last executing test programs: 3.85226258s ago: executing program 1 (id=584): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x44f0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r9}, 0x18) fremovexattr(r6, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') 3.711176153s ago: executing program 1 (id=587): r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000700008018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x60100100, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) r6 = getpgrp(0x0) r7 = syz_pidfd_open(r6, 0x0) setns(r7, 0x34020000) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1, &(0x7f0000000040)={[{@delalloc}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7bf}}]}, 0x1, 0x56e, &(0x7f0000000640)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) 2.828352729s ago: executing program 3 (id=595): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x10800, 0x1d6) unshare(0x22020600) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000ff1f20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000006c0)='kfree\x00', r3}, 0x18) r4 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000001c0)='dE\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) pipe(&(0x7f0000002480)={0xffffffffffffffff}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000200)=0x0) syz_open_procfs(r6, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') read(r5, &(0x7f0000032440)=""/102364, 0x18fdc) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d800000018007b7be00212ba0d1605040a003f00000f040b067c55a1bc0009001e0006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e0700000004000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 2.801645661s ago: executing program 1 (id=597): r0 = syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x27, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) clock_gettime(0xffffffc3, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000001"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000780)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x23, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xffffffffffffffff}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @generic={0x79, 0x8, 0xd, 0x3, 0xffff7f36}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0xfffffff3, 0x7d, &(0x7f00000004c0)=""/125, 0x41100, 0x53, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x2, 0x7, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000007c0)=[r0, r0, r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r4, r0], &(0x7f0000000800)=[{0x1, 0x2, 0x6, 0xb}, {0x3, 0x1, 0xe}, {0x0, 0x1, 0xc, 0x3}, {0x3, 0x4, 0xf, 0x3}, {0x0, 0x5, 0x7, 0xa}, {0x1, 0x4, 0x8, 0x1}, {0x4, 0x4, 0x5, 0x8}, {0x4, 0x1, 0x3, 0xc}, {0x4, 0x1, 0x10, 0x1}], 0x10, 0x9}, 0x94) flistxattr(r3, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="796100000000000700007e0000080083005704", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 2.242807945s ago: executing program 4 (id=605): socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x27, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000700)=0x8ae) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) clock_gettime(0xffffffc3, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000001"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x23, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xffffffffffffffff}, @ringbuf_query, @generic={0x79, 0x8, 0xd, 0x3, 0xffff7f36}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0xfffffff3, 0x7d, &(0x7f00000004c0)=""/125, 0x41100, 0x53, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x2, 0x7, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x9, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff], &(0x7f0000000800)=[{0x1, 0x2, 0x6, 0xb}, {0x3, 0x1, 0xe}, {0x0, 0x1, 0xc, 0x3}, {0x3, 0x4, 0xf, 0x3}, {0x0, 0x5, 0x7, 0xa}, {0x1, 0x4, 0x8, 0x1}, {0x4, 0x4, 0x5, 0x8}, {0x4, 0x1, 0x3, 0xc}, {0x4, 0x1, 0x10, 0x1}], 0x10, 0x9}, 0x94) flistxattr(r2, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="18020000ffffffff0000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000085004afdbe6e2256afc3e076ba8400007d0000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40001) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="796100000000000700007e0000080083005704", @ANYRES32=0x0, @ANYBLOB], 0x1c}}, 0x0) 1.884455259s ago: executing program 3 (id=607): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.689805248s ago: executing program 3 (id=608): socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) rt_sigaction(0x36, &(0x7f0000000080)={&(0x7f0000000000)="f3470f1a65fe0fd91047c0b426f0ffffff20c402fd2a60056566450f38dbc645ef0f3801c70f1a970800000067410f1aa21c000000c4a22d3e5d08", 0x0, &(0x7f0000000040)="0f72d6bfc4a1922a1c4c47df78d4db7b0ef20f2af9c4c1ff2ddbc4c1cdf5c8c4c2290d0fc463e169a05606000000c401a572e609", {[0x5]}}, &(0x7f0000000180)={&(0x7f00000000c0)="c4a2f1bf8ef4a80000660f383eab0f000000c422419df4c4c25af5871cd2a77066420f72e9f94a0f6e622047f1c4630d69c9043e3667f3400f1ece8fe8bca2260f", 0x0, 0x0}, 0x8, &(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}, {&(0x7f0000000100)="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", 0xff}, {&(0x7f0000001480)="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", 0xc01}], 0x3) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@mcast2={0xff, 0x5}, @private0, @loopback, 0x800000, 0xa, 0x0, 0x500, 0x7ffffffe, 0x140192}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000800)={r3, 0x0, 0x2c, 0x4, @val=@tcx}, 0x1c) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket(0x28, 0x5, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x5, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}, {0x3, 0x8, 0xfd, 0x2}, {0xfe, 0x81, 0xb, 0x3}, {0xd90, 0x0, 0xfd}, {0xa, 0x6, 0x7, 0x493}]}) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) mount_setattr(r5, &(0x7f0000000040)='./file0/../file0\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) eventfd2(0xce77, 0x800) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r6) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x35, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000018000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) connect$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) 1.296483056s ago: executing program 4 (id=609): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) process_vm_writev(0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r7}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) 1.202773005s ago: executing program 2 (id=610): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x44f0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000780)="15ca05765ad86218d433e26ab10546a47a5f373a23f3f24950a62be4ac050b0c319e89190ed2ebb19c45de272ceefd7a0eeb175f0d4df74768578f3e0ebba8544b78eb071febd82fd22006f5e8f1f46dcb6dc56a4e3978fec095c2e9b2ddc8cfea8c52625996167f93e8c31655886bdf8592ccdcac2cc957b991f0bc029c470d9b86c0039b18bbda986f86029435ee0e7fb13c50b86c062e722a1510d7d7c5207e07d2e7d4d1cf5b41268b6199df60a4c25978d29bfff9997246756b34e3a7c7b8ec2b34ebe8ea813d695878c2354ae38a6d62c380af3b8a3a69cc391d2b", 0xde, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in=@private=0xa010101, @in6=@loopback, 0x4e24, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa417}, {0x0, 0x0, 0xa}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4002, 0x23}, 0x0, @in=@multicast2, 0x0, 0x3, 0x0, 0xfd}}, 0xe8) process_vm_writev(r5, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 1.197885075s ago: executing program 4 (id=611): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x18) fremovexattr(r5, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') 1.102328644s ago: executing program 2 (id=612): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 1.101656014s ago: executing program 4 (id=613): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x44f0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000780)="15ca05765ad86218d433e26ab10546a47a5f373a23f3f24950a62be4ac050b0c319e89190ed2ebb19c45de272ceefd7a0eeb175f0d4df74768578f3e0ebba8544b78eb071febd82fd22006f5e8f1f46dcb6dc56a4e3978fec095c2e9b2ddc8cfea8c52625996167f93e8c31655886bdf8592ccdcac2cc957b991f0bc029c470d9b86c0039b18bbda986f86029435ee0e7fb13c50b86c062e722a1510d7d7c5207e07d2e7d4d1cf5b41268b6199df60a4c25978d29bfff9997246756b34e3a7c7b8ec2b34ebe8ea813d695878c2354ae38a6d62c380af3b8a3a69cc391d2b", 0xde, 0x0) process_vm_writev(r6, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, &(0x7f00000001c0)) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r8, 0x400, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r9, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x18) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 1.060967828s ago: executing program 0 (id=614): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r1], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x44f0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@private=0xa010101, @in6=@loopback, 0x4e24, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa417}, {0x0, 0x0, 0xa}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4002, 0x23}, 0x0, @in=@multicast2, 0x0, 0x3, 0x0, 0xfd}}, 0xe8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') 1.060405228s ago: executing program 2 (id=615): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x44f0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000780)="15ca05765ad86218d433e26ab10546a47a5f373a23f3f24950a62be4ac050b0c319e89190ed2ebb19c45de272ceefd7a0eeb175f0d4df74768578f3e0ebba8544b78eb071febd82fd22006f5e8f1f46dcb6dc56a4e3978fec095c2e9b2ddc8cfea8c52625996167f93e8c31655886bdf8592ccdcac2cc957b991f0bc029c470d9b86c0039b18bbda986f86029435ee0e7fb13c50b86c062e722a1510d7d7c5207e07d2e7d4d1cf5b41268b6199df60a4c25978d29bfff9997246756b34e3a7c7b8ec2b34ebe8ea813d695878c2354ae38a6d62c380af3b8a3a69cc391d2b", 0xde, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in=@private=0xa010101, @in6=@loopback, 0x4e24, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa417}, {0x0, 0x0, 0xa}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4002, 0x23}, 0x0, @in=@multicast2, 0x0, 0x3, 0x0, 0xfd}}, 0xe8) process_vm_writev(r6, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f00000001c0)) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040), 0x0, 0x0, 0x0) 968.149867ms ago: executing program 1 (id=616): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000c00)={{r2}, r3, 0x8, @unused=[0x1d, 0x0, 0x10001, 0x1], @name="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"}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0xa0142, 0x0) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r4, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0, r6}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0xc048) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x14, 0x1c, 0x1, 0x70bd2d, 0x8000000, {0x0, 0x0, 0x1300}}, 0x14}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r10}, 0x10) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x33, 0x1, [{0x1000fa, 0x40000}]}}) 925.775251ms ago: executing program 1 (id=617): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000700008018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x60100100, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) r5 = getpgrp(0x0) r6 = syz_pidfd_open(r5, 0x0) setns(r6, 