, 0x38d5e76c, 0x1, 0x4, 0x81, 0xb, 0xfffffffe, 0x0, 0x9584, 0xc8a8, 0x5, 0xe, 0x7, 0x8, 0x1, 0x7fff, 0x637, 0x7, 0x9, 0x9, 0x5, 0x9882, 0x1ff, 0x8, 0x10001, 0x7, 0x4, 0x3, 0x1, 0xffffffff, 0x0, 0x7fffffff, 0xffffff9c, 0x1, 0x4, 0xd, 0x5, 0x63, 0x3, 0x6, 0xc460, 0x0, 0x7, 0xe4, 0x6, 0x5, 0x0, 0x4, 0x7, 0xfffffffb, 0x3, 0x5, 0x2, 0x5867, 0x5, 0x6, 0x7fff, 0x5, 0x3, 0x5, 0x0, 0xc, 0x401, 0x8, 0x6, 0x10000, 0xffff, 0xffffffff, 0x25, 0x5, 0x2, 0xb2, 0x9, 0x2, 0x0, 0x7, 0x9, 0x1, 0xa, 0x34, 0x8, 0x7, 0x100, 0x4, 0x4, 0xe14, 0x2, 0x8, 0x8, 0x4, 0xdf6, 0x7, 0x3, 0xffff, 0x8, 0x1, 0x2, 0x3, 0x8, 0x7e621b8b, 0x4, 0xffffffff, 0x672, 0x10, 0x4, 0x2, 0xb9, 0x2, 0x3, 0x7, 0x7, 0xf, 0xf290, 0x4, 0xfff, 0x1, 0x8c, 0x6, 0x3, 0x5, 0x8, 0x9, 0x1, 0xffff8001, 0x10, 0x1e9bb4d8, 0x3, 0x6, 0x1, 0x8, 0xa]}]}]}}]}, 0x884}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000) io_submit(0x0, 0x4, &(0x7f0000000800)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000000240)="b78e2160d164e0b3edd1ba212c026a7b932896f89c8a39dcc016d383c108ae161c1732ab1f26763a9dea7a6f17cd6b87a06221b09c0b8d4ce8984687f485345d6b754fe31899ab42bb92d9d8b62a5b76c87642bd551970f13c5b3d7c7419dd40b9c90874750b5011d0720c14a6842656b0239c271b33826cd65af62ba8e9a99816f2446a28f0f597b29420c1ca1d2c0e4290861e6b678f53341169746f8f5a969f17cd5f604945c7f2f0", 0xaa, 0x4, 0x0, 0x1, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x8e9b, r5, &(0x7f0000000680)="eac66b840e51e7afee757b97b1e5424691169aa8c30186c182ce7e47af372ae25eec38855dcc7649cf323230eeacacc05bb85ff7f30c71c2183a96c01ba133a0040545e04ea5a18257d04ae98573d42ec8e2a5ac90453b96e447c76b12b7e020eae49a0dcb133a7f3a260e856a9c07e0af06a0fff7264a84c97477cc2f9b6e663e3e8d6b64992e6ce1563b506552ab481ab4281af47956d9fd007bba0d15b0a81819bac2851deba753f5f2ff8f2a0000000000000000", 0xb6, 0x8000000000000000, 0x0, 0x3, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f00000005c0)="d5d0a0c504512796c93ae8c8c648ded4a45e2fbf479888256d45a2b9209335dfda50f2af8fe192f61d2aab907bea9155aa4574cd7012e9f4819b0d9cc1153326dbdca829c94047b2ff22c83d1b8a3ec81484d7d03c4f394a04b758c158a552", 0x5f, 0xca55, 0x0, 0x0, r2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r3, &(0x7f0000000740)="62eea20bca6ce553fd76fc870f3b4fae5b9e1dfcb09b89467440ce04ad7c012aeaba39edda00538c172e2fbb53f574a3d6752fe7b49d2529f0745ff575412b97400826c1ed3a82563d9b8cacd5aa4d968f486f992d53e520e1f26a18cb3a6173bd31c04741ee73618366680163fe211bb77307967c161cce09", 0x79, 0x2, 0x0, 0x1, r2}]) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000006ffffff96c88bc62ce8933b026814850000007100000095", @ANYBLOB="50b8dfb6c142e13dd8ddb4bd48910cb9d57b6601228042f8bca2c5769482910b8ca8adbd"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.675828164s ago: executing program 3 (id=883): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$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") r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='+}Y@\x00}\x89\x8d\xa7\xb9\xd8W#\xd17\x95*\a?\xaa\xc5\xdcP\x051f\t\xab>d\x02\xe3') ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x1, 0x7, 0x7c62aaed, 0x4, {{0x9, 0x4, 0x2, 0x21, 0x24, 0x68, 0x0, 0xfe, 0x4, 0x0, @local, @loopback, {[@generic={0xaa, 0xd, "4769723e51cc301b49648b"}, @end]}}}}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x6}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r4, &(0x7f0000000b80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x2, @mcast1, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr={{0x18, 0x29, 0x39, {0x67, 0x0, 0x1, 0x8}}}], 0x18}}], 0x1, 0x800) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000400)={0x200, 0x8499}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) fgetxattr(r0, &(0x7f0000000040)=@random={'system.', '\x00'}, &(0x7f00000002c0)=""/108, 0x6c) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xfff3}, {0xfff3}}}, 0x24}}, 0x0) 3.387063058s ago: executing program 3 (id=886): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000180)={0x2, 0x2, 0x200000088, 0x80000003}) 3.29193844s ago: executing program 3 (id=887): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000000)=ANY=[], &(0x7f00000017c0)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000841) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f00000000c0)={0x1d, r5, 0x1, {}, 0xfd}, 0x18) connect$can_j1939(r4, &(0x7f0000000140)={0x1d, r5, 0x4, {0x0, 0xf0}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_open_dev$tty1(0xc, 0x4, 0x3) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) 2.337123994s ago: executing program 0 (id=899): setrlimit(0x2, &(0x7f0000000000)={0x4000051, 0xfffffffa}) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00007d7000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f00007d7000/0x1000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r2, 0xfffffffffffffd2d, &(0x7f0000000400)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x1}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000fdffffffffdbdf250b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000000)='bridge0\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x8, 0x0) ioprio_get$pid(0x3, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) sysinfo(0x0) 2.318913014s ago: executing program 1 (id=900): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000380)=[@enter_looper], 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x90}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000018120000527b334c9b3d61718c01b29f1b0a77f97c3a1948faca49f3319172501d37f05a1e1db39f16e0a8005d994a5629feacccac7c99faff07000042be4c1a1c449ba4731caeb118cd59dac547d8a2858535548a59637d3eb691a6dd8965d56b64787947058edef7ec375d0dd39a02b829728cc3cf04fa74befddce14bc372424fd6987145e4c289989e3a30432855d852f99c0f51262f497ee0b223966e45d7b0ca62abf625dbe08b77210bb34d52412a701b4e241d16a100000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) kexec_load(0x4, 0xa, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x2, 0x6}, 0x10) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 1.901059821s ago: executing program 1 (id=902): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$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") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='+}Y@\x00}\x89\x8d\xa7\xb9\xd8W#\xd17\x95*\a?\xaa\xc5\xdcP\x051f\t\xab>d\x02\xe3') ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x1, 0x7, 0x7c62aaed, 0x4, {{0x9, 0x4, 0x2, 0x21, 0x24, 0x68, 0x0, 0xfe, 0x4, 0x0, @local, @loopback, {[@generic={0xaa, 0xd, "4769723e51cc301b49648b"}, @end]}}}}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x6}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000400)={0x200, 0x8499}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'system.', '\x00'}, &(0x7f00000002c0)=""/108, 0x6c) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xfff3}, {0xfff3}}}, 0x24}}, 0x0) 1.888166111s ago: executing program 0 (id=903): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x24, &(0x7f0000000180)={0x2, 0x2, 0x200000088, 0x80000003}) 1.810507172s ago: executing program 0 (id=904): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.784852953s ago: executing program 0 (id=905): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x1f00, 0xe, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x434, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x408, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x7, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4000, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x0, 0x272, 0xb, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffe, 0x0, 0x80007, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x1, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0xffffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0x4, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xffff, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7, 0x100, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6]}]}}]}, 0x434}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x4000000, 0xffffffff, 0x1, 0x0, 0x0, 0x5, 0x4}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01030000000000000000010000090800010012000000080003"], 0x30}}, 0x40) r5 = socket(0x10, 0x803, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="796104000000000000007e000000080003", @ANYRES32=0x0, @ANYBLOB="bacd2f7680583221baa5eb00fe"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="04005b3d44c7af25bd7000fcdbdf25790000", @ANYRES32=r11, @ANYBLOB="0400f4000400f400"], 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x20020001) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x30, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x7d}, @val={0x8, 0x3, r11}, @val={0xc, 0x99, {0x1, 0x1e}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x820}, 0x48800) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x210, r10, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0xd9, 0x5b, "6cdca60e065d5e8184c120db4ae489519b349468d43d19e201593978568c66cd0e43f770ebcbfb4924082cc2a7e482bc93d4bea72d2200718bac53772bcf1ebb1a40b78b0cd2d347116216c0288c6cd9168b3515538eec3cd321562f4c73d0380dcb342d177ddc29134095813272f53b7a4803f7f7b2f9e43435da2d2151f83e13bdbdd269c7284765d78d964381e5405b99924679524ebb8b711deb948cd6d312389610d702aa2f53d0cf91b7f56e5797eca10d6ee387dbda59174e271ab881f88f69834a4b10a523ab17c97a9b6c845e482ab130"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0x75, 0x5b, "5ed31acd4930051857261ddd6459f0b7b19fe4d5b24e5ab1a896d7621a99df8e813aae78d2df40bcee28502122a72b366053fc5157d3954095f473955acd864f9813d879acfd8f0f81737d1d5073860d5697ec3b3741b4ff501d603e22ebf65f3616f2f0aed79b754e40c40a3cc17784f2"}, @NL80211_ATTR_FRAME_MATCH={0x4e, 0x5b, "d75c71dfd81c8cab274b578d0b1e561121d208d375fee04374c0b1e737cd194aa087e46ecd9612d6511e51355f4c1ccc5450d610deeebc6b6a585dfd76dca3d4daa4c595a26dc2478777"}, @NL80211_ATTR_FRAME_MATCH={0x46, 0x5b, "4b981bdd07fc8c9e5feb0a2155da8e40bd3c22414473e087d439a6e6c850a96c3dd93603c986ffada2ef846845790efa44aaad0fab9d8cc110609103ed02de47766f"}]}, 0x210}}, 0x800) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x1c, r4, 0x10, 0x70bd28, 0x25dfdbfc, {{}, {@void, @val={0x8, 0x3, r11}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8060}, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port0\x00', 0x8, 0x100075, 0xffefffff, 0x4, 0x1ff, 0x0, 0x0, 0x0, 0x6}) 1.754456363s ago: executing program 4 (id=906): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4000) sched_setscheduler(0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_local\x00', r4}, 0x10) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r5, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="1800000000000000100100000100000051d833483cc75dd6900000000000000004000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319e2e66d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f0000000240)=@known='user.incfs.metadata\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @multicast2}, &(0x7f0000000040)=0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x122}}, 0x10) 1.629385635s ago: executing program 4 (id=908): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) 1.523636677s ago: executing program 4 (id=909): r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x67) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0xc) listen(r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x5}, 0x94) r3 = syz_io_uring_setup(0x4d, &(0x7f0000000280)={0x0, 0x0, 0x10, 0x0, 0x18}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PBUF_RING(r3, 0x22, &(0x7f0000000380)={&(0x7f0000004000)={[{&(0x7f00000004c0)="70b264f712505281d60632a60aae615da6983ecd363d1cab6a6005c9ba3cb51a6595f6651ae06c89313bd2586b2b2afc170becec07477e39034f7887527588042a1fa8b91fa0e98d7dceace97f91d6247d94e632fc07cc4303c72866dfad237092470a43484062cbeca3ffb6f5af60fd016114376aface152536bb6fc843eb3d40ef321bd11472a48f6071472ea7b25e122784987a07a03405e53c01909f92a38019047942d03b68fe508eac088d58ceb137d8d3fa4c990bf99d57621d932b56af1251096c9fddbbff3980e311adc515d65491dda9f0c5521682bc7401df91efd36d", 0xe2}, {&(0x7f0000000300)="51213587f6bc9360da9c6f76962ab8", 0xf, 0x1}, {&(0x7f0000000340)="6a40a8e7e1de651011495e", 0xb, 0x3}, {&(0x7f0000000840)="56646ea1dd8fa405ec028e4a3c64bfac1b26a5d6904c6ad0b47f41a1778f2bb9a4c4bc1627ff18cfe6748eabb67759befde1833fc52fa99fdde44e9c4f8432d8e29da380836264d846e8186ccf1dd8da74d54d1cdb1394c92553944f4f59eb0e3d66f361dfeefe543d76620dbaa189154372ff39c648c1562eb76454b020403cd3688192179b4cf6f3d046", 0x8b}, {&(0x7f00000003c0)="4a6cd813c627321afc473ea6454cb190db89a309289871610523bc59f51c97bf56db71cc9cd0d210c0049577cb3a22a14f1590", 0x33, 0x1}, {&(0x7f0000000400)="292bd6024d8c4f5de5df94c6c2fc122017e43d95e104a83429fa688b6f57f9054ac62accb7b471535494295096570fa3c8f851fa1686e84a", 0x38, 0x3}]}, 0x6}, 0x1) socket(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="170000000000000004000000ff", @ANYRES64=0x0, @ANYRESHEX=r4, @ANYRESOCT=r5], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffff95) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000017000000950000000000000060bda108010da26a15544b2a4c738e0fa0f897aa278b325764f2dcd6b865984f599ffe6cad199d36bc80e98b17249acf845992d69cc4a092"], &(0x7f00000005c0)='GPL\x00'}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r8, 0x0, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000200)=ANY=[@ANYRESHEX=r3], 0x0) 1.462150087s ago: executing program 1 (id=911): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(r0) 1.457537728s ago: executing program 0 (id=912): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE(0x8, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0xb, 0x0, @val=@tracing={0x0, 0x7fffffffffffffff}}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @multicast}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000600)={'syztnl2\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x4, 0x5a, 0x13, 0x1, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x8, 0x10, 0x2, 0xa455}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)={0x1e0, 0x0, 0x401, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x8c4}, 0x800) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4ea3, 0x0, @loopback}, 0x1c) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/mem_sleep', 0x101e02, 0x3) copy_file_range(r4, 0x0, r4, 0x0, 0x4, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9521, &(0x7f0000000100)=[{&(0x7f0000000000)="2c10", 0xfff2}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0xd}, 0xc1a8, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x3, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r5, 0x0, 0xb, 0x0, 0x0) r6 = fsopen(&(0x7f0000000580)='autofs\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)="6ed4f9d0f312", 0x6) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r6) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f00000002c0)='\x04\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000940)="ad", 0x1) close(r6) 1.438589958s ago: executing program 2 (id=913): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x6000, 0x4, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, 0x0, 0x0) read$nci(r0, &(0x7f0000000200)=""/100, 0x64) write$nci(r0, &(0x7f0000000280)=@NCI_OP_CORE_RESET_RSP, 0x6) read$nci(r0, &(0x7f00000002c0)=""/100, 0x64) write$nci(r0, &(0x7f0000000340)=@NCI_OP_CORE_INIT_RSP, 0x14) read$nci(r0, &(0x7f0000000380)=""/100, 0x64) write$nci(r0, &(0x7f0000000400)=@NCI_OP_RF_DISCOVER_MAP_RSP, 0x4) sendmsg$NFC_CMD_START_POLL(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x24, r3, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}, @NFC_ATTR_PROTOCOLS={0x8, 0x3, 0xffffffff}]}, 0x24}}, 0x0) read$nci(r0, &(0x7f0000000500)=""/100, 0x64) write$nci(r0, &(0x7f0000000580)=@NCI_OP_CORE_SET_CONFIG_RSP, 0x5) read$nci(r0, &(0x7f00000005c0)=""/100, 0x64) write$nci(r0, &(0x7f0000000640)=@NCI_OP_CORE_SET_CONFIG_RSP={0x0, 0x0, 0x2, 0x2, 0xf}, 0x5) read$nci(r0, &(0x7f0000000680)=""/100, 0x64) write$nci(r0, &(0x7f0000000700)=@NCI_OP_RF_DISCOVER_RSP, 0x4) write$nci(r0, &(0x7f0000000740)=@NCI_OP_RF_DISCOVER_NTF={0x1, 0x0, 0x3, 0x3, 0x0, @b={0x0, 0x1, 0x1, 0x1, {0x1, "aa"}}}, 0xa) socket$netlink(0x10, 0x3, 0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f0000002000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x4b7901da, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYRES32=r4], 0x0, 0x58}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r5, 0x80083314, 0x0) 1.249150661s ago: executing program 4 (id=914): setrlimit(0x2, &(0x7f0000000000)={0x4000051, 0xfffffffa}) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00007d7000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f00007d7000/0x1000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r2, 0xfffffffffffffd2d, &(0x7f0000000400)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x1}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000006c00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) close(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000fdffffffffdbdf250b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000000)='bridge0\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x8, 0x0) ioprio_get$pid(0x3, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) sysinfo(0x0) 1.190671012s ago: executing program 1 (id=915): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800000000010000000000000000008510000006000000180000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.169403152s ago: executing program 2 (id=916): setrlimit(0x2, &(0x7f0000000000)={0x4000051, 0xfffffffa}) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00007d7000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0xb, &(0x7f00007d7000/0x1000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r2, 0xfffffffffffffd2d, &(0x7f0000000400)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x1}, 0x28) inotify_init1(0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) close(r3) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000fdffffffffdbdf250b00000008000300", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000000)='bridge0\x00') syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x22}}, @address_request={0x11, 0x0, 0x0, 0x1}}}}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x8, 0x0) ioprio_get$pid(0x3, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) sysinfo(0x0) 1.143071462s ago: executing program 1 (id=917): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x402000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='.