0x34020000) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1, &(0x7f0000000040)={[{@delalloc}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7bf}}]}, 0x1, 0x56e, &(0x7f0000000640)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 916.712062ms ago: executing program 4 (id=618): sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)={0x28c, 0x0, 0x5cb12ee1dee05e22, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xe8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "1ff2ea3c6daf69b263dfc51928eedc1e902368d9"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x27}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "71924d750708d850ee105f90166bc484151b037ba6f7c320a7405dde807e"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "98d46348c58df31002dc664b5f47134d46647f1f56d1a419e470eda30091a49b9704b5"}}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff93ab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8a83}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x82}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xdc6}]}, @TIPC_NLA_LINK={0xa4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x6, 0x2, 0x9, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0xf}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x14, 0x30, 0x9}, 0x14}}, 0x8) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x22020400) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) unshare(0x2060280) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c00000000000000048500000023000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r5, 0x0) ioctl$SIOCX25SFACILITIES(r5, 0x89e3, &(0x7f0000000000)={0x42, 0xabe, 0x8, 0x4000000a, 0xffffff80}) socket$netlink(0x10, 0x3, 0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) 915.384872ms ago: executing program 0 (id=619): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x44f0) socket$inet6(0xa, 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000780)="15ca05765ad86218d433e26ab10546a47a5f373a23f3f24950a62be4ac050b0c319e89190ed2ebb19c45de272ceefd7a0eeb175f0d4df74768578f3e0ebba8544b78eb071febd82fd22006f5e8f1f46dcb6dc56a4e3978fec095c2e9b2ddc8cfea8c52625996167f93e8c31655886bdf8592ccdcac2cc957b991f0bc029c470d9b86c0039b18bbda986f86029435ee0e7fb13c50b86c062e722a1510d7d7c5207e07d2e7d4d1cf5b41268b6199df60a4c25978d29bfff9997246756b34e3a7c7b8ec2b34ebe8ea813d695878c2354ae38a", 0xd1, 0x0) process_vm_writev(0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 861.166138ms ago: executing program 2 (id=620): sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)={0x238, 0x0, 0x5cb12ee1dee05e22, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "1ff2ea3c6daf69b263dfc51928eedc1e902368d9e2587798f4625e2b5570215e"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x27}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "98d46348c58df31002dc664b5f47134d46647f1f56d1a419e470eda30091a49b9704b5"}}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff93ab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8a83}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x82}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xdc6}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x6, 0x2, 0x9, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x0, 0xf}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x61}, {}, {0x3, 0xfd}, {0x0, 0x0, 0x0, 0x10000000}, {0xf}, {0x2, 0x0, 0xf8, 0x200}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x8) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x22020400) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) unshare(0x2060280) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r5, 0x0) ioctl$SIOCX25SFACILITIES(r5, 0x89e3, &(0x7f0000000000)={0x42, 0xabe, 0x8, 0x4000000a, 0xffffff80}) socket$netlink(0x10, 0x3, 0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) 846.120679ms ago: executing program 4 (id=621): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000040000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x11, 0x7, &(0x7f0000001b40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7060000860000eb9400000000000000006646bad815b960dbd3e85f3a1471ceb5599e3c126b21b1af88232f725eb6c81013ec1a4bb919ce64ac51081ef989ba4b14e2512bbdcf41adc9fe924f5fceedab6db38648278b4d66568a9a81958629093379c4b7b7b592169368b8d14214e43006540102d66b3d21b4624188fac6cd3549c7767152ba2d4e3b5d64fe3f352ed10500000000000000d2c7c5102791403c175be0c64f44594e5b944bbdbd86cfb8d6a242fba07b35e61d503f1c05d21532888310c8d7f86c643414520910e51cd1d919c59d"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000001200)='./file0\x00', 0x21081e, &(0x7f00000014c0)={[{@nodelalloc}, {@oldalloc}, {@usrjquota}]}, 0x1, 0x4f8, &(0x7f00000015c0)="$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") 810.747632ms ago: executing program 0 (id=622): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) process_vm_writev(0x0, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r4, 0x0, &(0x7f0000001700)=""/53}, 0x20) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r6}, 0x18) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) 780.890125ms ago: executing program 3 (id=623): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x44f0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000780)="15ca05765ad86218d433e26ab10546a47a5f373a23f3f24950a62be4ac050b0c319e89190ed2ebb19c45de272ceefd7a0eeb175f0d4df74768578f3e0ebba8544b78eb071febd82fd22006f5e8f1f46dcb6dc56a4e3978fec095c2e9b2ddc8cfea8c52625996167f93e8c31655886bdf8592ccdcac2cc957b991f0bc029c470d9b86c0039b18bbda986f86029435ee0e7fb13c50b86c062e722a1510d7d7c5207e07d2e7d4d1cf5b41268b6199df60a4c25978d29bfff9997246756b34e3a7c7b8ec2b34ebe8ea813d695878c2354ae38a6d62c380af3b8a3a69cc391d2b", 0xde, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in=@private=0xa010101, @in6=@loopback, 0x4e24, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa417}, {0x0, 0x0, 0xa}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4002, 0x23}, 0x0, @in=@multicast2, 0x0, 0x3, 0x0, 0xfd}}, 0xe8) process_vm_writev(r5, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 754.054408ms ago: executing program 0 (id=624): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000c00)={{r2}, r3, 0x8, @unused=[0x1d, 0x0, 0x10001, 0x1], @name="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"}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0xa0142, 0x0) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r4, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000a0db000000000000000000850000000e000000c50000002a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='netlink_extack\x00', r6}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0xc048) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4044194) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x14, 0x1c, 0x1, 0x70bd2d, 0x8000000, {0x0, 0x0, 0x1300}}, 0x14}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r10}, 0x10) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x33, 0x1, [{0x1000fa, 0x40000}]}}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="85100000040000009500000000000000180000000000000000000000000000009500e2ff0000000085100000fcffffff9500000000000000"], &(0x7f00000000c0)='GPL\x00'}, 0x78) 256.007906ms ago: executing program 3 (id=625): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x18) fremovexattr(r5, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') 241.498097ms ago: executing program 2 (id=626): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r2, 0x0, 0xfffffffffffffff4}, 0x18) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000011c0), 0x1, 0x0) write$selinux_validatetrans(r3, &(0x7f0000001cc0)=ANY=[@ANYBLOB='system_u:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 00000000000w'], 0x79) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000bb000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x18) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r6 = epoll_create1(0x0) r7 = eventfd2(0xfdfc, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xa, 0xc, &(0x7f0000000540)=ANY=[@ANYRES8, @ANYRES8=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095", @ANYRES64], 0x0, 0x2, 0x0, 0x0, 0xc3100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r8 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000040000000400000008"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000191c0)=ANY=[@ANYBLOB="010000000b000000050010000200000000000000", @ANYRES32, @ANYRES32=r11, @ANYRES32, @ANYBLOB="0000000002"], 0x48) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000041401002dbd7000fedbdf250800010000000000ba30b28e994c1a08d1ca4eb6b8b4889c"], 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) epoll_pwait2(r6, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000b80)) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000180)={0x20000005}) socket$inet_tcp(0x2, 0x1, 0x0) 200.220551ms ago: executing program 3 (id=627): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r2 = open(0x0, 0x1050c1, 0x170) fgetxattr(r2, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x9) prctl$PR_SET_NAME(0xf, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r4 = open(0x0, 0x64842, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) r6 = getuid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {r6}}, './file1\x00'}) sendmsg$netlink(r2, 0x0, 0x2a000001) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$PPPIOCSMAXCID(r7, 0x40047451, &(0x7f0000000180)=0xfff) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3}, &(0x7f0000000280), &(0x7f00000002c0)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r9}, 0x10) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x20, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)) sendmsg$nl_route_sched(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x6}, {0xd}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0xa, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x8000, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000440) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 148.986686ms ago: executing program 2 (id=628): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000c00)={{r2}, r3, 0x8, @unused=[0x1d, 0x0, 0x10001, 0x1], @name="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"}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0xa0142, 0x0) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000340), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r4, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='netlink_extack\x00', r6}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0xc048) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r10}, 0x10) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x33, 0x1, [{0x1000fa, 0x40000}]}}) 123.651469ms ago: executing program 0 (id=629): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x44f0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000780)="15ca05765ad86218d433e26ab10546a47a5f373a23f3f24950a62be4ac050b0c319e89190ed2ebb19c45de272ceefd7a0eeb175f0d4df74768578f3e0ebba8544b78eb071febd82fd22006f5e8f1f46dcb6dc56a4e3978fec095c2e9b2ddc8cfea8c52625996167f93e8c31655886bdf8592ccdcac2cc957b991f0bc029c470d9b86c0039b18bbda986f86029435ee0e7fb13c50b86c062e722a1510d7d7c5207e07d2e7d4d1cf5b41268b6199df60a4c25978d29bfff9997246756b34e3a7c7b8ec2b34ebe8ea813d695878c2354ae38a6d62c380af3b8a3a69cc391d2b", 0xde, 