\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000080009efff000000100000000000000041e5ebcc54f30dbcf9c9e1d8258e54d96aceba50007d210ff9e5d5788bd927b132a311efbb8c724a9636b8b4893ef9cfbdfff4ebe5b7441b85f2d271ff7bb3fe6d86cf5b894f530d105c11445f99c9a5371a09bfd86a4d873560d2eb8cd523447baaef8363dfb2a070"], 0x24, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002000010329bd7000100000000200000403000007020000001400110069616376746170300000000000000000080006002503"], 0x38}, 0x1, 0x0, 0x0, 0x240480c4}, 0x0) 1.139145073s ago: executing program 4 (id=918): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$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") r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='+}Y@\x00}\x89\x8d\xa7\xb9\xd8W#\xd17\x95*\a?\xaa\xc5\xdcP\x051f\t\xab>d\x02\xe3') ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x1, 0x7, 0x7c62aaed, 0x4, {{0x9, 0x4, 0x2, 0x21, 0x24, 0x68, 0x0, 0xfe, 0x4, 0x0, @local, @loopback, {[@generic={0xaa, 0xd, "4769723e51cc301b49648b"}, @end]}}}}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x6}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r4, &(0x7f0000000b80)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x2, @mcast1, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr={{0x18, 0x29, 0x39, {0x67, 0x0, 0x1, 0x8}}}], 0x18}}], 0x1, 0x800) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000400)={0x200, 0x8499}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) fgetxattr(r0, &(0x7f0000000040)=@random={'system.', '\x00'}, &(0x7f00000002c0)=""/108, 0x6c) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xfff3}, {0xfff3}}}, 0x24}}, 0x0) 945.050776ms ago: executing program 0 (id=919): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000000)=ANY=[], &(0x7f00000017c0)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000841) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f00000000c0)={0x1d, r5, 0x1, {}, 0xfd}, 0x18) connect$can_j1939(r4, &(0x7f0000000140)={0x1d, r5, 0x4, {0x0, 0xf0}}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3a, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x4, 0x0, 0x9, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) memfd_secret(0x80000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) 647.12285ms ago: executing program 2 (id=920): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) 471.221783ms ago: executing program 2 (id=921): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x7ffc0002}]}) rmdir(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4094, 0xffe}], 0x1, 0xf0, 0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)={0x78, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "491bc0be1dc1f88092e741a88b64f6dd9218ad21b44b472e44f1d0807ee6675c"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004840}, 0x40804) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) 438.970603ms ago: executing program 4 (id=922): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f0000000200)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@nombcache}, {}]}, 0x45, 0x7b6, &(0x7f0000001140)="$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") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='+}Y@\x00}\x89\x8d\xa7\xb9\xd8W#\xd17\x95*\a?\xaa\xc5\xdcP\x051f\t\xab>d\x02\xe3') ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x1, 0x7, 0x7c62aaed, 0x4, {{0x9, 0x4, 0x2, 0x21, 0x24, 0x68, 0x0, 0xfe, 0x4, 0x0, @local, @loopback, {[@generic={0xaa, 0xd, "4769723e51cc301b49648b"}, @end]}}}}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x6}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000400)={0x200, 0x8499}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'system.', '\x00'}, &(0x7f00000002c0)=""/108, 0x6c) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xfff3}, {0xfff3}}}, 0x24}}, 0x0) 401.699514ms ago: executing program 2 (id=923): bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r0}, 0x18) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f00000080c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 350.731965ms ago: executing program 2 (id=924): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a000000140007800500150000000000080012"], 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = syz_io_uring_setup(0x40, &(0x7f00000006c0)={0x0, 0x5dda, 0x10100, 0x1, 0x268}, &(0x7f0000000140), &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r3, 0x381b, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0xa, 0x8, '9P2000.L'}, 0x15) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r2, 0x0, 0x3ffff) sendfile(r5, r2, 0x0, 0x7ffff000) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r1, 0x0, 0x7ffff000) socket$nl_xfrm(0x10, 0x3, 0x6) 216.561557ms ago: executing program 1 (id=925): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = syz_io_uring_setup(0x40, &(0x7f00000006c0)={0x0, 0x5dda, 0x10100, 0x1, 0x268}, &(0x7f0000000140), &(0x7f00000000c0)=0x0) syz_io_uring_setup(0x80c, &(0x7f0000000300)={0x0, 0x6d83, 0x0, 0x40000000, 0x54}, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r5, r4, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r3, 0x381b, 0x0, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0xa, 0x8, '9P2000.L'}, 0x15) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r2, 0x0, 0x3ffff) sendfile(r6, r2, 0x0, 0x7ffff000) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r1, 0x0, 0x7ffff000) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000190000000000bb000000006c000000ac14141c000000000000000000000000fcffffffffffffff0000000000000000000000000000000003000000f8ffffff00000000000000000000000000000000fdffffffffffff0f0000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a"], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) 150.866467ms ago: executing program 3 (id=926): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) 0s ago: executing program 3 (id=927): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x50) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) r3 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x102) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000140)={0x60, 0x31, 0x0, 0xb, 0x2, 0xce7, &(0x7f0000000900)="5bdd"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001300)=@newtfilter={0x884, 0x2c, 0x4, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x5, 0x7}, {0xfff3}, {0x8, 0x10}}, [@TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x7, 0xe0}}, @filter_kind_options=@f_flow={{0x9}, {0x844, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_XOR={0x8, 0x7, 0xa9}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0x400}, @TCA_FLOW_POLICE={0x820, 0xa, 0x0, 0x1, [@TCA_POLICE_RESULT={0x8, 0x5, 0x200}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x6, 0x40, 0x200, 0x44, 0x9a1a, 0x7, 0xe, 0x2, 0x4f96, 0x3ff, 0x2a, 0x3, 0x7f, 0xb68c, 0x2, 0xc39, 0x10000, 0x9, 0x2, 0x5, 0x9, 0x7, 0xc37, 0x7000000, 0x3, 0x1, 0x8, 0x4, 0xc, 0x9, 0x9, 0x8, 0x0, 0x4, 0xffffff7e, 0x2, 0x5, 0x2, 0x1, 0xffff, 0x1, 0x3, 0x4, 0x6, 0xc0000000, 0x0, 0x10000, 0xffff, 0xe896, 0x1d, 0x7, 0x5, 0x92d, 0x6, 0xffffffff, 0x0, 0x8, 0x9, 0x81, 0x4ca7, 0x4800000, 0x2, 0xa0d, 0x3650, 0xc, 0x0, 0xfffffffb, 0x6, 0x4a7fced, 0x9, 0x1, 0x2, 0x6, 0x1c00, 0x6ce, 0x1000, 0x8001, 0xf, 0x9, 0x8, 0x7, 0x10000, 0x6, 0x711, 0x5, 0x7, 0x1, 0x6, 0xffffff01, 0x69, 0x2000, 0xb128, 0x8, 0x6, 0x0, 0x0, 0x0, 0x2, 0x5, 0x7, 0x1, 0x3ff, 0x7, 0x6, 0xfffff8cb, 0x45d1, 0xe, 0x2ceb, 0x2, 0x0, 0xb8d, 0x2, 0x800, 0x80, 0x5, 0x2, 0x0, 0x6, 0x800, 0x80, 0x2, 0x200, 0x800, 0xa3, 0x29, 0xfffffff8, 0x1, 0xb3b, 0x7, 0x6, 0x1000, 0x3, 0xc000000, 0xde, 0x6, 0xa, 0x10001, 0x8, 0x4, 0x5, 0x7, 0xc17a, 0x0, 0x0, 0x7, 0x4, 0x7ff, 0x8001, 0x3, 0x2, 0x4, 0x3, 0xffff0000, 0x1f, 0x8, 0x4, 0x54, 0xffffffff, 0x80, 0x2, 0x82e2, 0x8, 0x0, 0xaa, 0x0, 0x5, 0x5, 0xe53, 0x5, 0x2, 0x40, 0x2, 0x1ff, 0x1, 0x7632a72b, 0x1000, 0x5, 0x56d, 0x5, 0x3ff, 0xa04, 0x7fffffff, 0x4, 0x5, 0x3, 0x8, 0x7, 0x2, 0xf81, 0x10001, 0x380, 0x3, 0x3, 0x0, 0xb9d, 0x6, 0x3c30, 0x6000, 0x9881, 0x7, 0x5, 0x55bd9b2c, 0x1, 0xfffffffc, 0x8, 0xb, 0xa6a, 0x10001, 0xaf77, 0x3, 0x81d, 0xfff, 0x8df, 0x6, 0xffff, 0x7, 0xe, 0x1, 0x4, 0x2, 0x0, 0x6, 0x2, 0x3, 0x3, 0x4, 0x6, 0x9b, 0x7, 0xfffffffd, 0x1, 0x1, 0x7, 0x7, 0xd63, 0x25c, 0x3, 0x8, 0x2, 0xf, 0x4, 0x5, 0x2, 0xfff, 0x0, 0x7, 0x1, 0xfffffffc, 0x0, 0x1bc, 0x6, 0x2, 0x8, 0x5, 0x1000]}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x101, 0xfffffffb, 0x0, 0x5, 0x0, 0x8, 0x0, 0x1, 0x200, 0x4000000, 0x2, 0x5, 0x7, 0x7fffffff, 0x0, 0x1000, 0x7, 0x5e7, 0xffffff7f, 0xff, 0x0, 0x7, 0x55fc, 0x14b, 0x5, 0xd7, 0x401, 0x8, 0x6, 0x6, 0x6, 0x21ce, 0x5, 0xf, 0x8, 0xd6, 0xffff, 0x44, 0x8, 0x6, 0x2, 0x0, 0xf468, 0x7, 0xd, 0xe, 0x400, 0x3, 0x80000000, 0x3, 0x6ca, 0x401, 0x200, 0x7fff, 0x6, 0xea, 0x9d0c, 0x3, 0x0, 0xfaec, 0x0, 0xa, 0x7, 0x8, 0x19, 0xa, 0x200, 0x5, 0x2, 0x9dfb, 0x1, 0xffffffa1, 0x3, 0x6, 0x0, 0x0, 0x81, 0x7ff, 0x6, 0x4, 0x6, 0xfffffca4, 0x7, 0x1, 0x5, 0x7ff, 0x6, 0x10001, 0x2b6c1533, 0x6, 0x8, 0x7, 0x0, 0x5ab, 0x2, 0x2e4, 0x8001, 0x2, 0x3, 0x5, 0x32112348, 0x2, 0x401, 0x1ff, 0x100, 0x1, 0x434a619f, 0x3, 0x8, 0x7, 0x9, 0x5, 0x3, 0x1, 0xb, 0x7fff, 0x2, 0x9, 0x9, 0xfffffffa, 0x46, 0x200, 0x2, 0xff, 0x5, 0x38d5e76c, 0x1, 0x4, 0x81, 0xb, 0xfffffffe, 0x0, 0x9584, 0xc8a8, 0x5, 0xe, 0x7, 0x8, 0x1, 0x7fff, 0x637, 0x7, 0x9, 0x9, 0x5, 0x9882, 0x1ff, 0x8, 0x10001, 0x7, 0x4, 0x3, 0x1, 0xffffffff, 0x0, 0x7fffffff, 0xffffff9c, 0x1, 0x4, 0xd, 0x5, 0x63, 0x3, 0x6, 0xc460, 0x0, 0x7, 0xe4, 0x6, 0x5, 0x0, 0x4, 0x7, 0xfffffffb, 0x3, 0x5, 0x2, 0x5867, 0x5, 0x6, 0x7fff, 0x5, 0x3, 0x5, 0x0, 0xc, 0x401, 0x8, 0x6, 0x10000, 0xffff, 0xffffffff, 0x25, 0x5, 0x2, 0xb2, 0x9, 0x2, 0x0, 0x7, 0x9, 0x1, 0xa, 0x34, 0x8, 0x7, 0x100, 0x4, 0x4, 0xe14, 0x2, 0x8, 0x8, 0x4, 0xdf6, 0x7, 0x3, 0xffff, 0x8, 0x1, 0x2, 0x3, 0x8, 0x7e621b8b, 0x4, 0xffffffff, 0x672, 0x10, 0x4, 0x2, 0xb9, 0x2, 0x3, 0x7, 0x7, 0xf, 0xf290, 0x4, 0xfff, 0x1, 0x8c, 0x6, 0x3, 0x5, 0x8, 0x9, 0x1, 0xffff8001, 0x10, 0x1e9bb4d8, 0x3, 0x6, 0x1, 0x8, 0xa]}]}]}}]}, 0x884}, 0x1, 0x0, 0x0, 0x4000005}, 0x4000) io_submit(0x0, 0x4, &(0x7f0000000800)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000000240)="b78e2160d164e0b3edd1ba212c026a7b932896f89c8a39dcc016d383c108ae161c1732ab1f26763a9dea7a6f17cd6b87a06221b09c0b8d4ce8984687f485345d6b754fe31899ab42bb92d9d8b62a5b76c87642bd551970f13c5b3d7c7419dd40b9c90874750b5011d0720c14a6842656b0239c271b33826cd65af62ba8e9a99816f2446a28f0f597b29420c1ca1d2c0e4290861e6b678f53341169746f8f5a969f17cd5f604945c7f2f0", 0xaa, 0x4, 0x0, 0x1, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x8e9b, r5, &(0x7f0000000680)="eac66b840e51e7afee757b97b1e5424691169aa8c30186c182ce7e47af372ae25eec38855dcc7649cf323230eeacacc05bb85ff7f30c71c2183a96c01ba133a0040545e04ea5a18257d04ae98573d42ec8e2a5ac90453b96e447c76b12b7e020eae49a0dcb133a7f3a260e856a9c07e0af06a0fff7264a84c97477cc2f9b6e663e3e8d6b64992e6ce1563b506552ab481ab4281af47956d9fd007bba0d15b0a81819bac2851deba753f5f2ff8f2a00"/185, 0xb9, 0x8000000000000000, 0x0, 0x3, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f00000005c0)="d5d0a0c504512796c93ae8c8c648ded4a45e2fbf479888256d45a2b9209335dfda50f2af8fe192f61d2aab907bea9155aa4574cd7012e9f4819b0d9cc1153326dbdca829c94047b2ff22c83d1b8a3ec81484d7d03c4f394a04b758c158a552", 0x5f, 0xca55, 0x0, 0x0, r2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x7, r3, &(0x7f0000000740)="62eea20bca6ce553fd76fc870f3b4fae5b9e1dfcb09b89467440ce04ad7c012aeaba39edda00538c172e2fbb53f574a3d6752fe7b49d2529f0745ff575412b97400826c1ed3a82563d9b8cacd5aa4d968f486f992d53e520e1f26a18cb3a6173bd31c04741ee73618366680163fe211bb77307967c161cce09", 0x79, 0x2, 0x0, 0x1, r2}]) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000006ffffff96c88bc62ce8933b026814850000007100000095", @ANYBLOB="50b8dfb6c142e13dd8ddb4bd48910cb9d57b6601228042f8bca2c5769482910b8ca8adbd"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kernel console output (not intermixed with test programs): :sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 47.555300][ T29] audit: type=1400 audit(1751854690.116:1197): avc: denied { open } for pid=4083 comm="syz.4.121" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 47.578894][ T29] audit: type=1400 audit(1751854690.116:1198): avc: denied { ioctl } for pid=4083 comm="syz.4.121" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 47.618601][ T4089] can0: slcan on ttyS3. [ 47.641491][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 47.663090][ T29] audit: type=1400 audit(1751854690.386:1199): avc: denied { read } for pid=4092 comm="syz.1.123" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 47.692223][ T4093] vhci_hcd: invalid port number 11 [ 47.697459][ T4093] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 47.709898][ T4089] can0 (unregistered): slcan off ttyS3. [ 47.806104][ T4087] loop4: detected capacity change from 0 to 1024 [ 47.834207][ T4087] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.858901][ T4087] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.902640][ T4087] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.110882][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.199825][ T4118] xt_CT: You must specify a L4 protocol and not use inversions on it [ 49.143424][ T4125] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 49.277367][ T4145] netlink: 4 bytes leftover after parsing attributes in process `syz.2.133'. [ 49.330905][ T4145] loop2: detected capacity change from 0 to 2048 [ 49.374056][ T4145] loop2: p1 < > p4 [ 49.387259][ T4148] loop0: detected capacity change from 0 to 2048 [ 49.393956][ T4145] loop2: p4 size 8388608 extends beyond EOD, truncated [ 49.435120][ T4155] netlink: 4 bytes leftover after parsing attributes in process `syz.3.135'. [ 49.453607][ T4148] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.501865][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.503395][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 49.512593][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 49.566643][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 49.580226][ T4157] can0: slcan on ttyS3. [ 49.588160][ T9] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 [ 49.605109][ T4161] vhci_hcd: invalid port number 11 [ 49.610329][ T4161] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 49.629930][ T4157] can0 (unregistered): slcan off ttyS3. [ 49.961957][ T4178] xt_CT: You must specify a L4 protocol and not use inversions on it [ 49.986464][ T4159] loop3: detected capacity change from 0 to 1024 [ 49.998365][ T4159] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.005787][ T4159] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.024098][ T4159] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.242707][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.711605][ T4180] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 50.896575][ T4210] netlink: 4 bytes leftover after parsing attributes in process `syz.4.147'. [ 50.984762][ T4210] loop4: detected capacity change from 0 to 2048 [ 51.240495][ T4210] loop4: p1 < > p4 [ 51.281073][ T4216] loop1: detected capacity change from 0 to 2048 [ 51.297301][ T4210] loop4: p4 size 8388608 extends beyond EOD, truncated [ 51.374441][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 51.386516][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 51.405027][ T4216] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.423144][ T4224] netlink: 4 bytes leftover after parsing attributes in process `syz.4.150'. [ 51.479218][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.570633][ T4232] vhci_hcd: invalid port number 11 [ 51.575837][ T4232] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 51.691464][ T4238] can0: slcan on ttyS3. [ 51.760596][ T4238] can0 (unregistered): slcan off ttyS3. [ 51.768345][ T1035] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 51.799787][ T1035] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 51.964149][ T4252] xt_CT: You must specify a L4 protocol and not use inversions on it [ 52.136407][ T4244] loop1: detected capacity change from 0 to 1024 [ 52.176520][ T4244] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.217931][ T4244] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 52.247905][ T4244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.367504][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.672098][ T4253] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 52.746095][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 52.746131][ T29] audit: type=1400 audit(1751854695.486:1596): avc: denied { mount } for pid=4301 comm="syz.0.161" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.774822][ T29] audit: type=1400 audit(1751854695.486:1597): avc: denied { remount } for pid=4301 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.813968][ T4302] netlink: 4 bytes leftover after parsing attributes in process `syz.0.161'. [ 52.845172][ T4302] loop0: detected capacity change from 0 to 2048 [ 52.869821][ T29] audit: type=1400 audit(1751854695.556:1598): avc: denied { create } for pid=4301 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 52.882103][ T4304] netlink: 4 bytes leftover after parsing attributes in process `syz.4.162'. [ 52.890504][ T29] audit: type=1400 audit(1751854695.556:1599): avc: denied { read } for pid=4301 comm="syz.0.161" path="socket:[5795]" dev="sockfs" ino=5795 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 52.923404][ T29] audit: type=1400 audit(1751854695.556:1600): avc: denied { write } for pid=4301 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 52.944694][ T29] audit: type=1400 audit(1751854695.556:1601): avc: denied { create } for pid=4301 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.964138][ T29] audit: type=1400 audit(1751854695.556:1602): avc: denied { create } for pid=4301 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 52.984431][ T29] audit: type=1400 audit(1751854695.556:1603): avc: denied { setopt } for pid=4301 comm="syz.0.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 53.043133][ T3299] loop0: p1 < > p4 [ 53.058008][ T3299] loop0: p4 size 8388608 extends beyond EOD, truncated [ 53.161768][ T4302] loop0: p1 < > p4 [ 53.166729][ T4302] loop0: p4 size 8388608 extends beyond EOD, truncated [ 53.243145][ T29] audit: type=1400 audit(1751854695.976:1604): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.664051][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 53.671541][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 53.705273][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 53.706224][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 53.749936][ T4320] loop0: detected capacity change from 0 to 2048 [ 53.772413][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 53.783737][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 53.842808][ T4320] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.862977][ T29] audit: type=1400 audit(1751854696.596:1605): avc: denied { mounton } for pid=4319 comm="syz.0.165" path="/34/file1/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 53.941844][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.031354][ T4328] vhci_hcd: invalid port number 11 [ 54.036562][ T4328] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 54.103185][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 54.124348][ T4334] can0: slcan on ttyS3. [ 54.130608][ T9] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 54.179892][ T4334] can0 (unregistered): slcan off ttyS3. [ 54.317982][ T4340] xt_CT: You must specify a L4 protocol and not use inversions on it [ 54.409006][ T4352] netlink: 4 bytes leftover after parsing attributes in process `syz.0.174'. [ 54.420846][ T4352] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.480694][ T4352] bridge_slave_1 (unregistering): left allmulticast mode [ 54.487841][ T4352] bridge_slave_1 (unregistering): left promiscuous mode [ 54.494953][ T4352] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.516367][ T4336] loop4: detected capacity change from 0 to 1024 [ 54.530384][ T4336] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.553845][ T4336] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.604940][ T4336] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.718534][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.850432][ T4368] netlink: 4 bytes leftover after parsing attributes in process `syz.4.176'. [ 54.859475][ T4367] loop0: detected capacity change from 0 to 2048 [ 54.869068][ T4368] loop4: detected capacity change from 0 to 2048 [ 54.917798][ T4367] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.963256][ T3299] loop4: p1 < > p4 [ 54.968285][ T3299] loop4: p4 size 8388608 extends beyond EOD, truncated [ 54.976582][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.995121][ T4368] loop4: p1 < > p4 [ 55.010898][ T4368] loop4: p4 size 8388608 extends beyond EOD, truncated [ 55.197805][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 55.200268][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 55.228051][ T4347] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 55.690459][ T4385] vhci_hcd: invalid port number 11 [ 55.695844][ T4385] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 55.727250][ T4389] can0: slcan on ttyS3. [ 55.849998][ T4389] can0 (unregistered): slcan off ttyS3. [ 56.124453][ T4416] xt_CT: You must specify a L4 protocol and not use inversions on it [ 56.188318][ T4415] netlink: 4 bytes leftover after parsing attributes in process `syz.0.186'. [ 56.327761][ T4435] loop4: detected capacity change from 0 to 2048 [ 56.350844][ T3394] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 56.391653][ T3394] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 56.491751][ T4435] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.611202][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.777251][ T4432] loop0: detected capacity change from 0 to 1024 [ 56.811937][ T4432] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.819256][ T4432] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.840454][ T4432] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.996135][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.289617][ T4475] vhci_hcd: invalid port number 11 [ 57.294879][ T4475] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 57.448039][ T4483] netlink: 4 bytes leftover after parsing attributes in process `syz.1.195'. [ 57.466873][ T4483] loop1: detected capacity change from 0 to 2048 [ 57.562194][ T3299] loop1: p1 < > p4 [ 57.611397][ T3299] loop1: p4 size 8388608 extends beyond EOD, truncated [ 57.648153][ T4486] can0: slcan on ttyS3. [ 57.750742][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 57.750784][ T29] audit: type=1400 audit(1751854700.496:1895): avc: denied { prog_load } for pid=4485 comm="syz.3.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 57.776105][ T29] audit: type=1400 audit(1751854700.496:1896): avc: denied { bpf } for pid=4485 comm="syz.3.196" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 57.805956][ T4486] can0 (unregistered): slcan off ttyS3. [ 57.856189][ T29] audit: type=1400 audit(1751854700.546:1897): avc: denied { map_create } for pid=4482 comm="syz.1.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 57.863814][ T4483] loop1: p1 < > p4 [ 57.875398][ T29] audit: type=1400 audit(1751854700.546:1898): avc: denied { perfmon } for pid=4482 comm="syz.1.195" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 57.900056][ T29] audit: type=1400 audit(1751854700.546:1899): avc: denied { map_read map_write } for pid=4482 comm="syz.1.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 57.920289][ T29] audit: type=1400 audit(1751854700.566:1900): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 57.921021][ T4483] loop1: p4 size 8388608 extends beyond EOD, [ 57.944828][ T29] audit: type=1400 audit(1751854700.566:1901): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 57.944861][ T29] audit: type=1400 audit(1751854700.566:1902): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 57.950981][ T4483] truncated [ 58.004464][ T29] audit: type=1400 audit(1751854700.586:1903): avc: denied { create } for pid=4485 comm="syz.3.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.024887][ T29] audit: type=1400 audit(1751854700.586:1904): avc: denied { write } for pid=4485 comm="syz.3.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.092285][ T4495] netlink: 4 bytes leftover after parsing attributes in process `syz.4.198'. [ 58.245187][ T3387] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 58.260722][ T3387] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 58.377912][ T4510] loop4: detected capacity change from 0 to 2048 [ 58.435815][ T4513] xt_CT: You must specify a L4 protocol and not use inversions on it [ 58.467277][ T4510] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.557137][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.637104][ T4505] loop2: detected capacity change from 0 to 1024 [ 58.644142][ T4525] vhci_hcd: invalid port number 11 [ 58.649321][ T4525] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 58.650476][ T4505] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.676915][ T4505] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 58.710539][ T4505] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.045313][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.512658][ T4548] can0: slcan on ttyS3. [ 59.568094][ T4550] netlink: 4 bytes leftover after parsing attributes in process `syz.2.211'. [ 59.587018][ T4550] loop2: detected capacity change from 0 to 2048 [ 59.593737][ T4548] can0 (unregistered): slcan off ttyS3. [ 59.645502][ T3299] loop2: p1 < > p4 [ 59.655539][ T3299] loop2: p4 size 8388608 extends beyond EOD, truncated [ 59.694696][ T4550] loop2: p1 < > p4 [ 59.699203][ T4550] loop2: p4 size 8388608 extends beyond EOD, truncated [ 59.738635][ T4555] netlink: 4 bytes leftover after parsing attributes in process `syz.0.213'. [ 59.776686][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 59.786818][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 59.920255][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 59.944173][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 60.399196][ T4568] xt_CT: You must specify a L4 protocol and not use inversions on it [ 60.536094][ T4572] loop0: detected capacity change from 0 to 2048 [ 60.573789][ T4572] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.641420][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.756704][ T3402] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 60.787546][ T3402] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz0 [ 61.047005][ T4578] loop0: detected capacity change from 0 to 1024 [ 61.073196][ T4578] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.087479][ T4578] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 61.099132][ T4578] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.297024][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.629832][ T4608] netlink: 4 bytes leftover after parsing attributes in process `syz.3.225'. [ 61.641758][ T4613] netlink: 4 bytes leftover after parsing attributes in process `syz.1.227'. [ 61.660849][ T4608] loop3: detected capacity change from 0 to 2048 [ 61.710535][ T3299] loop3: p1 < > p4 [ 61.717315][ T4615] loop4: detected capacity change from 0 to 2048 [ 61.718673][ T3299] loop3: p4 size 8388608 extends beyond EOD, truncated [ 61.735867][ T4617] loop2: detected capacity change from 0 to 2048 [ 61.749091][ T4617] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.751104][ T4608] loop3: p1 < > p4 [ 61.764592][ T4615] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.780395][ T4608] loop3: p4 size 8388608 extends beyond EOD, truncated [ 61.806826][ T2997] loop3: p1 < > p4 [ 61.816014][ T4617] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.830044][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.843195][ T2997] loop3: p4 size 8388608 extends beyond EOD, truncated [ 61.909464][ T4625] netlink: 4 bytes leftover after parsing attributes in process `syz.2.229'. [ 62.005384][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 62.028225][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 62.044545][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 62.055772][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 62.057631][ T10] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 62.076690][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 62.091012][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 62.397601][ T10] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 62.595079][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.716659][ T4630] loop3: detected capacity change from 0 to 1024 [ 62.725699][ T4630] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.744423][ T4630] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 62.817673][ T4630] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.071137][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.500706][ T4667] netlink: 4 bytes leftover after parsing attributes in process `syz.1.241'. [ 63.584551][ T4674] netlink: 4 bytes leftover after parsing attributes in process `syz.1.242'. [ 63.606120][ T4674] loop1: detected capacity change from 0 to 2048 [ 63.650660][ T3299] loop1: p1 < > p4 [ 63.655711][ T3299] loop1: p4 size 8388608 extends beyond EOD, truncated [ 63.670193][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 63.670207][ T29] audit: type=1400 audit(1751854706.416:2204): avc: denied { ioctl } for pid=4655 comm="+}[@" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 63.721518][ T4674] loop1: p1 < > p4 [ 63.726226][ T4674] loop1: p4 size 8388608 extends beyond EOD, truncated [ 63.789389][ T29] audit: type=1400 audit(1751854706.526:2205): avc: denied { read } for pid=4676 comm="syz.1.243" name="seq" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:scsi_generic_device_t:s0" [ 63.816828][ T29] audit: type=1400 audit(1751854706.526:2206): avc: denied { open } for pid=4676 comm="syz.1.243" path="/dev/snd/seq" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:scsi_generic_device_t:s0" [ 63.936467][ T4677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4677 comm=wÞ£ÿ [ 63.969009][ T29] audit: type=1400 audit(1751854706.596:2207): avc: denied { ioctl } for pid=4676 comm=77DEA305FF07 path="/dev/snd/seq" dev="devtmpfs" ino=256 ioctlcmd=0x5320 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:scsi_generic_device_t:s0" [ 64.041325][ T4682] netlink: 2 bytes leftover after parsing attributes in process `syz.1.244'. [ 64.108621][ T29] audit: type=1400 audit(1751854706.766:2208): avc: denied { create } for pid=4681 comm="syz.1.