0x0) process_vm_writev(r6, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, &(0x7f00000001c0)) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r8, 0x400, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r9, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00'}, 0x18) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 17.958688ms ago: executing program 0 (id=630): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r1], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, 0xffffffffffffffff, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x44f0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@private=0xa010101, @in6=@loopback, 0x4e24, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa417}, {0x0, 0x0, 0xa}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4002, 0x23}, 0x0, @in=@multicast2, 0x0, 0x3, 0x0, 0xfd}}, 0xe8) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/53}, 0x20) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x14) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') 0s ago: executing program 1 (id=631): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES32=r2], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) write$selinux_load(r4, &(0x7f0000000000)=ANY=[], 0x44f0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setxattr$incfs_metadata(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000780)="15ca05765ad86218d433e26ab10546a47a5f373a23f3f24950a62be4ac050b0c319e89190ed2ebb19c45de272ceefd7a0eeb175f0d4df74768578f3e0ebba8544b78eb071febd82fd22006f5e8f1f46dcb6dc56a4e3978fec095c2e9b2ddc8cfea8c52625996167f93e8c31655886bdf8592ccdcac2cc957b991f0bc029c470d9b86c0039b18bbda986f86029435ee0e7fb13c50b86c062e722a1510d7d7c5207e07d2e7d4d1cf5b41268b6199df60a4c25978d29bfff9997246756b34e3a7c7b8ec2b34ebe8ea813d695878c2354ae38a6d62c380af3b8a3a69cc391d2b", 0xde, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in=@private=0xa010101, @in6=@loopback, 0x4e24, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa417}, {0x0, 0x0, 0xa}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4002, 0x23}, 0x0, @in=@multicast2, 0x0, 0x3, 0x0, 0xfd}}, 0xe8) process_vm_writev(r6, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, 0x0, &(0x7f00000001c0)) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fsetxattr$trusted_overlay_redirect(r9, &(0x7f0000000040), 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): 812][ T3774] siw: device registration error -23 [ 42.701268][ T3770] JBD2: no valid journal superblock found [ 42.707212][ T3770] EXT4-fs (loop0): Could not load journal inode [ 42.947566][ T3778] siw: device registration error -23 [ 42.978207][ T3784] loop0: detected capacity change from 0 to 1024 [ 42.989410][ T3785] loop1: detected capacity change from 0 to 512 [ 43.120806][ T3789] loop4: detected capacity change from 0 to 512 [ 43.137750][ T3788] loop2: detected capacity change from 0 to 512 [ 43.185969][ T3789] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.200557][ T3789] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.235168][ T3788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.267629][ T3784] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 43.278702][ T3784] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 43.396219][ T3793] netlink: 'syz.3.73': attribute type 6 has an invalid length. [ 43.416702][ T3782] lo speed is unknown, defaulting to 1000 [ 43.462774][ T3788] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.480120][ T3784] JBD2: no valid journal superblock found [ 43.486037][ T3784] EXT4-fs (loop0): Could not load journal inode [ 43.497383][ T3785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.626650][ T3785] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.122325][ T3783] lo speed is unknown, defaulting to 1000 [ 44.179969][ T3787] lo speed is unknown, defaulting to 1000 [ 44.196363][ T3798] lo speed is unknown, defaulting to 1000 [ 44.285574][ T3803] loop4: detected capacity change from 0 to 1024 [ 44.315522][ T3803] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 44.326693][ T3803] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 44.465684][ T3803] JBD2: no valid journal superblock found [ 44.471730][ T3803] EXT4-fs (loop4): Could not load journal inode [ 44.519201][ T3807] netlink: 'syz.0.76': attribute type 6 has an invalid length. [ 44.547171][ T29] audit: type=1400 audit(1761309005.188:210): avc: denied { listen } for pid=3806 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 44.734818][ T3811] lo speed is unknown, defaulting to 1000 [ 45.012265][ T3810] loop3: detected capacity change from 0 to 512 [ 45.029314][ T3810] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.042138][ T3810] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.268837][ T3818] siw: device registration error -23 [ 45.304109][ T3823] loop4: detected capacity change from 0 to 1024 [ 45.319872][ T3819] siw: device registration error -23 [ 45.389011][ T3823] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 45.400059][ T3823] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 45.447403][ T3823] JBD2: no valid journal superblock found [ 45.453294][ T3823] EXT4-fs (loop4): Could not load journal inode [ 45.511734][ T3826] siw: device registration error -23 [ 45.604346][ T3827] lo speed is unknown, defaulting to 1000 [ 45.719577][ T3827] loop3: detected capacity change from 0 to 512 [ 45.771999][ T3827] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.785333][ T3827] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.930401][ T29] audit: type=1400 audit(1761309006.598:211): avc: denied { write } for pid=3831 comm="syz.4.83" name="ip_vs_stats_percpu" dev="proc" ino=4026532841 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 46.006162][ T3833] IPv6: Can't replace route, no match found [ 46.313885][ T3835] netlink: 'syz.1.84': attribute type 6 has an invalid length. [ 46.484584][ T3839] loop3: detected capacity change from 0 to 1024 [ 46.606773][ T3839] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 46.618034][ T3839] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 46.633510][ T3839] JBD2: no valid journal superblock found [ 46.639270][ T3839] EXT4-fs (loop3): Could not load journal inode [ 46.989916][ T3848] lo speed is unknown, defaulting to 1000 [ 47.076543][ T3849] lo speed is unknown, defaulting to 1000 [ 47.884823][ T3849] loop1: detected capacity change from 0 to 512 [ 48.124305][ T3853] lo speed is unknown, defaulting to 1000 [ 48.153492][ T3848] loop0: detected capacity change from 0 to 512 [ 48.560799][ T3856] siw: device registration error -23 [ 49.555219][ T3858] siw: device registration error -23 [ 49.564406][ T3849] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 49.564434][ T3849] EXT4-fs: failed to create workqueue [ 49.579650][ T3849] EXT4-fs (loop1): mount failed [ 49.603752][ T3853] loop2: detected capacity change from 0 to 512 [ 49.722584][ T3848] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 49.722632][ T3848] EXT4-fs: failed to create workqueue [ 49.737488][ T3848] EXT4-fs (loop0): mount failed [ 50.008755][ T3853] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.022912][ T3853] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.316311][ T3870] loop3: detected capacity change from 0 to 512 [ 50.350275][ T3870] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.363723][ T3870] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.601482][ T3869] lo speed is unknown, defaulting to 1000 [ 50.873279][ T3878] loop4: detected capacity change from 0 to 512 [ 51.108244][ T3878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.121640][ T3878] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.229218][ T3877] lo speed is unknown, defaulting to 1000 [ 51.937384][ T3889] lo speed is unknown, defaulting to 1000 [ 51.999165][ T3889] loop3: detected capacity change from 0 to 512 [ 52.170314][ T3889] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.183757][ T3889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.522269][ T3893] lo speed is unknown, defaulting to 1000 [ 52.676590][ T29] audit: type=1326 audit(1761309013.348:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 52.699884][ T29] audit: type=1326 audit(1761309013.348:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 52.723196][ T29] audit: type=1326 audit(1761309013.348:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 52.746885][ T29] audit: type=1326 audit(1761309013.348:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 52.770065][ T29] audit: type=1326 audit(1761309013.348:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 52.793283][ T29] audit: type=1326 audit(1761309013.348:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 52.816635][ T29] audit: type=1326 audit(1761309013.348:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5806671885 code=0x7ffc0000 [ 52.839865][ T29] audit: type=1326 audit(1761309013.348:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 53.434859][ T3893] loop2: detected capacity change from 0 to 512 [ 53.824358][ T3893] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.837202][ T3893] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.858396][ T29] audit: type=1326 audit(1761309014.528:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 53.897207][ T29] audit: type=1326 audit(1761309014.528:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3865 comm="syz.0.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 53.952977][ T3903] siw: device registration error -23 [ 54.080463][ T3899] netdevsim netdevsim4: Direct firmware load for ú failed with error -2 [ 54.252264][ T3912] lo speed is unknown, defaulting to 1000 [ 54.693451][ T3915] lo speed is unknown, defaulting to 1000 [ 55.155211][ T3912] loop1: detected capacity change from 0 to 512 [ 55.354774][ T3920] netdevsim netdevsim4: Direct firmware load for ú failed with error -2 [ 55.366087][ T3918] siw: device registration error -23 [ 56.862518][ T3912] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.876202][ T3912] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.899685][ T3915] loop2: detected capacity change from 0 to 512 [ 56.946941][ T3915] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.960096][ T3915] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.018100][ T3928] siw: device registration error -23 [ 57.028633][ T3925] siw: device registration error -23 [ 57.499934][ T3945] lo speed is unknown, defaulting to 1000 [ 57.600131][ T3945] loop1: detected capacity change from 0 to 512 [ 57.643784][ T3947] lo speed is unknown, defaulting to 1000 [ 57.733553][ T3947] loop4: detected capacity change from 0 to 512 [ 58.105828][ T3947] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.307062][ T3954] siw: device registration error -23 [ 58.312750][ T3955] siw: device registration error -23 [ 58.322693][ T3953] siw: device registration error -23 [ 58.341577][ T3945] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.354635][ T3945] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.396703][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 58.396715][ T29] audit: type=1400 audit(1761309019.068:231): avc: denied { unmount } for pid=3324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 58.397099][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.471951][ T3963] siw: device registration error -23 [ 58.480067][ T3960] siw: device registration error -23 [ 58.540412][ T29] audit: type=1326 audit(1761309019.208:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3964 comm="syz.3.120" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f37da07efc9 code=0x0 [ 58.631314][ T29] audit: type=1326 audit(1761309019.268:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.0.119" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f580663efc9 code=0x0 [ 58.637564][ T3968] siw: device registration error -23 [ 58.697430][ T29] audit: type=1326 audit(1761309019.368:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3974 comm="syz.1.124" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f14c8d4efc9 code=0x0 [ 58.766883][ T29] audit: type=1326 audit(1761309019.438:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3978 comm="syz.2.125" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ffb5464efc9 code=0x0 [ 58.797117][ T29] audit: type=1326 audit(1761309019.468:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3981 comm="syz.4.127" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc457e8efc9 code=0x0 [ 59.307846][ T3986] siw: device registration error -23 [ 59.383356][ T29] audit: type=1326 audit(1761309020.058:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3989 comm="syz.3.130" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f37da07efc9 code=0x0 [ 59.599680][ T3993] lo speed is unknown, defaulting to 1000 [ 59.715932][ T3993] loop0: detected capacity change from 0 to 512 [ 59.726058][ T3993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.972314][ T29] audit: type=1326 audit(1761309020.638:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3999 comm="syz.1.133" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f14c8d4efc9 code=0x0 [ 59.995051][ T29] audit: type=1326 audit(1761309020.638:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3998 comm="syz.4.132" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc457e8efc9 code=0x0 [ 60.136867][ T29] audit: type=1326 audit(1761309020.808:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4006 comm="syz.2.134" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ffb5464efc9 code=0x0 [ 60.229101][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.274915][ T4014] loop3: detected capacity change from 0 to 1024 [ 60.282168][ T4014] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 60.293383][ T4014] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 60.304872][ T4014] JBD2: no valid journal superblock found [ 60.310737][ T4014] EXT4-fs (loop3): Could not load journal inode [ 60.352496][ T4017] siw: device registration error -23 [ 60.385996][ T4019] siw: device registration error -23 [ 62.021363][ T4048] lo speed is unknown, defaulting to 1000 [ 62.137748][ T4048] loop4: detected capacity change from 0 to 512 [ 62.203559][ T4048] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 62.397341][ T4055] siw: device registration error -23 [ 62.564945][ T4062] lo speed is unknown, defaulting to 1000 [ 62.754082][ T4062] loop2: detected capacity change from 0 to 512 [ 62.853728][ T4062] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 62.862710][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.489691][ T4073] lo speed is unknown, defaulting to 1000 [ 63.581587][ T4074] lo speed is unknown, defaulting to 1000 [ 63.696118][ T4071] loop4: detected capacity change from 0 to 512 [ 63.784873][ T4074] loop1: detected capacity change from 0 to 512 [ 63.835474][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.879909][ T4074] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.880046][ T4071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 64.136687][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.273330][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.992734][ T4087] netlink: 'syz.2.156': attribute type 6 has an invalid length. [ 65.282934][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 65.282953][ T29] audit: type=1326 audit(1761309025.958:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4086 comm="syz.1.159" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f14c8d4efc9 code=0x0 [ 65.452528][ T4091] loop3: detected capacity change from 0 to 512 [ 65.766436][ T4092] loop0: detected capacity change from 0 to 512 [ 65.773096][ T4089] lo speed is unknown, defaulting to 1000 [ 65.823128][ T4091] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 65.866309][ T4092] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 65.921786][ T4090] lo speed is unknown, defaulting to 1000 [ 66.009839][ T4103] netdevsim netdevsim1: Direct firmware load for ú failed with error -2 [ 66.233657][ T4106] lo speed is unknown, defaulting to 1000 [ 66.318243][ T4106] loop4: detected capacity change from 0 to 512 [ 66.333186][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.344029][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.353919][ T4106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 66.379164][ T29] audit: type=1326 audit(1761309027.048:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4095 comm="syz.2.161" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ffb5464efc9 code=0x0 [ 66.535898][ T4110] netdevsim netdevsim1: Direct firmware load for ú failed with error -2 [ 66.599533][ T4116] netdevsim netdevsim3: Direct firmware load for ú failed with error -2 [ 66.751026][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.300868][ T4128] lo speed is unknown, defaulting to 1000 [ 67.414771][ T4128] loop2: detected capacity change from 0 to 512 [ 67.427323][ T4128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.567806][ T4121] siw: device registration error -23 [ 67.625416][ T4126] netdevsim netdevsim1: Direct firmware load for ú failed with error -2 [ 67.716691][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.014799][ T4140] lo speed is unknown, defaulting to 1000 [ 68.822114][ T4145] lo speed is unknown, defaulting to 1000 [ 69.295229][ T4140] loop0: detected capacity change from 0 to 512 [ 69.564825][ T4145] loop4: detected capacity change from 0 to 512 [ 70.665159][ T29] audit: type=1326 audit(1761309031.338:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4146 comm="syz.3.175" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f37da07efc9 code=0x0 [ 70.707729][ T4145] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 70.707769][ T4145] EXT4-fs: failed to create workqueue [ 70.722865][ T4145] EXT4-fs (loop4): mount failed [ 70.728493][ T4140] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.863847][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.898961][ T4163] netdevsim netdevsim4: Direct firmware load for ú failed with error -2 [ 71.316279][ T4166] siw: device registration error -23 [ 71.359761][ T4170] netdevsim netdevsim3: Direct firmware load for ú failed with error -2 [ 72.187786][ T4182] lo speed is unknown, defaulting to 1000 [ 72.269391][ T4182] loop3: detected capacity change from 0 to 512 [ 72.504380][ T29] audit: type=1326 audit(1761309033.148:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4171 comm="syz.1.181" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f14c8d4efc9 code=0x0 [ 73.085211][ T4182] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.553658][ T29] audit: type=1326 audit(1761309034.218:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.0.186" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f580663efc9 code=0x0 [ 73.578544][ T4198] loop4: detected capacity change from 0 to 512 [ 73.618803][ T4195] lo speed is unknown, defaulting to 1000 [ 73.661810][ T4202] siw: device registration error -23 [ 73.669673][ T4198] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.750188][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.807829][ T29] audit: type=1326 audit(1761309034.478:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz.2.190" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ffb5464efc9 code=0x0 [ 73.890026][ T4210] lo speed is unknown, defaulting to 1000 [ 74.174410][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.186633][ T4209] loop1: detected capacity change from 0 to 512 [ 74.194898][ T4209] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.273406][ T29] audit: type=1326 audit(1761309034.948:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4214 comm="syz.3.189" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f37da07efc9 code=0x0 [ 74.300990][ T29] audit: type=1326 audit(1761309034.968:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4216 comm="syz.4.191" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc457e8efc9 code=0x0 [ 74.323759][ T29] audit: type=1326 audit(1761309034.968:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4218 comm="syz.0.192" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f580663efc9 code=0x0 [ 74.432177][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.469289][ T29] audit: type=1326 audit(1761309035.138:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4223 comm="syz.1.193" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f14c8d4efc9 code=0x0 [ 74.609101][ T4227] siw: device registration error -23 [ 74.915718][ T4231] lo speed is unknown, defaulting to 1000 [ 75.073901][ T4231] loop2: detected capacity change from 0 to 512 [ 75.183172][ T4231] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.269083][ T4238] siw: device registration error -23 [ 75.274730][ T4240] siw: device registration error -23 [ 75.396497][ T29] audit: type=1326 audit(1761309036.058:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4245 comm="syz.1.201" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f14c8d4efc9 code=0x0 [ 75.438078][ T29] audit: type=1326 audit(1761309036.108:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 75.658834][ T4253] lo speed is unknown, defaulting to 1000 [ 75.747133][ T4253] loop4: detected capacity change from 0 to 512 [ 75.761694][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 75.761708][ T29] audit: type=1326 audit(1761309036.108:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 75.791110][ T29] audit: type=1326 audit(1761309036.108:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 75.814342][ T29] audit: type=1326 audit(1761309036.108:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 75.838013][ T29] audit: type=1326 audit(1761309036.108:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4248 comm="syz.3.202" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f37da07efc9 code=0x0 [ 75.882377][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.892786][ T4253] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.897898][ T29] audit: type=1326 audit(1761309036.548:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 75.928635][ T29] audit: type=1326 audit(1761309036.548:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 75.951955][ T29] audit: type=1326 audit(1761309036.548:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 75.975175][ T29] audit: type=1326 audit(1761309036.548:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 75.998505][ T29] audit: type=1326 audit(1761309036.548:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 76.021910][ T29] audit: type=1326 audit(1761309036.548:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4249 comm="syz.0.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 76.093736][ T4261] SELinux: ebitmap: truncated map [ 76.099590][ T4261] SELinux: failed to load policy [ 76.105320][ T4250] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 76.115203][ T4250] SELinux: failed to load policy [ 76.248656][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.340207][ T4277] siw: device registration error -23 [ 77.358656][ T4290] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 77.368623][ T4290] SELinux: failed to load policy [ 77.399131][ T4293] SELinux: ebitmap: truncated map [ 77.405044][ T4293] SELinux: failed to load policy [ 77.490850][ T4299] netlink: 8 bytes leftover after parsing attributes in process `syz.3.215'. [ 77.537875][ T4298] lo speed is unknown, defaulting to 1000 [ 77.811099][ T4298] loop0: detected capacity change from 0 to 512 [ 77.978711][ T4298] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.068484][ T4306] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 78.121445][ T4299] syz.3.215 (4299) used greatest stack depth: 10480 bytes left [ 78.218071][ T4306] SELinux: failed to load policy [ 78.372647][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.430243][ T4316] 9pnet_fd: Insufficient options for proto=fd [ 78.449251][ T4314] siw: device registration error -23 [ 78.525945][ T4320] netlink: 8 bytes leftover after parsing attributes in process `syz.3.217'. [ 78.670518][ T4325] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 78.683720][ T4321] loop2: detected capacity change from 0 to 512 [ 78.723584][ T4325] SELinux: failed to load policy [ 78.744354][ T4326] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 78.756937][ T4321] EXT4-fs: Ignoring removed oldalloc option [ 78.885314][ T4326] SELinux: failed to load policy [ 78.914508][ T4316] lo speed is unknown, defaulting to 1000 [ 78.922500][ T4321] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.945205][ T4321] EXT4-fs (loop2): too many log groups per flexible block group [ 78.961414][ T4321] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 78.968500][ T4321] EXT4-fs (loop2): mount failed [ 79.035393][ T4338] netlink: 8 bytes leftover after parsing attributes in process `syz.0.224'. [ 79.305405][ T4341] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 79.378063][ T4341] SELinux: failed to load policy [ 79.428514][ T4341] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 79.447950][ T4323] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 79.581210][ T4345] siw: device registration error -23 [ 79.602191][ T4352] SELinux: ebitmap: truncated map [ 79.613327][ T4352] SELinux: failed to load policy [ 79.618727][ T4353] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 79.628692][ T4353] SELinux: failed to load policy [ 79.656203][ T4352] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 79.722794][ T4358] netlink: 8 bytes leftover after parsing attributes in process `syz.4.229'. [ 80.073152][ T4366] netlink: 8 bytes leftover after parsing attributes in process `syz.3.233'. [ 80.217384][ T4369] SELinux: ebitmap: truncated map [ 80.257418][ T4369] syz!: rxe_newlink: already configured on team_slave_0 [ 80.310705][ T4372] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 80.466348][ T4375] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 80.740131][ T4383] netlink: 8 bytes leftover after parsing attributes in process `syz.1.238'. [ 81.145471][ T4384] lo speed is unknown, defaulting to 1000 [ 81.204538][ T4384] loop4: detected capacity change from 0 to 512 [ 81.211587][ T29] kauditd_printk_skb: 801 callbacks suppressed [ 81.211600][ T29] audit: type=1326 audit(1761309041.328:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.4.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 81.241401][ T29] audit: type=1326 audit(1761309041.338:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.1.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 81.421128][ T4384] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.449324][ T4388] netdevsim netdevsim3: Direct firmware load for ú failed with error -2 [ 81.508997][ T29] audit: type=1400 audit(1761309041.988:1074): avc: denied { read } for pid=4387 comm="syz.3.240" dev="nsfs" ino=4026532647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 81.530098][ T29] audit: type=1400 audit(1761309041.988:1075): avc: denied { open } for pid=4387 comm="syz.3.240" path="net:[4026532647]" dev="nsfs" ino=4026532647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 81.556772][ T4390] 9pnet_fd: Insufficient options for proto=fd [ 81.622512][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.631719][ T4397] loop2: detected capacity change from 0 to 512 [ 81.642166][ T4397] EXT4-fs: Ignoring removed oldalloc option [ 81.749158][ T4390] lo speed is unknown, defaulting to 1000 [ 81.755461][ T4397] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.764496][ T4394] siw: device registration error -23 [ 81.894191][ T4403] netlink: 8 bytes leftover after parsing attributes in process `syz.1.243'. [ 82.438639][ T4401] SELinux: ebitmap: truncated map [ 82.453465][ T4405] loop0: detected capacity change from 0 to 512 [ 82.492095][ T4405] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.528038][ T4401] sel_write_load: 3 callbacks suppressed [ 82.528054][ T4401] SELinux: failed to load policy [ 82.568310][ T29] audit: type=1326 audit(1761309042.468:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.4.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 82.591804][ T29] audit: type=1326 audit(1761309042.468:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.4.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 82.615224][ T29] audit: type=1326 audit(1761309042.478:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.4.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 82.638930][ T29] audit: type=1326 audit(1761309042.478:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.4.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 82.653415][ T4403] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -4 [ 82.662452][ T29] audit: type=1326 audit(1761309042.478:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.4.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 82.671665][ T4403] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -4 [ 82.694951][ T29] audit: type=1326 audit(1761309042.478:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4399 comm="syz.4.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 82.817670][ T4397] EXT4-fs (loop2): too many log groups per flexible block group [ 82.826219][ T4397] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 82.833130][ T4397] EXT4-fs (loop2): mount failed [ 82.874393][ T4404] lo speed is unknown, defaulting to 1000 [ 82.956203][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.045165][ T4422] lo speed is unknown, defaulting to 1000 [ 83.163661][ T4422] loop3: detected capacity change from 0 to 512 [ 83.177710][ T4422] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.358545][ T4428] 9pnet_fd: Insufficient options for proto=fd [ 83.406131][ T4428] lo speed is unknown, defaulting to 1000 [ 83.425218][ T4430] loop2: detected capacity change from 0 to 512 [ 83.431963][ T4430] EXT4-fs: Ignoring removed oldalloc option [ 83.439311][ T4430] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.463232][ T4430] EXT4-fs (loop2): too many log groups per flexible block group [ 83.471246][ T4430] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 83.478277][ T4430] EXT4-fs (loop2): mount failed [ 83.682083][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.745757][ T4437] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 83.757197][ T4437] SELinux: failed to load policy [ 83.763618][ T4436] SELinux: ebitmap: truncated map [ 83.769302][ T4439] 9pnet_fd: Insufficient options for proto=fd [ 83.777246][ T4436] SELinux: failed to load policy [ 83.783661][ T4441] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 83.797214][ T4436] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 83.802313][ T4441] SELinux: failed to load policy [ 83.844690][ T4446] 9pnet_fd: Insufficient options for proto=fd [ 83.853755][ T4447] loop4: detected capacity change from 0 to 512 [ 83.872586][ T4447] EXT4-fs: Ignoring removed oldalloc option [ 83.890540][ T4449] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 83.902515][ T4447] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.912779][ T4449] SELinux: failed to load policy [ 83.980913][ T4452] loop3: detected capacity change from 0 to 512 [ 83.991706][ T4439] lo speed is unknown, defaulting to 1000 [ 84.040651][ T4452] EXT4-fs: Ignoring removed oldalloc option [ 84.047850][ T4452] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.057376][ T4447] EXT4-fs (loop4): too many log groups per flexible block group [ 84.065252][ T4447] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 84.072521][ T4447] EXT4-fs (loop4): mount failed [ 84.230989][ T4464] loop1: detected capacity change from 0 to 512 [ 84.297553][ T4446] lo speed is unknown, defaulting to 1000 [ 84.370214][ T4461] lo speed is unknown, defaulting to 1000 [ 84.400634][ T4463] siw: device registration error -23 [ 84.406699][ T4449] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 84.489467][ T4464] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.663316][ T4452] EXT4-fs (loop3): too many log groups per flexible block group [ 84.716532][ T4452] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 84.729211][ T4472] siw: device registration error -23 [ 84.742190][ T4452] EXT4-fs (loop3): mount failed [ 84.826453][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.849359][ T4469] SELinux: ebitmap: truncated map [ 84.863570][ T4469] SELinux: failed to load policy [ 84.910130][ T4469] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 85.000440][ T4487] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 85.010698][ T4487] SELinux: failed to load policy [ 85.539419][ T4494] loop2: detected capacity change from 0 to 512 [ 85.551405][ T4494] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.674078][ T4493] lo speed is unknown, defaulting to 1000 [ 85.957237][ T4502] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 85.982847][ T4502] SELinux: failed to load policy [ 85.988044][ T4503] netdevsim netdevsim4: Direct firmware load for ú failed with error -2 [ 85.999379][ T4487] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 86.019620][ T4505] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 86.036560][ T4505] SELinux: failed to load policy [ 86.057300][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.212315][ T29] kauditd_printk_skb: 556 callbacks suppressed [ 86.212331][ T29] audit: type=1326 audit(1761309046.878:1638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.1.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 86.250367][ T29] audit: type=1326 audit(1761309046.888:1639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4498 comm="syz.1.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 86.273755][ T29] audit: type=1326 audit(1761309046.908:1640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4508 comm="syz.1.