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 64.128230][ T29] audit: type=1400 audit(1751854706.816:2209): avc: denied { name_bind } for pid=4681 comm="syz.1.244" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 64.150001][ T29] audit: type=1400 audit(1751854706.816:2210): avc: denied { node_bind } for pid=4681 comm="syz.1.244" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 64.252731][ T4686] loop3: detected capacity change from 0 to 1024 [ 64.270204][ T4686] EXT4-fs: Ignoring removed orlov option [ 64.282884][ T4686] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.311910][ T29] audit: type=1400 audit(1751854707.056:2211): avc: denied { add_name } for pid=4685 comm="syz.3.246" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 64.332479][ T29] audit: type=1400 audit(1751854707.056:2212): avc: denied { create } for pid=4685 comm="syz.3.246" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.352727][ T29] audit: type=1400 audit(1751854707.076:2213): avc: denied { read open } for pid=4685 comm="syz.3.246" path="/47/bus/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.484340][ T4692] loop1: detected capacity change from 0 to 2048 [ 64.510858][ T10] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 64.529712][ T10] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 64.602280][ T4698] netlink: 72 bytes leftover after parsing attributes in process `syz.3.246'. [ 64.701490][ T4692] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.733721][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.944816][ T4694] loop4: detected capacity change from 0 to 1024 [ 64.994102][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.008968][ T4694] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.046977][ T4694] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.080221][ T4694] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.091066][ T4707] vhci_hcd: invalid port number 11 [ 65.097915][ T4707] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 65.217752][ T4718] netlink: 4 bytes leftover after parsing attributes in process `syz.2.253'. [ 65.271824][ T4720] loop3: detected capacity change from 0 to 2048 [ 65.280175][ T4720] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.293602][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.316906][ T4718] loop2: detected capacity change from 0 to 2048 [ 65.371624][ T4165] loop2: p1 < > p4 [ 65.380080][ T4165] loop2: p4 size 8388608 extends beyond EOD, truncated [ 65.393039][ T4720] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.642211][ T4718] loop2: p1 < > p4 [ 65.653370][ T4718] loop2: p4 size 8388608 extends beyond EOD, truncated [ 65.674063][ T4730] netlink: 4 bytes leftover after parsing attributes in process `syz.3.254'. [ 65.738208][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 65.744386][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 65.826641][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 65.838172][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 65.870663][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.954240][ T4746] loop1: detected capacity change from 0 to 1024 [ 66.002584][ T4749] vhci_hcd: invalid port number 11 [ 66.007784][ T4749] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 66.025908][ T4746] EXT4-fs: Ignoring removed orlov option [ 66.045017][ T4746] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.057687][ T3394] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 66.222675][ T4751] loop0: detected capacity change from 0 to 1024 [ 66.273674][ T4751] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.303597][ T4764] netlink: 4 bytes leftover after parsing attributes in process `syz.3.267'. [ 66.314628][ T4751] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 66.343668][ T4751] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.364634][ T4767] netlink: 72 bytes leftover after parsing attributes in process `syz.1.263'. [ 66.376212][ T3394] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz0 [ 66.388619][ T4764] loop3: detected capacity change from 0 to 2048 [ 66.412870][ T4768] fido_id[4768]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 66.440532][ T4165] loop3: p1 < > p4 [ 66.445561][ T4165] loop3: p4 size 8388608 extends beyond EOD, truncated [ 66.464707][ T4764] loop3: p1 < > p4 [ 66.476082][ T4764] loop3: p4 size 8388608 extends beyond EOD, truncated [ 66.532778][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.548768][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 66.561622][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 66.572236][ T4770] loop3: detected capacity change from 0 to 2048 [ 66.600019][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 66.601330][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 66.633831][ T4770] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.667043][ T4776] loop0: detected capacity change from 0 to 2048 [ 66.667190][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.673960][ T4776] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.710053][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.722611][ T4776] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.800030][ T4789] xt_hashlimit: size too large, truncated to 1048576 [ 66.863405][ T4786] netlink: 4 bytes leftover after parsing attributes in process `syz.2.275'. [ 66.894109][ T4800] netlink: 4 bytes leftover after parsing attributes in process `syz.0.271'. [ 67.042458][ T4813] netlink: 2 bytes leftover after parsing attributes in process `syz.3.277'. [ 67.083703][ T4815] netlink: 4 bytes leftover after parsing attributes in process `syz.3.278'. [ 67.103392][ T4815] loop3: detected capacity change from 0 to 2048 [ 67.130178][ T4819] loop2: detected capacity change from 0 to 1024 [ 67.137687][ T4819] EXT4-fs: Ignoring removed orlov option [ 67.139095][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.154920][ T3299] loop3: p1 < > p4 [ 67.159396][ T3299] loop3: p4 size 8388608 extends beyond EOD, truncated [ 67.169071][ T4815] loop3: p1 < > p4 [ 67.182303][ T4819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.197490][ T4815] loop3: p4 size 8388608 extends beyond EOD, truncated [ 67.274228][ T3394] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 67.283602][ T3394] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz1] on syz0 [ 67.368148][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 67.389534][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 67.399611][ T4831] netlink: 72 bytes leftover after parsing attributes in process `syz.2.279'. [ 67.495206][ T4828] loop3: detected capacity change from 0 to 1024 [ 67.522967][ T4828] EXT4-fs: Ignoring removed orlov option [ 67.552921][ T4828] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.693977][ T4823] loop0: detected capacity change from 0 to 1024 [ 67.754432][ T4823] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.797786][ T4823] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 67.869215][ T4840] loop2: detected capacity change from 0 to 2048 [ 68.181263][ T4851] vhci_hcd: invalid port number 11 [ 68.186492][ T4851] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 68.528160][ T4878] bridge_slave_0: left allmulticast mode [ 68.533948][ T4878] bridge_slave_0: left promiscuous mode [ 68.539815][ T4878] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.544161][ T4880] loop2: detected capacity change from 0 to 2048 [ 68.561438][ T4880] EXT4-fs: Ignoring removed mblk_io_submit option [ 68.582153][ T4878] bond0: (slave bond_slave_0): Releasing backup interface [ 68.603831][ T4880] EXT4-fs mount: 6 callbacks suppressed [ 68.603851][ T4880] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.626215][ T4878] bond0: (slave bond_slave_1): Releasing backup interface [ 68.638836][ T4878] team0: Port device team_slave_0 removed [ 68.649122][ T4878] team0: Port device team_slave_1 removed [ 68.656657][ T4878] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.660179][ T4886] loop3: detected capacity change from 0 to 2048 [ 68.664154][ T4878] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.680610][ T4878] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.688148][ T4878] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.748928][ T4886] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.809446][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.859391][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.973635][ T4901] vhci_hcd: invalid port number 11 [ 68.979056][ T4901] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 69.000983][ T4902] loop0: detected capacity change from 0 to 2048 [ 69.005825][ T4904] loop4: detected capacity change from 0 to 512 [ 69.007910][ T4902] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.109936][ T4904] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.304: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 69.129514][ T4909] loop2: detected capacity change from 0 to 2048 [ 69.139782][ T4904] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.304: Bad quota inode: 3, type: 0 [ 69.178877][ T4904] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 69.194425][ T4902] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.216146][ T4909] loop2: p1 < > p4 [ 69.221364][ T4904] EXT4-fs (loop4): mount failed [ 69.228700][ T4909] loop2: p4 size 8388608 extends beyond EOD, truncated [ 69.277359][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 69.277393][ T29] audit: type=1326 audit(1751854712.016:2261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 69.314327][ T29] audit: type=1326 audit(1751854712.056:2262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.4.304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 69.429622][ T29] audit: type=1326 audit(1751854712.086:2263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4898 comm="syz.0.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 69.453102][ T29] audit: type=1326 audit(1751854712.086:2264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4898 comm="syz.0.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 69.476577][ T29] audit: type=1326 audit(1751854712.136:2265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4898 comm="syz.0.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 69.500326][ T29] audit: type=1326 audit(1751854712.136:2266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4898 comm="syz.0.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 69.523931][ T29] audit: type=1326 audit(1751854712.146:2267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4898 comm="syz.0.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 69.547484][ T29] audit: type=1326 audit(1751854712.146:2268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4898 comm="syz.0.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 69.562489][ T4922] xt_hashlimit: size too large, truncated to 1048576 [ 69.571362][ T29] audit: type=1326 audit(1751854712.146:2269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4898 comm="syz.0.302" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 69.759432][ T29] audit: type=1326 audit(1751854712.426:2270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.2.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 69.865490][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.929105][ T4929] loop2: detected capacity change from 0 to 2048 [ 69.953313][ T4932] loop4: detected capacity change from 0 to 512 [ 69.967445][ T4932] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.977546][ T4929] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.005034][ T4932] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.304: bg 0: block 248: padding at end of block bitmap is not set [ 70.052639][ T4932] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.304: Failed to acquire dquot type 1 [ 70.066314][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.091686][ T4932] EXT4-fs (loop4): 1 truncate cleaned up [ 70.153067][ T4932] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.199047][ T4932] syz.4.304 (4932) used greatest stack depth: 9304 bytes left [ 70.370272][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.470613][ T4951] vhci_hcd: invalid port number 11 [ 70.475783][ T4951] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 70.573382][ T4948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4948 comm=wÞ£ÿ [ 70.617162][ T4959] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 70.625641][ T4959] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 70.809300][ T4961] loop3: detected capacity change from 0 to 2048 [ 70.837034][ T4968] __nla_validate_parse: 4 callbacks suppressed [ 70.837052][ T4968] netlink: 4 bytes leftover after parsing attributes in process `syz.2.319'. [ 70.862068][ T4961] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.029104][ T4961] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.220495][ T4986] netlink: 4 bytes leftover after parsing attributes in process `syz.3.318'. [ 71.348850][ T4989] netlink: 8 bytes leftover after parsing attributes in process `syz.1.325'. [ 71.473442][ T4989] IPVS: Error joining to the multicast group [ 71.556322][ T5001] netlink: 2 bytes leftover after parsing attributes in process `syz.2.330'. [ 71.578122][ T5002] loop0: detected capacity change from 0 to 128 [ 71.588050][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.604738][ T5002] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 71.621116][ T5002] ext4 filesystem being mounted at /77/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 71.670558][ T5007] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 71.678891][ T5007] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 71.691223][ T5006] loop2: detected capacity change from 0 to 2048 [ 71.706126][ T5006] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.717279][ T3311] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.751388][ T5006] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.777103][ T5014] netlink: 4 bytes leftover after parsing attributes in process `syz.0.333'. [ 71.855072][ T5026] netlink: 4 bytes leftover after parsing attributes in process `syz.2.332'. [ 71.957136][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.012032][ T5031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5031 comm=wÞ£ÿ [ 72.110388][ T5041] netlink: 8 bytes leftover after parsing attributes in process `syz.0.341'. [ 72.137869][ T5042] loop4: detected capacity change from 0 to 512 [ 72.150417][ T5044] vhci_hcd: invalid port number 11 [ 72.154546][ T5041] IPVS: Error joining to the multicast group [ 72.155571][ T5044] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 72.208470][ T5042] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.342: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 72.238935][ T5042] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.342: Bad quota inode: 3, type: 0 [ 72.263427][ T5052] netlink: 4 bytes leftover after parsing attributes in process `syz.2.343'. [ 72.285009][ T5052] loop2: detected capacity change from 0 to 2048 [ 72.290232][ T5042] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 72.335527][ T5042] EXT4-fs (loop4): mount failed [ 72.341104][ T5052] loop2: p1 < > p4 [ 72.346417][ T5052] loop2: p4 size 8388608 extends beyond EOD, truncated [ 72.442894][ T5056] loop0: detected capacity change from 0 to 1024 [ 72.460934][ T5056] EXT4-fs: Ignoring removed orlov option [ 72.599615][ T5056] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.953215][ T5065] netlink: 72 bytes leftover after parsing attributes in process `syz.0.345'. [ 73.240113][ T5071] loop4: detected capacity change from 0 to 2048 [ 73.262880][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.278820][ T5071] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.392241][ T5071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.441167][ T5089] loop1: detected capacity change from 0 to 128 [ 73.481195][ T5094] netlink: 4 bytes leftover after parsing attributes in process `syz.4.348'. [ 73.502104][ T1035] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 73.528153][ T5092] loop0: detected capacity change from 0 to 2048 [ 73.540753][ T1035] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 73.556820][ T5089] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.593035][ T5092] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.601143][ T5089] ext4 filesystem being mounted at /57/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 73.641142][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.652016][ T5092] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.701336][ T3306] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.767776][ T5104] loop4: detected capacity change from 0 to 512 [ 73.795999][ T5104] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.359: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 73.841312][ T5096] loop2: detected capacity change from 0 to 1024 [ 73.854836][ T5104] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.359: Bad quota inode: 3, type: 0 [ 73.858351][ T5096] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.904442][ T5109] vhci_hcd: invalid port number 11 [ 73.910025][ T5109] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 73.910413][ T5104] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 73.939885][ T5096] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.964511][ T5096] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.978332][ T5104] EXT4-fs (loop4): mount failed [ 74.059905][ T5115] xt_hashlimit: size too large, truncated to 1048576 [ 74.232988][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.242823][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.291417][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 74.291471][ T29] audit: type=1326 audit(1751854717.026:2345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.321041][ T29] audit: type=1326 audit(1751854717.026:2346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.344350][ T29] audit: type=1326 audit(1751854717.026:2347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.367835][ T29] audit: type=1326 audit(1751854717.026:2348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.391220][ T29] audit: type=1326 audit(1751854717.026:2349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.414603][ T29] audit: type=1326 audit(1751854717.026:2350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.437994][ T29] audit: type=1326 audit(1751854717.026:2351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.461415][ T29] audit: type=1326 audit(1751854717.026:2352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.484969][ T29] audit: type=1326 audit(1751854717.026:2353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.508403][ T29] audit: type=1326 audit(1751854717.026:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5114 comm="syz.1.361" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 74.587486][ T5124] loop0: detected capacity change from 0 to 8192 [ 74.602682][ T5124] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 74.821166][ T5129] bridge_slave_0: left allmulticast mode [ 74.826953][ T5129] bridge_slave_0: left promiscuous mode [ 74.832829][ T5129] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.954842][ T5129] bond0: (slave bond_slave_0): Releasing backup interface [ 75.038357][ T5129] bond0: (slave bond_slave_1): Releasing backup interface [ 75.124436][ T5129] team0: Port device team_slave_0 removed [ 75.181684][ T5129] team0: Port device team_slave_1 removed [ 75.191165][ T5129] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.198756][ T5129] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.251635][ T5129] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.259294][ T5129] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.292651][ T5137] bridge0: port 1(syz_tun) entered blocking state [ 75.299195][ T5137] bridge0: port 1(syz_tun) entered disabled state [ 75.308819][ T5137] syz_tun: entered allmulticast mode [ 75.317732][ T5137] syz_tun: entered promiscuous mode [ 75.348462][ T5137] bridge0: port 1(syz_tun) entered blocking state [ 75.355021][ T5137] bridge0: port 1(syz_tun) entered forwarding state [ 75.367878][ T5138] syz_tun: left allmulticast mode [ 75.372020][ T5145] loop3: detected capacity change from 0 to 2048 [ 75.373104][ T5138] syz_tun: left promiscuous mode [ 75.384704][ T5138] bridge0: port 1(syz_tun) entered disabled state [ 75.389135][ T5145] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.454155][ T5145] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.550863][ T9] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 75.553368][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.573936][ T9] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 75.575097][ T5164] loop2: detected capacity change from 0 to 2048 [ 75.618158][ T5164] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.691190][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.731777][ T5177] xt_CT: You must specify a L4 protocol and not use inversions on it [ 75.822703][ T5161] loop4: detected capacity change from 0 to 1024 [ 75.833325][ T5161] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.841577][ T5161] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 75.855702][ T5161] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.058966][ T5204] __nla_validate_parse: 2 callbacks suppressed [ 76.059045][ T5204] netlink: 4 bytes leftover after parsing attributes in process `syz.0.383'. [ 76.096663][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.511222][ T5212] loop0: detected capacity change from 0 to 2048 [ 76.518110][ T5212] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.572401][ T5212] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.614256][ T5212] netlink: 4 bytes leftover after parsing attributes in process `+}Y@'. [ 76.661368][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.699442][ T5226] loop1: detected capacity change from 0 to 2048 [ 76.704101][ T5228] xt_hashlimit: size too large, truncated to 1048576 [ 76.747771][ T5226] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.802007][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.000846][ T5240] xt_CT: You must specify a L4 protocol and not use inversions on it [ 77.060292][ T5245] vhci_hcd: invalid port number 11 [ 77.065490][ T5245] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 77.074139][ T5251] netlink: 4 bytes leftover after parsing attributes in process `syz.0.397'. [ 77.093761][ T5249] loop4: detected capacity change from 0 to 2048 [ 77.097868][ T5251] loop0: detected capacity change from 0 to 2048 [ 77.113608][ T5249] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.169680][ T5249] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.204573][ T5251] loop0: p1 < > p4 [ 77.209075][ T5251] loop0: p4 size 8388608 extends beyond EOD, truncated [ 77.284314][ T5262] loop0: detected capacity change from 0 to 2048 [ 77.291437][ T5262] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.311656][ T5264] bridge0: port 1(syz_tun) entered blocking state [ 77.318184][ T5264] bridge0: port 1(syz_tun) entered disabled state [ 77.330789][ T5262] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.347305][ T5264] syz_tun: entered allmulticast mode [ 77.354354][ T5264] syz_tun: entered promiscuous mode [ 77.360029][ T5264] bridge0: port 1(syz_tun) entered blocking state [ 77.366629][ T5264] bridge0: port 1(syz_tun) entered forwarding state [ 77.395581][ T5264] syz_tun: left allmulticast mode [ 77.400745][ T5264] syz_tun: left promiscuous mode [ 77.405933][ T5264] bridge0: port 1(syz_tun) entered disabled state [ 77.476233][ T5277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.398'. [ 77.495604][ T5278] netlink: 4 bytes leftover after parsing attributes in process `syz.0.401'. [ 77.599366][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.639062][ T5281] netlink: 4 bytes leftover after parsing attributes in process `syz.1.405'. [ 77.796492][ T5286] netlink: 2 bytes leftover after parsing attributes in process `syz.0.406'. [ 77.842229][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.877371][ T5288] netlink: 8 bytes leftover after parsing attributes in process `syz.1.407'. [ 77.955234][ T5288] IPVS: Error joining to the multicast group [ 78.036343][ T5295] xt_hashlimit: size too large, truncated to 1048576 [ 78.138194][ T5297] loop1: detected capacity change from 0 to 2048 [ 78.164786][ T5297] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.233502][ T5293] xt_CT: You must specify a L4 protocol and not use inversions on it [ 78.249936][ T5297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.291388][ T5310] netlink: 4 bytes leftover after parsing attributes in process `syz.3.411'. [ 78.309004][ T5310] loop3: detected capacity change from 0 to 2048 [ 78.354657][ T5316] netlink: 4 bytes leftover after parsing attributes in process `syz.1.410'. [ 78.382226][ T3299] loop3: p1 < > p4 [ 78.389280][ T3299] loop3: p4 size 8388608 extends beyond EOD, truncated [ 78.425021][ T5320] IPVS: Error joining to the multicast group [ 78.450385][ T5310] loop3: p1 < > p4 [ 78.455937][ T5310] loop3: p4 size 8388608 extends beyond EOD, truncated [ 78.468582][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.543724][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 78.545191][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 78.586761][ T5337] xt_hashlimit: size too large, truncated to 1048576 [ 78.599687][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 78.602802][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 78.635350][ T5338] loop1: detected capacity change from 0 to 2048 [ 78.679110][ T5338] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.756327][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.976743][ T5357] vhci_hcd: invalid port number 11 [ 78.982012][ T5357] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 79.130539][ T5362] loop2: detected capacity change from 0 to 1024 [ 79.201685][ T5362] EXT4-fs: Ignoring removed orlov option [ 79.267016][ T5366] loop0: detected capacity change from 0 to 2048 [ 79.277600][ T5366] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.297443][ T5362] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.338144][ T5369] bridge0: port 1(syz_tun) entered blocking state [ 79.344692][ T5369] bridge0: port 1(syz_tun) entered disabled state [ 79.347778][ T5366] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.359962][ T5369] syz_tun: entered allmulticast mode [ 79.423456][ T5369] syz_tun: entered promiscuous mode [ 79.429296][ T5369] bridge0: port 1(syz_tun) entered blocking state [ 79.435813][ T5369] bridge0: port 1(syz_tun) entered forwarding state [ 79.503963][ T5373] syz_tun: left allmulticast mode [ 79.509219][ T5373] syz_tun: left promiscuous mode [ 79.514362][ T5373] bridge0: port 1(syz_tun) entered disabled state [ 79.550978][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 79.550993][ T29] audit: type=1326 audit(1751854722.296:2733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.584778][ T5377] IPVS: Error joining to the multicast group [ 79.642379][ T29] audit: type=1326 audit(1751854722.296:2734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.665835][ T29] audit: type=1326 audit(1751854722.306:2735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.689325][ T29] audit: type=1326 audit(1751854722.306:2736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.712851][ T29] audit: type=1326 audit(1751854722.306:2737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.736334][ T29] audit: type=1326 audit(1751854722.306:2738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.759907][ T29] audit: type=1326 audit(1751854722.306:2739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.783633][ T29] audit: type=1326 audit(1751854722.306:2740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.807259][ T29] audit: type=1326 audit(1751854722.306:2741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.830807][ T29] audit: type=1326 audit(1751854722.306:2742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5368 comm="syz.1.430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 79.855232][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.890838][ T5382] loop3: detected capacity change from 0 to 2048 [ 79.907707][ T5391] loop1: detected capacity change from 0 to 2048 [ 79.915066][ T5391] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.925150][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.955278][ T5391] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.971927][ T4165] loop3: p1 < > p4 [ 79.976439][ T4165] loop3: p4 size 8388608 extends beyond EOD, truncated [ 79.996525][ T5398] loop2: detected capacity change from 0 to 2048 [ 80.005657][ T5400] xt_hashlimit: size too large, truncated to 1048576 [ 80.015188][ T5382] loop3: p1 < > p4 [ 80.021894][ T5382] loop3: p4 size 8388608 extends beyond EOD, truncated [ 80.031696][ T5398] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.071664][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 80.099566][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 80.115764][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 80.127112][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 80.138571][ T5407] loop3: detected capacity change from 0 to 128 [ 80.160667][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.295057][ T5407] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.308482][ T5407] ext4 filesystem being mounted at /72/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 80.365287][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.370594][ T5418] vhci_hcd: invalid port number 11 [ 80.379454][ T5418] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 80.559079][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.897412][ T5442] IPVS: Error joining to the multicast group [ 80.958932][ T5446] loop2: detected capacity change from 0 to 2048 [ 80.985074][ T5447] loop1: detected capacity change from 0 to 2048 [ 80.993228][ T5446] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.046715][ T5452] xt_hashlimit: size too large, truncated to 1048576 [ 81.143264][ T4165] loop1: p1 < > p4 [ 81.160571][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.180559][ T4165] loop1: p4 size 8388608 extends beyond EOD, truncated [ 81.192150][ T5447] loop1: p1 < > p4 [ 81.213236][ T5447] loop1: p4 size 8388608 extends beyond EOD, truncated [ 81.226217][ T5454] loop4: detected capacity change from 0 to 2048 [ 81.263411][ T5454] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.327447][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 81.339406][ T4165] udevd[4165]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 81.349042][ T5461] vhci_hcd: invalid port number 11 [ 81.354472][ T5461] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 81.367075][ T5454] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.410510][ T5472] __nla_validate_parse: 10 callbacks suppressed [ 81.410532][ T5472] netlink: 4 bytes leftover after parsing attributes in process `syz.1.458'. [ 81.575254][ T5476] netlink: 4 bytes leftover after parsing attributes in process `syz.4.453'. [ 81.609520][ T5485] loop2: detected capacity change from 0 to 1024 [ 81.637773][ T5485] EXT4-fs: Ignoring removed orlov option [ 81.724726][ T5485] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.162769][ T5500] netlink: 72 bytes leftover after parsing attributes in process `syz.2.462'. [ 82.207729][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.316395][ T5506] xt_hashlimit: size too large, truncated to 1048576 [ 82.425040][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.555674][ T5512] loop4: detected capacity change from 0 to 2048 [ 82.563516][ T5512] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.580340][ T5518] netlink: 8 bytes leftover after parsing attributes in process `syz.2.469'. [ 82.589320][ T5518] IPVS: Error joining to the multicast group [ 82.633805][ T5512] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.724874][ T5531] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 82.733155][ T5531] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 82.764742][ T5534] netlink: 4 bytes leftover after parsing attributes in process `syz.4.470'. [ 82.820755][ T5537] loop1: detected capacity change from 0 to 2048 [ 82.827807][ T5537] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.835739][ T5539] loop2: detected capacity change from 0 to 2048 [ 82.854698][ T5539] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.864954][ T5537] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.888476][ T5542] loop3: detected capacity change from 0 to 2048 [ 82.894468][ T5546] loop0: detected capacity change from 0 to 1024 [ 82.915685][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.931828][ T5542] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.960042][ T5546] EXT4-fs: Ignoring removed orlov option [ 83.117996][ T5558] netlink: 4 bytes leftover after parsing attributes in process `syz.2.477'. [ 83.224894][ T5559] netlink: 4 bytes leftover after parsing attributes in process `syz.1.476'. [ 83.452587][ T5570] netlink: 72 bytes leftover after parsing