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 86.360262][ T4513] netlink: 8 bytes leftover after parsing attributes in process `syz.3.271'. [ 86.741342][ T4515] loop4: detected capacity change from 0 to 512 [ 86.752618][ T4515] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.821211][ T4518] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 86.845785][ T29] audit: type=1326 audit(1761309047.468:1641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.2.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 86.869182][ T29] audit: type=1326 audit(1761309047.468:1642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.2.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 86.886194][ T4520] SELinux: ebitmap: truncated map [ 86.892815][ T29] audit: type=1326 audit(1761309047.468:1643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.2.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 86.892850][ T29] audit: type=1326 audit(1761309047.468:1644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.2.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 86.900166][ T4520] SELinux: failed to load policy [ 86.921316][ T29] audit: type=1326 audit(1761309047.468:1645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.2.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 86.972917][ T29] audit: type=1326 audit(1761309047.468:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.2.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 86.996324][ T29] audit: type=1326 audit(1761309047.468:1647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4519 comm="syz.2.270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 87.874170][ T4513] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -4 [ 87.883702][ T4513] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -4 [ 88.020114][ T4514] lo speed is unknown, defaulting to 1000 [ 88.127192][ T4527] lo speed is unknown, defaulting to 1000 [ 88.234754][ T4527] loop2: detected capacity change from 0 to 512 [ 88.285411][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.363725][ T4529] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 88.382137][ T4527] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.429837][ T4537] 9pnet_fd: Insufficient options for proto=fd [ 88.437974][ T4529] SELinux: failed to load policy [ 88.446762][ T4538] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 88.472460][ T4538] SELinux: failed to load policy [ 88.510289][ T4542] loop0: detected capacity change from 0 to 512 [ 88.530422][ T4543] siw: device registration error -23 [ 88.566497][ T4542] EXT4-fs: Ignoring removed oldalloc option [ 88.601092][ T4542] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.624543][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.644474][ T4546] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 88.662891][ T4546] SELinux: failed to load policy [ 88.668230][ T4542] EXT4-fs (loop0): too many log groups per flexible block group [ 88.697643][ T4552] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 88.714639][ T4542] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 88.721707][ T4542] EXT4-fs (loop0): mount failed [ 88.734145][ T4555] 9pnet_fd: Insufficient options for proto=fd [ 88.740612][ T4552] SELinux: failed to load policy [ 88.767286][ T4537] lo speed is unknown, defaulting to 1000 [ 88.805867][ T4558] loop1: detected capacity change from 0 to 512 [ 88.827750][ T4558] EXT4-fs: Ignoring removed oldalloc option [ 88.839297][ T4558] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.864459][ T4558] EXT4-fs (loop1): too many log groups per flexible block group [ 88.868262][ T4555] lo speed is unknown, defaulting to 1000 [ 88.878248][ T4546] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 88.888497][ T4534] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 88.892601][ T4552] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 88.909046][ T4558] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 88.915943][ T4558] EXT4-fs (loop1): mount failed [ 89.053957][ T4572] siw: device registration error -23 [ 89.276041][ T4577] netlink: 8 bytes leftover after parsing attributes in process `syz.0.285'. [ 89.860553][ T4576] lo speed is unknown, defaulting to 1000 [ 89.964312][ T4576] loop4: detected capacity change from 0 to 512 [ 90.040727][ T4576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.083147][ T4586] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 90.093340][ T4586] SELinux: failed to load policy [ 90.326664][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.337909][ T4592] 9pnet_fd: Insufficient options for proto=fd [ 90.345441][ T4591] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 90.367602][ T4591] SELinux: failed to load policy [ 90.368927][ T4581] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 90.419601][ T4596] loop1: detected capacity change from 0 to 512 [ 90.456549][ T4596] EXT4-fs: Ignoring removed oldalloc option [ 90.552164][ T4596] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.579220][ T4592] lo speed is unknown, defaulting to 1000 [ 90.631780][ T4596] EXT4-fs (loop1): too many log groups per flexible block group [ 90.723951][ T4607] lo speed is unknown, defaulting to 1000 [ 90.817982][ T4607] loop0: detected capacity change from 0 to 512 [ 90.862951][ T4610] lo speed is unknown, defaulting to 1000 [ 90.954381][ T4610] loop2: detected capacity change from 0 to 512 [ 91.419862][ T4607] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.433948][ T4610] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.538376][ T4596] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 91.545434][ T4596] EXT4-fs (loop1): mount failed [ 91.785516][ T4618] netlink: 8 bytes leftover after parsing attributes in process `syz.3.295'. [ 91.936595][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.946899][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.984726][ T4619] netdevsim netdevsim4: Direct firmware load for ú failed with error -2 [ 92.080461][ T29] kauditd_printk_skb: 416 callbacks suppressed [ 92.080475][ T29] audit: type=1326 audit(1761309052.728:2064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.110103][ T29] audit: type=1326 audit(1761309052.728:2065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.133577][ T29] audit: type=1326 audit(1761309052.728:2066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.157094][ T29] audit: type=1326 audit(1761309052.728:2067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.180610][ T29] audit: type=1326 audit(1761309052.728:2068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.201138][ T4621] SELinux: ebitmap: truncated map [ 92.204062][ T29] audit: type=1326 audit(1761309052.728:2069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.210202][ T4621] SELinux: failed to load policy [ 92.232320][ T29] audit: type=1326 audit(1761309052.728:2070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.232397][ T29] audit: type=1326 audit(1761309052.728:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.232417][ T29] audit: type=1326 audit(1761309052.728:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.307983][ T29] audit: type=1326 audit(1761309052.728:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4620 comm="syz.4.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 92.523534][ T4621] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 92.619429][ T4631] netlink: 8 bytes leftover after parsing attributes in process `syz.2.298'. [ 93.052306][ T4637] netlink: 8 bytes leftover after parsing attributes in process `syz.4.301'. [ 93.381620][ T4638] loop3: detected capacity change from 0 to 512 [ 93.437458][ T4638] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 93.510959][ T4631] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -4 [ 93.520352][ T4631] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -4 [ 93.766049][ T4636] lo speed is unknown, defaulting to 1000 [ 93.963835][ T4650] 9pnet_fd: Insufficient options for proto=fd [ 93.975514][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.057786][ T4652] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 94.067631][ T4652] SELinux: failed to load policy [ 94.078841][ T4653] loop4: detected capacity change from 0 to 512 [ 94.098936][ T4654] netlink: 8 bytes leftover after parsing attributes in process `syz.2.304'. [ 94.149403][ T4653] EXT4-fs: Ignoring removed oldalloc option [ 94.166237][ T4653] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.189675][ T4645] SELinux: ebitmap: truncated map [ 94.211022][ T4645] SELinux: failed to load policy [ 94.255543][ T4653] EXT4-fs (loop4): too many log groups per flexible block group [ 94.355830][ T4653] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 94.416910][ T4645] syz!: rxe_newlink: already configured on team_slave_0 [ 94.432589][ T4653] EXT4-fs (loop4): mount failed [ 94.452470][ T4650] lo speed is unknown, defaulting to 1000 [ 94.517571][ T4666] 9pnet_fd: Insufficient options for proto=fd [ 94.527524][ T4662] siw: device registration error -23 [ 94.547350][ T4664] siw: device registration error -23 [ 94.579971][ T4669] loop1: detected capacity change from 0 to 512 [ 94.638187][ T4671] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 94.642034][ T4669] EXT4-fs: Ignoring removed oldalloc option [ 94.664012][ T4671] SELinux: failed to load policy [ 94.670202][ T4674] SELinux: ebitmap: truncated map [ 94.688753][ T4674] SELinux: failed to load policy [ 94.694701][ T4676] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 94.705168][ T4669] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.722461][ T4676] SELinux: failed to load policy [ 94.757230][ T4666] lo speed is unknown, defaulting to 1000 [ 94.763271][ T4681] 9pnet_fd: Insufficient options for proto=fd [ 94.836551][ T4684] loop3: detected capacity change from 0 to 512 [ 94.895484][ T4669] EXT4-fs (loop1): too many log groups per flexible block group [ 94.907829][ T4684] EXT4-fs: Ignoring removed oldalloc option [ 94.917547][ T4669] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 94.926376][ T4669] EXT4-fs (loop1): mount failed [ 94.941042][ T4681] lo speed is unknown, defaulting to 1000 [ 94.969441][ T4684] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.992372][ T4687] SELinux: ebitmap: truncated map [ 95.014915][ T4687] SELinux: failed to load policy [ 95.021187][ T4684] EXT4-fs (loop3): too many log groups per flexible block group [ 95.043931][ T4684] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 95.066931][ T4687] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 95.085757][ T4684] EXT4-fs (loop3): mount failed [ 95.169628][ T4697] 9pnet_fd: Insufficient options for proto=fd [ 95.262138][ T4698] loop0: detected capacity change from 0 to 512 [ 95.284577][ T4697] lo speed is unknown, defaulting to 1000 [ 95.294032][ T4698] EXT4-fs: Ignoring removed oldalloc option [ 95.301429][ T4698] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.325313][ T4698] EXT4-fs (loop0): too many log groups per flexible block group [ 95.348047][ T4698] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 95.366072][ T4698] EXT4-fs (loop0): mount failed [ 95.440556][ T4705] 9pnet_fd: Insufficient options for proto=fd [ 95.519726][ T4709] loop1: detected capacity change from 0 to 512 [ 95.539765][ T4708] SELinux: ebitmap: truncated map [ 95.546595][ T4708] SELinux: failed to load policy [ 95.547538][ T4709] EXT4-fs: Ignoring removed oldalloc option [ 95.579315][ T4709] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.617469][ T4705] lo speed is unknown, defaulting to 1000 [ 95.643362][ T4711] SELinux: ebitmap: truncated map [ 95.674120][ T4711] SELinux: failed to load policy [ 95.777139][ T4709] EXT4-fs (loop1): too many log groups per flexible block group [ 95.785331][ T4709] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 95.805769][ T4709] EXT4-fs (loop1): mount failed [ 96.022528][ T4722] netlink: 8 bytes leftover after parsing attributes in process `syz.2.323'. [ 96.309895][ T4724] netlink: 8 bytes leftover after parsing attributes in process `syz.3.324'. [ 96.910576][ T4734] SELinux: ebitmap: truncated map [ 96.916975][ T4734] SELinux: failed to load policy [ 96.992953][ T4737] netlink: 8 bytes leftover after parsing attributes in process `syz.4.325'. [ 97.122628][ T29] kauditd_printk_skb: 565 callbacks suppressed [ 97.122641][ T29] audit: type=1326 audit(1761309057.798:2639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.310586][ T29] audit: type=1326 audit(1761309057.828:2640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.334047][ T29] audit: type=1326 audit(1761309057.838:2641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.357491][ T29] audit: type=1326 audit(1761309057.838:2642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.380922][ T29] audit: type=1326 audit(1761309057.838:2643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.399758][ T4742] SELinux: ebitmap: truncated map [ 97.404576][ T29] audit: type=1326 audit(1761309057.838:2644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.410301][ T4742] SELinux: failed to load policy [ 97.433053][ T29] audit: type=1326 audit(1761309057.838:2645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.461440][ T29] audit: type=1326 audit(1761309057.838:2646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.484752][ T29] audit: type=1326 audit(1761309057.838:2647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.508310][ T29] audit: type=1326 audit(1761309057.838:2648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4738 comm="syz.0.329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 97.548554][ T4745] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 98.634005][ T4756] SELinux: ebitmap: truncated map [ 98.900063][ T4770] netlink: 8 bytes leftover after parsing attributes in process `syz.3.337'. [ 98.992052][ T4769] lo speed is unknown, defaulting to 1000 [ 99.220461][ T4769] loop4: detected capacity change from 0 to 512 [ 99.380826][ T4769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.420353][ T4774] 9pnet_fd: Insufficient options for proto=fd [ 99.738389][ T4774] loop0: detected capacity change from 0 to 512 [ 99.759914][ T4776] siw: device registration error -23 [ 99.772931][ T4774] EXT4-fs: Ignoring removed oldalloc option [ 99.792151][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.808112][ T4774] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.809394][ T4780] SELinux: ebitmap: truncated map [ 99.849983][ T4780] sel_write_load: 2 callbacks suppressed [ 99.849996][ T4780] SELinux: failed to load policy [ 99.871511][ T4774] EXT4-fs (loop0): too many log groups per flexible block group [ 99.919763][ T4774] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 99.967516][ T4767] lo speed is unknown, defaulting to 1000 [ 99.968713][ T4774] EXT4-fs (loop0): mount failed [ 99.982657][ T4793] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 100.263681][ T4802] SELinux: ebitmap: truncated map [ 100.269197][ T4802] SELinux: failed to load policy [ 100.394413][ T4808] siw: device registration error -23 [ 100.790371][ T4816] netlink: 8 bytes leftover after parsing attributes in process `syz.0.350'. [ 101.041065][ T4818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.352'. [ 101.526618][ T4820] siw: device registration error -23 [ 101.698078][ T4823] SELinux: ebitmap: truncated map [ 101.703654][ T4823] SELinux: failed to load policy [ 101.815935][ T4829] 9pnet_fd: Insufficient options for proto=fd [ 101.852843][ T4832] siw: device registration error -23 [ 101.929976][ T4836] loop1: detected capacity change from 0 to 512 [ 101.971749][ T4836] EXT4-fs: Ignoring removed oldalloc option [ 102.023946][ T4835] SELinux: ebitmap: truncated map [ 102.038349][ T4836] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 102.057966][ T4835] SELinux: failed to load policy [ 102.081018][ T4829] lo speed is unknown, defaulting to 1000 [ 102.115739][ T4836] EXT4-fs (loop1): too many log groups per flexible block group [ 102.132658][ T29] kauditd_printk_skb: 528 callbacks suppressed [ 102.132672][ T29] audit: type=1326 audit(1761309062.808:3177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 102.198420][ T4836] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 102.254079][ T4836] EXT4-fs (loop1): mount failed [ 102.266428][ T29] audit: type=1326 audit(1761309062.838:3178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 102.290002][ T29] audit: type=1326 audit(1761309062.838:3179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 102.313351][ T29] audit: type=1326 audit(1761309062.838:3180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 102.336854][ T29] audit: type=1326 audit(1761309062.838:3181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 102.360393][ T29] audit: type=1326 audit(1761309062.838:3182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4834 comm="syz.3.359" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 102.474842][ T4843] siw: device registration error -23 [ 102.899005][ T4853] lo speed is unknown, defaulting to 1000 [ 102.998088][ T4855] netlink: 8 bytes leftover after parsing attributes in process `syz.4.363'. [ 103.057557][ T4853] loop0: detected capacity change from 0 to 512 [ 103.997051][ T29] audit: type=1326 audit(1761309064.648:3183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4856 comm="syz.3.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 104.020419][ T29] audit: type=1326 audit(1761309064.648:3184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4856 comm="syz.3.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 104.043704][ T29] audit: type=1326 audit(1761309064.648:3185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4856 comm="syz.3.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 104.067105][ T29] audit: type=1326 audit(1761309064.648:3186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4856 comm="syz.3.364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 104.129626][ T4861] 9pnet_fd: Insufficient options for proto=fd [ 104.175078][ T4853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 104.254832][ T4857] SELinux: ebitmap: truncated map [ 104.261125][ T4857] SELinux: failed to load policy [ 104.310324][ T4868] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 104.320274][ T4868] SELinux: failed to load policy [ 104.332796][ T4864] loop2: detected capacity change from 0 to 512 [ 104.339376][ T4864] EXT4-fs: Ignoring removed oldalloc option [ 104.372018][ T4864] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 104.372231][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.415044][ T4873] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 104.419950][ T4861] lo speed is unknown, defaulting to 1000 [ 104.431067][ T4857] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 104.432960][ T4873] SELinux: failed to load policy [ 104.438352][ T4864] EXT4-fs (loop2): too many log groups per flexible block group [ 104.497004][ T4877] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 104.498118][ T4878] siw: device registration error -23 [ 104.513218][ T4877] SELinux: failed to load policy [ 104.552427][ T4864] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 104.559675][ T4864] EXT4-fs (loop2): mount failed [ 104.637867][ T4885] 9pnet_fd: Insufficient options for proto=fd [ 104.741432][ T4885] lo speed is unknown, defaulting to 1000 [ 104.778336][ T4889] loop1: detected capacity change from 0 to 512 [ 104.866443][ T4890] netlink: 8 bytes leftover after parsing attributes in process `syz.3.371'. [ 105.250352][ T4889] EXT4-fs: Ignoring removed oldalloc option [ 105.379809][ T4889] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.410119][ T4896] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 105.430101][ T4889] EXT4-fs (loop1): too many log groups per flexible block group [ 105.554810][ T4896] SELinux: failed to load policy [ 105.559906][ T4889] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 105.580974][ T4889] EXT4-fs (loop1): mount failed [ 105.778377][ T4896] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 106.336590][ T4905] netlink: 8 bytes leftover after parsing attributes in process `syz.0.376'. [ 106.434423][ T4910] netdevsim netdevsim2: Direct firmware load for ú failed with error -2 [ 106.835767][ T4920] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 106.845769][ T4920] SELinux: failed to load policy [ 106.967276][ T4924] lo speed is unknown, defaulting to 1000 [ 107.081784][ T4924] loop0: detected capacity change from 0 to 512 [ 107.144165][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 107.144179][ T29] audit: type=1326 audit(1761309067.818:3580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4918 comm="syz.4.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 107.183982][ T4924] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.237407][ T29] audit: type=1326 audit(1761309067.898:3581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4921 comm="syz.2.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 107.263758][ T29] audit: type=1326 audit(1761309067.938:3582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4919 comm="syz.2.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 107.263815][ T4930] 9pnet_fd: Insufficient options for proto=fd [ 107.295242][ T29] audit: type=1326 audit(1761309067.968:3583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4919 comm="syz.2.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 107.318751][ T29] audit: type=1326 audit(1761309067.968:3584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4919 comm="syz.2.381" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 107.342298][ T29] audit: type=1326 audit(1761309067.968:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4931 comm="syz.4.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 107.365697][ T29] audit: type=1326 audit(1761309067.968:3586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4931 comm="syz.4.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 107.389091][ T29] audit: type=1326 audit(1761309067.968:3587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4931 comm="syz.4.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 107.412693][ T29] audit: type=1326 audit(1761309067.968:3588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4931 comm="syz.4.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 107.436218][ T29] audit: type=1326 audit(1761309067.968:3589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4931 comm="syz.4.