attributes in process `syz.0.480'. [ 83.547886][ T5572] xt_hashlimit: size too large, truncated to 1048576 [ 83.591253][ T5576] netlink: 8 bytes leftover after parsing attributes in process `syz.2.484'. [ 83.639984][ T5576] IPVS: Error joining to the multicast group [ 83.718887][ T9] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 83.727213][ T9] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz0 [ 83.947256][ T5598] loop2: detected capacity change from 0 to 2048 [ 84.001663][ T5601] loop3: detected capacity change from 0 to 2048 [ 84.020969][ T5602] loop4: detected capacity change from 0 to 2048 [ 84.027820][ T5602] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.041546][ T5601] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.099402][ T5612] loop2: detected capacity change from 0 to 1024 [ 84.130106][ T5612] EXT4-fs: Ignoring removed orlov option [ 84.200489][ T5583] loop1: detected capacity change from 0 to 1024 [ 84.207813][ T5620] netlink: 4 bytes leftover after parsing attributes in process `syz.4.493'. [ 84.220222][ T5583] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.269164][ T5583] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 84.768435][ T5640] vhci_hcd: invalid port number 11 [ 84.773740][ T5640] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 84.904727][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 84.904741][ T29] audit: type=1326 audit(1751854727.646:2949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.069166][ T29] audit: type=1326 audit(1751854727.686:2950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.092928][ T29] audit: type=1326 audit(1751854727.686:2951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.116507][ T29] audit: type=1326 audit(1751854727.686:2952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.139965][ T29] audit: type=1326 audit(1751854727.686:2953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.163380][ T29] audit: type=1326 audit(1751854727.686:2954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.186983][ T29] audit: type=1326 audit(1751854727.686:2955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.210358][ T29] audit: type=1326 audit(1751854727.686:2956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.233829][ T29] audit: type=1326 audit(1751854727.686:2957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.257316][ T29] audit: type=1326 audit(1751854727.686:2958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5637 comm="syz.2.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06c7cbe929 code=0x7ffc0000 [ 85.495292][ T5665] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 85.503614][ T5665] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 85.516084][ T5662] IPVS: Error joining to the multicast group [ 85.532460][ T3386] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 85.583937][ T3386] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz0 [ 85.628450][ T5678] IPVS: Error joining to the multicast group [ 85.649836][ T5673] vhci_hcd: invalid port number 11 [ 85.654996][ T5673] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 85.813025][ T5687] loop0: detected capacity change from 0 to 1024 [ 85.848647][ T5687] EXT4-fs: Ignoring removed orlov option [ 85.865864][ T5667] loop1: detected capacity change from 0 to 1024 [ 85.913457][ T5667] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.946198][ T5667] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.362088][ T5711] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 86.370471][ T5711] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 86.462446][ T5715] loop1: detected capacity change from 0 to 512 [ 86.504991][ T5715] EXT4-fs (loop1): orphan cleanup on readonly fs [ 86.517270][ T5717] __nla_validate_parse: 5 callbacks suppressed [ 86.517342][ T5717] netlink: 8 bytes leftover after parsing attributes in process `syz.0.528'. [ 86.563305][ T5715] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.527: bg 0: block 248: padding at end of block bitmap is not set [ 86.598982][ T5717] IPVS: Error joining to the multicast group [ 86.621278][ T5715] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.527: Failed to acquire dquot type 1 [ 86.685284][ T5715] EXT4-fs (loop1): 1 truncate cleaned up [ 86.768965][ T3402] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 86.799581][ T3402] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on syz0 [ 86.925575][ T5752] xt_hashlimit: size too large, truncated to 1048576 [ 87.032127][ T5763] xt_CT: You must specify a L4 protocol and not use inversions on it [ 87.110796][ T5731] loop1: detected capacity change from 0 to 1024 [ 87.128845][ T5731] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.148557][ T5731] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.316150][ T5781] netlink: 200 bytes leftover after parsing attributes in process `syz.1.544'. [ 87.432065][ T5785] loop1: detected capacity change from 0 to 2048 [ 87.441059][ T5785] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.573983][ T5788] netlink: 4 bytes leftover after parsing attributes in process `syz.1.546'. [ 87.657507][ T5739] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 87.848001][ T5810] loop3: detected capacity change from 0 to 1024 [ 87.888202][ T5810] EXT4-fs: Ignoring removed orlov option [ 87.890271][ T3386] hid-generic 0000:0000:0000.0013: unknown main item tag 0x0 [ 87.911714][ T5815] netlink: 48 bytes leftover after parsing attributes in process `syz.0.556'. [ 87.930517][ T3386] hid-generic 0000:0000:0000.0013: hidraw0: HID v0.00 Device [syz1] on syz0 [ 87.987273][ T5818] loop0: detected capacity change from 0 to 1024 [ 88.055608][ T5818] EXT4-fs: Ignoring removed orlov option [ 88.282655][ T5830] loop2: detected capacity change from 0 to 1024 [ 88.328902][ T5830] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.336654][ T5833] xt_CT: You must specify a L4 protocol and not use inversions on it [ 88.351724][ T5830] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 88.404629][ T5836] netlink: 72 bytes leftover after parsing attributes in process `syz.0.556'. [ 88.501360][ T5838] netlink: 8 bytes leftover after parsing attributes in process `syz.4.559'. [ 88.535397][ T5838] IPVS: Error joining to the multicast group [ 88.612896][ T5845] loop3: detected capacity change from 0 to 128 [ 88.653589][ T5845] ext4 filesystem being mounted at /107/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 88.700240][ T5852] loop1: detected capacity change from 0 to 2048 [ 88.709054][ T5852] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.737966][ T5857] loop4: detected capacity change from 0 to 512 [ 88.770170][ T5857] EXT4-fs (loop4): orphan cleanup on readonly fs [ 88.811022][ T5857] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.566: bg 0: block 248: padding at end of block bitmap is not set [ 88.830292][ T3394] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 88.848566][ T3394] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz0 [ 88.866732][ T5871] netlink: 4 bytes leftover after parsing attributes in process `syz.1.563'. [ 88.880196][ T5857] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.566: Failed to acquire dquot type 1 [ 88.897032][ T5874] loop3: detected capacity change from 0 to 2048 [ 88.910270][ T5857] EXT4-fs (loop4): 1 truncate cleaned up [ 88.925153][ T5874] EXT4-fs: Ignoring removed mblk_io_submit option [ 89.050094][ T5879] netlink: 4 bytes leftover after parsing attributes in process `syz.3.572'. [ 89.166285][ T5870] loop0: detected capacity change from 0 to 1024 [ 89.173760][ T5870] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.182224][ T5870] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 89.294579][ T5891] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.575'. [ 89.306409][ T5893] netlink: 8 bytes leftover after parsing attributes in process `syz.0.577'. [ 89.380708][ T5893] IPVS: Error joining to the multicast group [ 89.695360][ T5920] loop0: detected capacity change from 0 to 2048 [ 89.712241][ T5920] EXT4-fs: Ignoring removed mblk_io_submit option [ 90.347885][ T5967] loop3: detected capacity change from 0 to 2048 [ 90.356610][ T5967] EXT4-fs: Ignoring removed mblk_io_submit option [ 90.406785][ T5914] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 90.487411][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 90.487445][ T29] audit: type=1326 audit(1751854733.226:3168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5966 comm="syz.3.601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3b4fe929 code=0x7ffc0000 [ 90.615528][ T29] audit: type=1326 audit(1751854733.266:3169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5966 comm="syz.3.601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3b4fe929 code=0x7ffc0000 [ 90.638931][ T29] audit: type=1326 audit(1751854733.266:3170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5966 comm="syz.3.601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6c3b4fe929 code=0x7ffc0000 [ 90.669544][ T29] audit: type=1326 audit(1751854733.406:3171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5966 comm="syz.3.601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3b4fe929 code=0x7ffc0000 [ 90.693022][ T29] audit: type=1326 audit(1751854733.406:3172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5966 comm="syz.3.601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3b4fe929 code=0x7ffc0000 [ 90.777791][ T29] audit: type=1326 audit(1751854733.516:3173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 90.805689][ T29] audit: type=1326 audit(1751854733.546:3174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 90.829136][ T29] audit: type=1326 audit(1751854733.546:3175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 90.852534][ T29] audit: type=1326 audit(1751854733.546:3176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 90.875999][ T29] audit: type=1326 audit(1751854733.546:3177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5974 comm="syz.1.603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 90.976682][ T5984] IPVS: Error joining to the multicast group [ 91.056866][ T5993] loop2: detected capacity change from 0 to 2048 [ 91.064229][ T5993] EXT4-fs: Ignoring removed mblk_io_submit option [ 91.451171][ T6021] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6021 comm=syz.3.612 [ 91.678542][ T6034] xt_CT: You must specify a L4 protocol and not use inversions on it [ 91.870570][ T6043] vhci_hcd: invalid port number 11 [ 91.875877][ T6043] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 91.935868][ T6049] loop1: detected capacity change from 0 to 128 [ 91.944933][ T6049] ext4 filesystem being mounted at /111/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 91.981218][ T6053] loop1: detected capacity change from 0 to 512 [ 91.990964][ T6053] EXT4-fs (loop1): orphan cleanup on readonly fs [ 91.998038][ T6053] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.622: bg 0: block 248: padding at end of block bitmap is not set [ 92.013061][ T6053] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.622: Failed to acquire dquot type 1 [ 92.024846][ T6053] EXT4-fs (loop1): 1 truncate cleaned up [ 92.121863][ T6059] loop1: detected capacity change from 0 to 2048 [ 92.134917][ T6059] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.148621][ T6064] loop4: detected capacity change from 0 to 1024 [ 92.177543][ T6064] EXT4-fs: dax option not supported [ 92.196719][ T6064] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 92.276702][ T6076] xt_hashlimit: size too large, truncated to 1048576 [ 92.313968][ T6085] __nla_validate_parse: 6 callbacks suppressed [ 92.313984][ T6085] netlink: 4 bytes leftover after parsing attributes in process `syz.1.624'. [ 92.538155][ T6096] netlink: 8 bytes leftover after parsing attributes in process `syz.0.635'. [ 92.547130][ T6096] netlink: 4 bytes leftover after parsing attributes in process `syz.0.635'. [ 92.644168][ T6109] netlink: 8 bytes leftover after parsing attributes in process `syz.4.638'. [ 92.677578][ T6096] loop0: detected capacity change from 0 to 128 [ 92.697828][ T6114] xt_CT: You must specify a L4 protocol and not use inversions on it [ 92.703631][ T6105] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6105 comm=wÞ£ÿ [ 92.719597][ T6096] ext4 filesystem being mounted at /150/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 92.904090][ T6127] loop1: detected capacity change from 0 to 2048 [ 92.927823][ T6127] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.020293][ T6132] vhci_hcd: invalid port number 11 [ 93.025608][ T6132] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 93.038412][ T6134] loop0: detected capacity change from 0 to 2048 [ 93.121401][ T6134] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.137210][ T6140] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.648'. [ 93.267061][ T6144] netlink: 4 bytes leftover after parsing attributes in process `syz.1.644'. [ 93.284721][ T6150] netlink: 8 bytes leftover after parsing attributes in process `syz.3.650'. [ 93.298348][ T6155] loop2: detected capacity change from 0 to 1024 [ 93.305075][ T6152] loop4: detected capacity change from 0 to 128 [ 93.320072][ T6155] EXT4-fs: Ignoring removed orlov option [ 93.328514][ T6152] ext4 filesystem being mounted at /107/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 93.336853][ T6159] netlink: 4 bytes leftover after parsing attributes in process `syz.0.647'. [ 93.498041][ T6166] loop1: detected capacity change from 0 to 2048 [ 93.533210][ T6166] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.564166][ T6173] loop0: detected capacity change from 0 to 2048 [ 93.573431][ T6173] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.596232][ T6180] xt_CT: You must specify a L4 protocol and not use inversions on it [ 93.700282][ T6166] netlink: 4 bytes leftover after parsing attributes in process `+}Y@'. [ 93.857905][ T6196] netlink: 4 bytes leftover after parsing attributes in process `syz.0.658'. [ 93.914877][ T6204] loop1: detected capacity change from 0 to 128 [ 93.968627][ T6204] ext4 filesystem being mounted at /120/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 94.071807][ T6212] loop1: detected capacity change from 0 to 2048 [ 94.100335][ T6214] vhci_hcd: invalid port number 11 [ 94.105602][ T6214] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 94.117450][ T6212] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.585078][ T6228] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 94.593477][ T6228] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 94.621667][ T6230] loop1: detected capacity change from 0 to 2048 [ 94.650631][ T6230] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.885016][ T6248] xt_hashlimit: size too large, truncated to 1048576 [ 95.054411][ T6254] loop1: detected capacity change from 0 to 128 [ 95.105445][ T6254] ext4 filesystem being mounted at /124/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 95.194152][ T3402] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 95.215142][ T6261] loop3: detected capacity change from 0 to 2048 [ 95.230227][ T3402] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 [ 95.250427][ T6261] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.551706][ T6259] loop1: detected capacity change from 0 to 1024 [ 95.558643][ T6259] EXT4-fs: Ignoring removed nomblk_io_submit option [ 95.572688][ T6259] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 95.764251][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 95.764267][ T29] audit: type=1326 audit(1751854738.506:3523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 95.836337][ T29] audit: type=1326 audit(1751854738.506:3524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 95.859865][ T29] audit: type=1326 audit(1751854738.506:3525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 95.864394][ T6277] loop4: detected capacity change from 0 to 2048 [ 95.883233][ T29] audit: type=1326 audit(1751854738.506:3526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 95.912919][ T29] audit: type=1326 audit(1751854738.506:3527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 95.912943][ T6277] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.942745][ T29] audit: type=1326 audit(1751854738.506:3528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 95.966171][ T29] audit: type=1326 audit(1751854738.506:3529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 95.989580][ T29] audit: type=1326 audit(1751854738.506:3530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 96.012971][ T29] audit: type=1326 audit(1751854738.506:3531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 96.036402][ T29] audit: type=1326 audit(1751854738.506:3532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.4.682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 96.234680][ T6288] can0: slcan on ttyS3. [ 96.279798][ T6288] can0 (unregistered): slcan off ttyS3. [ 96.349804][ T6291] loop4: detected capacity change from 0 to 1024 [ 96.366928][ T6294] xt_hashlimit: size too large, truncated to 1048576 [ 96.379523][ T6291] EXT4-fs: Ignoring removed orlov option [ 96.852641][ T3394] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 96.880334][ T3394] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz0 [ 97.159938][ T6305] loop3: detected capacity change from 0 to 1024 [ 97.176823][ T6305] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.204175][ T6305] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 97.394502][ T6322] loop1: detected capacity change from 0 to 2048 [ 97.401612][ T6322] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.420650][ T6327] loop0: detected capacity change from 0 to 2048 [ 97.427570][ T6327] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.441303][ T6328] vhci_hcd: invalid port number 11 [ 97.446617][ T6328] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 97.496513][ T6327] __nla_validate_parse: 5 callbacks suppressed [ 97.496531][ T6327] netlink: 4 bytes leftover after parsing attributes in process `+}Y@'. [ 97.505434][ T6333] netlink: 8 bytes leftover after parsing attributes in process `syz.3.699'. [ 97.574292][ T6340] netlink: 4 bytes leftover after parsing attributes in process `syz.1.695'. [ 97.600704][ T6343] loop4: detected capacity change from 0 to 1024 [ 97.607462][ T6343] EXT4-fs: Ignoring removed orlov option [ 97.671375][ T6349] loop0: detected capacity change from 0 to 1024 [ 97.679896][ T6349] EXT4-fs: Ignoring removed orlov option [ 97.968991][ T6358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6358 comm=wÞ£ÿ [ 98.014027][ T6368] loop1: detected capacity change from 0 to 128 [ 98.036003][ T6368] ext4 filesystem being mounted at /129/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 98.297115][ T3386] hid-generic 0000:0000:0000.0017: unknown main item tag 0x0 [ 98.315837][ T3386] hid-generic 0000:0000:0000.0017: hidraw0: HID v0.00 Device [syz1] on syz0 [ 98.440327][ T6382] vhci_hcd: invalid port number 11 [ 98.445592][ T6382] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 98.650250][ T6392] netlink: 8 bytes leftover after parsing attributes in process `syz.2.713'. [ 98.688018][ T6389] loop0: detected capacity change from 0 to 2048 [ 98.701162][ T6377] loop1: detected capacity change from 0 to 1024 [ 98.710660][ T6389] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.721137][ T6377] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.794138][ T6377] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 98.817832][ T6395] netlink: 2 bytes leftover after parsing attributes in process `syz.2.714'. [ 98.828286][ T6389] EXT4-fs mount: 96 callbacks suppressed [ 98.828303][ T6389] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.854614][ T6377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.887887][ T6389] netlink: 4 bytes leftover after parsing attributes in process `+}Y@'. [ 98.961662][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.025405][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.036820][ T6409] xt_CT: You must specify a L4 protocol and not use inversions on it [ 99.090101][ T6411] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 99.098398][ T6411] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 99.157824][ T6420] loop2: detected capacity change from 0 to 1024 [ 99.170309][ T6420] EXT4-fs: Ignoring removed orlov option [ 99.199945][ T6420] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.219922][ T6426] loop1: detected capacity change from 0 to 128 [ 99.258430][ T6426] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 99.320086][ T6426] ext4 filesystem being mounted at /133/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 99.479259][ T3306] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 99.489425][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.522762][ T6438] netlink: 8 bytes leftover after parsing attributes in process `syz.3.725'. [ 99.570692][ T1035] hid-generic 0000:0000:0000.0018: unknown main item tag 0x0 [ 99.578789][ T1035] hid-generic 0000:0000:0000.0018: hidraw0: HID v0.00 Device [syz1] on syz0 [ 99.589898][ T6442] loop2: detected capacity change from 0 to 2048 [ 99.622550][ T6442] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.661751][ T6442] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.699963][ T6442] netlink: 4 bytes leftover after parsing attributes in process `+}Y@'. [ 99.740773][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.810464][ T6458] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.732'. [ 99.836035][ T6460] loop2: detected capacity change from 0 to 512 [ 99.848851][ T6460] EXT4-fs (loop2): orphan cleanup on readonly fs [ 99.863501][ T6460] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.731: bg 0: block 248: padding at end of block bitmap is not set [ 99.912229][ T6460] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.731: Failed to acquire dquot type 1 [ 99.931124][ T6464] loop4: detected capacity change from 0 to 1024 [ 99.938333][ T6464] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.947978][ T6464] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 99.953878][ T6460] EXT4-fs (loop2): 1 truncate cleaned up [ 99.976718][ T6464] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.009366][ T6460] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 100.080492][ T6469] vhci_hcd: invalid port number 11 [ 100.085719][ T6469] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 100.093575][ T6471] loop3: detected capacity change from 0 to 128 [ 100.105016][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.135805][ T6471] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.136365][ T6474] loop2: detected capacity change from 0 to 1024 [ 100.160932][ T6471] ext4 filesystem being mounted at /151/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 100.166613][ T6474] EXT4-fs: Ignoring removed orlov option [ 100.228056][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.248186][ T6474] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.327855][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.357805][ T6492] netlink: 8 bytes leftover after parsing attributes in process `syz.4.740'. [ 100.521100][ T6511] xt_hashlimit: size too large, truncated to 1048576 [ 100.527947][ T6500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6500 comm=wÞ£ÿ [ 100.570243][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.610652][ T6514] vhci_hcd: invalid port number 11 [ 100.615831][ T6514] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 100.832997][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 100.833013][ T29] audit: type=1326 audit(1751854743.576:3825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6535 comm="syz.4.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 100.856329][ T6547] loop2: detected capacity change from 0 to 1024 [ 100.875097][ T6547] EXT4-fs: Ignoring removed orlov option [ 100.898578][ T6547] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.912616][ T29] audit: type=1326 audit(1751854743.616:3826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6535 comm="syz.4.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 100.936115][ T29] audit: type=1326 audit(1751854743.616:3827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6535 comm="syz.4.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 100.959553][ T29] audit: type=1326 audit(1751854743.616:3828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6535 comm="syz.4.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 100.983041][ T29] audit: type=1326 audit(1751854743.616:3829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6535 comm="syz.4.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 101.006392][ T29] audit: type=1326 audit(1751854743.616:3830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6535 comm="syz.4.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 101.029922][ T29] audit: type=1326 audit(1751854743.626:3831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6535 comm="syz.4.756" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 101.054091][ T29] audit: type=1400 audit(1751854743.756:3832): avc: denied { write } for pid=6546 comm="syz.2.760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.074339][ T29] audit: type=1400 audit(1751854743.756:3833): avc: denied { nlmsg_write } for pid=6546 comm="syz.2.760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.156850][ T6554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6554 comm=wÞ£ÿ [ 101.254995][ T6564] loop4: detected capacity change from 0 to 1024 [ 101.283859][ T6564] EXT4-fs: Ignoring removed orlov option [ 101.300513][ T6564] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.353181][ T6569] vhci_hcd: invalid port number 11 [ 101.358383][ T6569] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 101.376043][ T29] audit: type=1326 audit(1751854744.116:3834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6566 comm="syz.3.765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3b4fe929 code=0x7ffc0000 [ 101.728581][ T6592] loop3: detected capacity change from 0 to 512 [ 101.744140][ T6592] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 101.759129][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.767992][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.797727][ T6594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6594 comm=wÞ£ÿ [ 101.812299][ T6592] EXT4-fs (loop3): 1 orphan inode deleted [ 101.818436][ T6592] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.835892][ T6592] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.852954][ T54] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 101.918914][ T6601] loop1: detected capacity change from 0 to 2048 [ 101.939112][ T6592] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6592 comm=wÞ£ÿ [ 101.957065][ T6601] EXT4-fs: Ignoring removed mblk_io_submit option [ 101.981099][ T6601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.997097][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.053058][ T6616] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 102.061348][ T6616] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 102.070719][ T6613] vhci_hcd: invalid port number 11 [ 102.076026][ T6613] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 102.178955][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.251738][ T6633] loop3: detected capacity change from 0 to 512 [ 102.290543][ T6633] EXT4-fs (loop3): orphan cleanup on readonly fs [ 102.297931][ T6633] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.784: bg 0: block 248: padding at end of block bitmap is not set [ 102.329575][ T6633] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.784: Failed to acquire dquot type 1 [ 102.365382][ T6640] loop1: detected capacity change from 0 to 1024 [ 102.382074][ T6640] EXT4-fs: Ignoring removed orlov option [ 102.392260][ T6633] EXT4-fs (loop3): 1 truncate cleaned up [ 102.411831][ T6633] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.418999][ T6640] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.563939][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.636526][ T3386] hid-generic 0000:0000:0000.0019: unknown main item tag 0x0 [ 102.661912][ T3386] hid-generic 0000:0000:0000.0019: hidraw0: HID v0.00 Device [syz1] on syz0 [ 102.999579][ T6657] loop3: detected capacity change from 0 to 1024 [ 103.006587][ T6657] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.014355][ T6657] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 103.042864][ T6667] loop2: detected capacity change from 0 to 128 [ 103.050295][ T6663] vhci_hcd: invalid port number 11 [ 103.055616][ T6663] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 103.063121][ T6667] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 103.098648][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.102019][ T6667] ext4 filesystem being mounted at /166/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 103.120525][ T6657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.178803][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.197493][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.197554][ T6672] loop1: detected capacity change from 0 to 2048 [ 103.215405][ T6672] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.262463][ T6672] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.391192][ T6689] loop4: detected capacity change from 0 to 2048 [ 103.399494][ T6688] loop0: detected capacity change from 0 to 2048 [ 103.414411][ T6689] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.426628][ T6692] __nla_validate_parse: 5 callbacks suppressed [ 103.426640][ T6692] netlink: 4 bytes leftover after parsing attributes in process `syz.1.793'. [ 103.442755][ T6691] vhci_hcd: invalid port number 11 [ 103.446928][ T6688] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.447888][ T6691] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 103.482778][ T6688] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.495630][ T6689] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.563578][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.577504][ T6689] netlink: 4 bytes leftover after parsing attributes in process `+}Y@'. [ 103.607441][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.675929][ T6704] netlink: 4 bytes leftover after parsing attributes in process `syz.0.799'. [ 103.735412][ T6712] vhci_hcd: invalid port number 11 [ 103.740634][ T6712] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 103.820993][ T3386] hid-generic 0000:0000:0000.001A: unknown main item tag 0x0 [ 103.836845][ T6714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6714 comm=wÞ£ÿ [ 103.859322][ T3386] hid-generic 0000:0000:0000.001A: hidraw0: HID v0.00 Device [syz1] on syz0 [ 103.908258][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.015230][ T6738] loop2: detected capacity change from 0 to 2048 [ 104.040154][ T6738] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.091018][ T6738] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.393601][ T6748] netlink: 4 bytes leftover after parsing attributes in process `syz.2.811'. [ 104.591210][ T6724] loop1: detected capacity change from 0 to 1024 [ 104.611869][ T6724] EXT4-fs: Ignoring removed nomblk_io_submit option [ 104.628603][ T6724] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 104.655200][ T6752] loop4: detected capacity change from 0 to 2048 [ 104.668383][ T6752] EXT4-fs: Ignoring removed mblk_io_submit option [ 104.679434][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.690032][ T6724] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.723856][ T6752] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.779789][ T6757] loop3: detected capacity change from 0 to 1024 [ 104.805384][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.816132][ T6757] EXT4-fs: Ignoring removed orlov option [ 104.825284][ T6761] netlink: 4 bytes leftover after parsing attributes in process `syz.4.813'. [ 104.927393][ T6757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.955948][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.000399][ T6772] vhci_hcd: invalid port number 11 [ 105.005616][ T6772] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 105.013041][ T6767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6767 comm=wÞ£ÿ [ 105.084155][ T6781] loop4: detected capacity change from 0 to 2048 [ 105.098638][ T6781] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.121529][ T6781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.143920][ T6786] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 105.152185][ T6786] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 105.262352][ T6794] netlink: 4 bytes leftover after parsing attributes in process `syz.4.820'. [ 105.348299][ T6788] loop2: detected capacity change from 0 to 8192 [ 105.378019][ T6788] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 105.392885][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.470284][ T6808] loop4: detected capacity change from 0 to 2048 [ 105.477143][ T6808] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.501572][ T6808] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.732677][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.807822][ T6808] netlink: 4 bytes leftover after parsing attributes in process `+}Y@'. [ 105.856347][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 105.856366][ T29] audit: type=1326 audit(1751854748.596:3976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6805 comm="+}Y@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 105.951565][ T6819] loop2: detected capacity change from 0 to 1024 [ 105.958049][ T29] audit: type=1326 audit(1751854748.636:3977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6805 comm="+}Y@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a066ae929 code=0x7ffc0000 [ 105.969154][ T6819] EXT4-fs: Ignoring removed orlov option [ 105.980991][ T29] audit: type=1326 audit(1751854748.636:3978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 106.010177][ T29] audit: type=1326 audit(1751854748.636:3979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 106.033586][ T29] audit: type=1326 audit(1751854748.636:3980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 106.052812][ T6819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.056897][ T29] audit: type=1326 audit(1751854748.636:3981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 106.070965][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.092696][ T29] audit: type=1326 audit(1751854748.636:3982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 106.125007][ T29] audit: type=1326 audit(1751854748.636:3983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 106.148405][ T29] audit: type=1326 audit(1751854748.636:3984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 106.171822][ T29] audit: type=1326 audit(1751854748.636:3985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6813 comm="syz.1.831" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa257a5e929 code=0x7ffc0000 [ 106.312390][ T6827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6827 comm=wÞ£ÿ [ 106.336093][ T6836] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6836 comm=syz.1.836 [ 106.431886][ T6848] netlink: 72 bytes leftover after parsing attributes in process `syz.2.834'. [ 106.463533][ T6850] xt_hashlimit: size too large, truncated to 1048576 [ 106.472754][ T6851] xt_CT: You must specify a L4 protocol and not use inversions on it [ 106.562669][ T6854] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 106.571060][ T6854] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 106.635264][ T6861] loop3: detected capacity change from 0 to 512 [ 106.650099][ T6863] loop0: detected capacity change from 0 to 512 [ 106.668665][ T6861] EXT4-fs (loop3): orphan cleanup on readonly fs [ 106.680646][ T6863] EXT4-fs (loop0): 1 orphan inode deleted [ 106.685984][ T6861] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.843: bg 0: block 248: padding at end of block bitmap is not set [ 106.687133][ T6863] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.727559][ T6863] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.738214][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 106.762656][ T6861] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.843: Failed to acquire dquot type 1 [ 106.775470][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.790532][ T6861] EXT4-fs (loop3): 1 truncate cleaned up [ 106.807106][ T6861] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.845735][ T6871] loop1: detected capacity change from 0 to 1024 [ 106.868812][ T6871] EXT4-fs: Ignoring removed orlov option [ 106.877689][ T6875] loop4: detected capacity change from 0 to 512 [ 106.896400][ T6871] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.909425][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.916162][ T6863] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6863 comm=syz.0.844 [ 106.942478][ T6875] EXT4-fs (loop4): 1 orphan inode deleted [ 106.948673][ T6875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.961619][ T51] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 106.961677][ T6875] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.011953][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.012015][ T6882] loop3: detected capacity change from 0 to 1024 [ 107.013908][ T6882] EXT4-fs: Ignoring removed orlov option [ 107.061574][ T6882] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.074487][ T6875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6875 comm=wÞ£ÿ [ 107.104545][ T6882] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.105384][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.222081][ T6897] netlink: 72 bytes leftover after parsing attributes in process `syz.1.846'. [ 107.310292][ T6899] vhci_hcd: invalid port number 11 [ 107.315492][ T6899] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 107.393181][ T6908] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 107.401548][ T6908] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 107.424860][ T6910] netlink: 72 bytes leftover after parsing attributes in process `syz.3.848'. [ 107.443522][ T6912] loop0: detected capacity change from 0 to 512 [ 107.464945][ T6912] EXT4-fs (loop0): 1 orphan inode deleted [ 107.471266][ T6912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.486146][ T4855] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:9: Failed to release dquot type 1 [ 107.515973][ T6916] loop4: detected capacity change from 0 to 2048 [ 107.523051][ T6912] ext4 filesystem being mounted at /185/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.590205][ T6916] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.636718][ T6912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6912 comm=wÞ£ÿ [ 107.892004][ T6930] loop1: detected capacity change from 0 to 512 [ 107.909990][ T6930] EXT4-fs (loop1): orphan cleanup on readonly fs [ 107.917756][ T6930] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.859: bg 0: block 248: padding at end of block bitmap is not set [ 107.923017][ T6924] xt_CT: You must specify a L4 protocol and not use inversions on it [ 107.940345][ T6930] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.859: Failed to acquire dquot type 1 [ 108.022735][ T6930] EXT4-fs (loop1): 1 truncate cleaned up [ 108.079457][ T6935] loop0: detected capacity change from 0 to 1024 [ 108.102962][ T6935] EXT4-fs: Ignoring removed orlov option [ 108.183728][ T6937] loop4: detected capacity change from 0 to 8192 [ 108.203009][ T6937] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 108.407421][ T6951] loop1: detected capacity change from 0 to 2048 [ 108.458813][ T6951] EXT4-fs: Ignoring removed mblk_io_submit option [ 108.650749][ T6972] loop0: detected capacity change from 0 to 512 [ 108.670712][ T6974] __nla_validate_parse: 2 callbacks suppressed [ 108.670731][ T6974] netlink: 4 bytes leftover after parsing attributes in process `syz.1.866'. [ 108.692862][ T6972] EXT4-fs (loop0): 1 orphan inode deleted [ 108.699322][ T6972] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.712711][ T170] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 108.838470][ T6983] xt_CT: You must specify a L4 protocol and not use inversions on it [ 108.850075][ T6972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6972 comm=wÞ£ÿ [ 108.933810][ T6986] xt_hashlimit: size too large, truncated to 1048576 [ 108.957062][ T6988] loop3: detected capacity change from 0 to 512 [ 109.003571][ T6988] EXT4-fs (loop3): orphan cleanup on readonly fs [ 109.025312][ T6988] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.873: bg 0: block 248: padding at end of block bitmap is not set [ 109.050009][ T6988] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.873: Failed to acquire dquot type 1 [ 109.090648][ T6988] EXT4-fs (loop3): 1 truncate cleaned up [ 109.329916][ T7007] loop0: detected capacity change from 0 to 1024 [ 109.358636][ T7007] EXT4-fs: Ignoring removed orlov option [ 109.420602][ T7010] vhci_hcd: invalid port number 11 [ 109.425791][ T7010] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 109.521875][ T7017] netlink: 72 bytes leftover after parsing attributes in process `syz.0.878'. [ 109.644436][ T7025] loop2: detected capacity change from 0 to 512 [ 109.662688][ T7025] EXT4-fs (loop2): 1 orphan inode deleted [ 109.669063][ T7025] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.687021][ T54] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 109.751899][ T7025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7025 comm=wÞ£ÿ [ 109.840231][ T7031] loop3: detected capacity change from 0 to 2048 [ 109.857401][ T7031] EXT4-fs: Ignoring removed mblk_io_submit option [ 109.900738][ T7035] loop2: detected capacity change from 0 to 512 [ 109.944658][ T7035] EXT4-fs (loop2): orphan cleanup on readonly fs [ 109.963850][ T7035] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.885: bg 0: block 248: padding at end of block bitmap is not set [ 110.006725][ T7035] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.885: Failed to acquire dquot type 1 [ 110.035148][ T7031] netlink: 4 bytes leftover after parsing attributes in process `+}Y@'. [ 110.090148][ T7035] EXT4-fs (loop2): 1 truncate cleaned up [ 110.378166][ T7062] netlink: 8 bytes leftover after parsing attributes in process `syz.2.891'. [ 110.387094][ T7062] netlink: 4 bytes leftover after parsing attributes in process `syz.2.891'. [ 110.428936][ T7063] loop2: detected capacity change from 0 to 128 [ 110.456363][ T7063] ext4 filesystem being mounted at /188/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 110.653361][ T7069] vhci_hcd: invalid port number 11 [ 110.658617][ T7069] vhci_hcd: default hub control req: 6031 v0000 i000b l2 [ 110.708856][ T7073] loop1: detected capacity change from 0 to 1024 [ 110.725136][ T7073] EXT4-fs: Ignoring removed orlov option [ 110.763160][ T7077] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 110.771457][ T7077] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 110.872470][ T1035] hid-generic 0000:0000:0000.001B: unknown main item tag 0x0 [ 110.890553][ T1035] hid-generic 0000:0000:0000.001B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 110.924678][ T7089] netlink: 72 bytes leftover after parsing attributes in process `syz.1.894'. [ 111.172567][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 111.172596][ T29] audit: type=1326 audit(1751854753.916:4371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.239654][ T29] audit: type=1326 audit(1751854753.916:4372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.263113][ T29] audit: type=1326 audit(1751854753.916:4373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.286597][ T29] audit: type=1326 audit(1751854753.916:4374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.309935][ T29] audit: type=1326 audit(1751854753.916:4375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.333344][ T29] audit: type=1326 audit(1751854753.916:4376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.356816][ T29] audit: type=1326 audit(1751854753.916:4377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.357090][ T7100] loop2: detected capacity change from 0 to 1024 [ 111.380147][ T29] audit: type=1326 audit(1751854753.916:4378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.409954][ T29] audit: type=1326 audit(1751854753.916:4379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.433476][ T29] audit: type=1326 audit(1751854753.916:4380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7092 comm="syz.0.899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ae32ae929 code=0x7ffc0000 [ 111.448111][ T7100] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.480516][ T7100] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 111.518712][ T7104] loop1: detected capacity change from 0 to 2048 [ 111.576587][ T7104] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.728000][ T7113] netlink: 8 bytes leftover after parsing attributes in process `syz.4.906'. [ 111.762256][ T7113] IPVS: Error joining to the multicast group [ 111.790580][ T7123] netlink: 4 bytes leftover after parsing attributes in process `syz.1.902'. [ 111.812732][ T7122] netlink: 8 bytes leftover after parsing attributes in process `syz.2.907'. [ 111.832195][ T7122] IPVS: Error joining to the multicast group [ 111.856439][ T7127] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 111.864762][ T7127] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 111.899787][ T7115] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7115 comm=wÞ£ÿ [ 112.010667][ T7136] xt_hashlimit: size too large, truncated to 1048576 [ 112.415767][ T7157] loop4: detected capacity change from 0 to 2048 [ 112.423028][ T7157] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.588824][ T7171] netlink: 4 bytes leftover after parsing attributes in process `syz.4.918'. [ 112.898392][ T7176] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 112.906725][ T7176] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 112.985752][ T7179] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 112.994073][ T7179] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 113.040874][ T7181] loop4: detected capacity change from 0 to 2048 [ 113.056170][ T7181] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.141741][ T7187] loop2: detected capacity change from 0 to 1024 [ 113.236600][ T7189] loop1: detected capacity change from 0 to 1024 [ 113.243725][ T7187] EXT4-fs: Ignoring removed orlov option [ 113.280207][ T7189] EXT4-fs: Ignoring removed orlov option [ 113.442315][ T7199] ================================================================== [ 113.450482][ T7199] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 113.458773][ T7199] [ 113.461139][ T7199] write to 0xffff8881198168b8 of 4 bytes by task 7189 on cpu 0: [ 113.468887][ T7199] writeback_single_inode+0x14a/0x3e0 [ 113.474292][ T7199] sync_inode_metadata+0x5b/0x90 [ 113.479280][ T7199] generic_buffers_fsync_noflush+0xd9/0x120 [ 113.485220][ T7199] ext4_sync_file+0x1ab/0x690 [ 113.489933][ T7199] vfs_fsync_range+0x10d/0x130 [ 113.494740][ T7199] ext4_buffered_write_iter+0x34f/0x3c0 [ 113.500320][ T7199] ext4_file_write_iter+0x383/0xf00 [ 113.505555][ T7199] iter_file_splice_write+0x5f2/0x970 [ 113.510969][ T7199] direct_splice_actor+0x156/0x2a0 [ 113.516128][ T7199] splice_direct_to_actor+0x312/0x680 [ 113.521563][ T7199] do_splice_direct+0xda/0x150 [ 113.526361][ T7199] do_sendfile+0x380/0x650 [ 113.530830][ T7199] __x64_sys_sendfile64+0x105/0x150 [ 113.536054][ T7199] x64_sys_call+0xb39/0x2fb0 [ 113.540681][ T7199] do_syscall_64+0xd2/0x200 [ 113.545230][ T7199] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.551157][ T7199] [ 113.553502][ T7199] read to 0xffff8881198168b8 of 4 bytes by task 7199 on cpu 1: [ 113.561155][ T7199] __mark_inode_dirty+0x52/0x760 [ 113.566119][ T7199] ext4_write_inline_data_end+0x3e5/0x5f0 [ 113.571866][ T7199] ext4_write_end+0x4cd/0x730 [ 113.576585][ T7199] generic_perform_write+0x312/0x490 [ 113.581909][ T7199] ext4_buffered_write_iter+0x1ee/0x3c0 [ 113.587495][ T7199] ext4_file_write_iter+0x383/0xf00 [ 113.592732][ T7199] iter_file_splice_write+0x5f2/0x970 [ 113.598170][ T7199] direct_splice_actor+0x156/0x2a0 [ 113.603380][ T7199] splice_direct_to_actor+0x312/0x680 [ 113.608797][ T7199] do_splice_direct+0xda/0x150 [ 113.613613][ T7199] do_sendfile+0x380/0x650 [ 113.618073][ T7199] __x64_sys_sendfile64+0x105/0x150 [ 113.623318][ T7199] x64_sys_call+0xb39/0x2fb0 [ 113.627942][ T7199] do_syscall_64+0xd2/0x200 [ 113.632489][ T7199] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.638421][ T7199] [ 113.640763][ T7199] value changed: 0x00000038 -> 0x00000002 [ 113.646494][ T7199] [ 113.648843][ T7199] Reported by Kernel Concurrency Sanitizer on: [ 113.655042][ T7199] CPU: 1 UID: 0 PID: 7199 Comm: syz.1.925 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT(voluntary) [ 113.665674][ T7199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 113.675759][ T7199] ================================================================== [ 113.760511][ T7206] vhci_hcd: invalid port number 11 [ 113.765705][ T7206] vhci_hcd: default hub control req: 6031 v0000 i000b l2