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 107.460313][ T4932] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 107.467030][ T4934] loop1: detected capacity change from 0 to 512 [ 107.479589][ T4934] EXT4-fs: Ignoring removed oldalloc option [ 107.499175][ T4934] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.513690][ T4939] 9pnet_fd: Insufficient options for proto=fd [ 107.553762][ T4934] EXT4-fs (loop1): too many log groups per flexible block group [ 107.561547][ T4934] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 107.568970][ T4934] EXT4-fs (loop1): mount failed [ 107.594175][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.612652][ T4943] loop4: detected capacity change from 0 to 512 [ 107.620585][ T4943] EXT4-fs: Ignoring removed oldalloc option [ 107.642743][ T4939] lo speed is unknown, defaulting to 1000 [ 107.657508][ T4940] SELinux: ebitmap: truncated map [ 107.679521][ T4940] SELinux: failed to load policy [ 107.692488][ T4943] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 107.713151][ T4947] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 107.732615][ T4947] SELinux: failed to load policy [ 107.767263][ T4943] EXT4-fs (loop4): too many log groups per flexible block group [ 107.795353][ T4943] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 107.819031][ T4930] lo speed is unknown, defaulting to 1000 [ 107.820342][ T4943] EXT4-fs (loop4): mount failed [ 107.830491][ T4940] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 107.830679][ T4947] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 107.837269][ T4945] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 107.960985][ T4957] siw: device registration error -23 [ 108.008551][ T4962] SELinux: ebitmap: truncated map [ 108.027264][ T4962] SELinux: failed to load policy [ 108.045243][ T4965] netlink: 'syz.2.392': attribute type 6 has an invalid length. [ 108.155544][ T4968] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 108.180004][ T4968] SELinux: failed to load policy [ 108.185694][ T4971] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 108.196074][ T4971] SELinux: failed to load policy [ 108.255098][ T4975] 9pnet_fd: Insufficient options for proto=fd [ 108.257407][ T4972] SELinux: ebitmap: truncated map [ 108.269828][ T4968] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 108.275143][ T4972] SELinux: failed to load policy [ 108.335536][ T4980] loop1: detected capacity change from 0 to 512 [ 108.346843][ T4979] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 108.353850][ T4980] EXT4-fs: Ignoring removed oldalloc option [ 108.362609][ T4979] SELinux: failed to load policy [ 108.388404][ T4982] 9pnet_fd: Insufficient options for proto=fd [ 108.397832][ T4975] lo speed is unknown, defaulting to 1000 [ 108.401623][ T4977] SELinux: ebitmap: truncated map [ 108.412114][ T4980] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.420736][ T4977] SELinux: failed to load policy [ 108.453431][ T4980] EXT4-fs (loop1): too many log groups per flexible block group [ 108.464650][ T4987] loop0: detected capacity change from 0 to 512 [ 108.477465][ T4987] EXT4-fs: Ignoring removed oldalloc option [ 108.501133][ T4980] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 108.508310][ T4980] EXT4-fs (loop1): mount failed [ 108.551160][ T4982] lo speed is unknown, defaulting to 1000 [ 108.557132][ T4989] siw: device registration error -23 [ 108.595504][ T4987] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.636902][ T4995] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 108.713890][ T4998] netlink: 8 bytes leftover after parsing attributes in process `syz.4.401'. [ 108.800985][ T5001] loop3: detected capacity change from 0 to 1024 [ 108.843546][ T5001] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 108.854554][ T5001] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 108.921779][ T5001] JBD2: no valid journal superblock found [ 108.927598][ T5001] EXT4-fs (loop3): Could not load journal inode [ 108.990319][ T5005] hub 1-0:1.0: USB hub found [ 109.015186][ T5005] hub 1-0:1.0: 8 ports detected [ 109.073440][ T4987] EXT4-fs (loop0): too many log groups per flexible block group [ 109.095945][ T4987] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 109.121788][ T5001] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 109.131679][ T4987] EXT4-fs (loop0): mount failed [ 109.405710][ T5016] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 109.417586][ T5014] SELinux: ebitmap: truncated map [ 109.540997][ T5018] lo speed is unknown, defaulting to 1000 [ 109.657869][ T5018] loop2: detected capacity change from 0 to 512 [ 109.684064][ T5018] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.697106][ T5018] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.861090][ T5027] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 109.876711][ T5022] SELinux: ebitmap: truncated map [ 109.883380][ T5029] netlink: 'syz.1.412': attribute type 6 has an invalid length. [ 109.911734][ T5022] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 109.942142][ T5035] netdevsim netdevsim4: Direct firmware load for ú failed with error -2 [ 109.983757][ T5038] netlink: 'syz.1.413': attribute type 13 has an invalid length. [ 109.996083][ T5033] lo speed is unknown, defaulting to 1000 [ 110.179131][ T5044] netlink: 8 bytes leftover after parsing attributes in process `syz.0.414'. [ 110.615104][ T5047] loop4: detected capacity change from 0 to 512 [ 110.624658][ T5047] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.772116][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.779481][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.047455][ T5050] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.417'. [ 111.060114][ T5053] siw: device registration error -23 [ 111.065841][ T5050] netlink: zone id is out of range [ 111.070999][ T5050] netlink: zone id is out of range [ 111.076901][ T5050] netlink: zone id is out of range [ 111.082267][ T5050] netlink: zone id is out of range [ 111.087458][ T5050] netlink: zone id is out of range [ 111.127690][ T5050] netlink: zone id is out of range [ 111.133229][ T5050] netlink: zone id is out of range [ 111.138534][ T5050] netlink: zone id is out of range [ 111.144051][ T5050] netlink: zone id is out of range [ 111.149706][ T5050] netlink: zone id is out of range [ 111.229700][ T5038] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.254700][ T5038] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.275060][ T5060] hub 1-0:1.0: USB hub found [ 111.283470][ T5060] hub 1-0:1.0: 8 ports detected [ 111.321025][ T3379] lo speed is unknown, defaulting to 1000 [ 111.326887][ T3379] syz2: Port: 1 Link DOWN [ 111.335705][ T5044] faux_driver regulatory: loading /lib/firmware/regulatory.db failed with error -4 [ 111.345173][ T5044] faux_driver regulatory: Direct firmware load for regulatory.db failed with error -4 [ 111.421289][ T5064] syz!: rxe_newlink: already configured on team_slave_0 [ 111.432257][ T1635] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.451463][ T1635] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.460435][ T5046] lo speed is unknown, defaulting to 1000 [ 111.470763][ T1635] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.493664][ T1635] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.516396][ T5069] netlink: 'syz.0.423': attribute type 6 has an invalid length. [ 111.545444][ T5073] netdevsim netdevsim1: Direct firmware load for ú failed with error -2 [ 111.608043][ T5075] siw: device registration error -23 [ 111.624463][ T5079] 9pnet_fd: Insufficient options for proto=fd [ 111.673974][ T5079] lo speed is unknown, defaulting to 1000 [ 111.689407][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.689540][ T5080] loop1: detected capacity change from 0 to 512 [ 111.705223][ T5080] EXT4-fs: Ignoring removed oldalloc option [ 111.712776][ T5080] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.720306][ T5077] SELinux: ebitmap: truncated map [ 111.738537][ T5077] sel_write_load: 5 callbacks suppressed [ 111.738548][ T5077] SELinux: failed to load policy [ 111.770426][ T5082] netlink: 83992 bytes leftover after parsing attributes in process `syz.0.430'. [ 111.786768][ T5080] EXT4-fs (loop1): too many log groups per flexible block group [ 111.840531][ T5080] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 111.855113][ T5080] EXT4-fs (loop1): mount failed [ 112.083316][ T5095] lo speed is unknown, defaulting to 1000 [ 112.199683][ T5095] loop0: detected capacity change from 0 to 512 [ 112.255821][ T5095] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.269294][ T5095] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.338320][ T29] kauditd_printk_skb: 966 callbacks suppressed [ 112.338333][ T29] audit: type=1326 audit(1761309073.008:4556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.390905][ T29] audit: type=1326 audit(1761309073.048:4557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.414425][ T29] audit: type=1326 audit(1761309073.058:4558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.438176][ T29] audit: type=1326 audit(1761309073.058:4559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.461566][ T29] audit: type=1326 audit(1761309073.058:4560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.485244][ T29] audit: type=1326 audit(1761309073.058:4561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.508561][ T29] audit: type=1326 audit(1761309073.058:4562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.530106][ T5099] SELinux: ebitmap: truncated map [ 112.531963][ T29] audit: type=1326 audit(1761309073.058:4563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.538272][ T5099] SELinux: failed to load policy [ 112.560346][ T29] audit: type=1326 audit(1761309073.058:4564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.560373][ T29] audit: type=1326 audit(1761309073.058:4565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5098 comm="syz.3.433" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 112.598092][ T5099] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 112.667951][ T5102] loop4: detected capacity change from 0 to 1024 [ 112.687579][ T5102] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 112.698594][ T5102] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 112.732519][ T5102] JBD2: no valid journal superblock found [ 112.738348][ T5102] EXT4-fs (loop4): Could not load journal inode [ 112.868641][ T5110] netlink: 'syz.0.438': attribute type 6 has an invalid length. [ 112.883097][ T5112] netdevsim netdevsim1: Direct firmware load for ú failed with error -2 [ 112.901889][ T5102] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 112.969874][ T5114] SELinux: ebitmap: truncated map [ 112.975609][ T5114] SELinux: failed to load policy [ 113.009928][ T5122] 9pnet_fd: Insufficient options for proto=fd [ 113.026604][ T5121] loop1: detected capacity change from 0 to 1024 [ 113.061675][ T5123] netlink: 8 bytes leftover after parsing attributes in process `syz.3.435'. [ 113.092857][ T5121] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.103805][ T5121] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 113.124096][ T5125] loop0: detected capacity change from 0 to 512 [ 113.151525][ T5122] lo speed is unknown, defaulting to 1000 [ 113.173506][ T5121] JBD2: no valid journal superblock found [ 113.179279][ T5121] EXT4-fs (loop1): Could not load journal inode [ 113.242745][ T5125] EXT4-fs: Ignoring removed oldalloc option [ 113.267111][ T5121] syz!: rxe_newlink: already configured on team_slave_0 [ 113.276136][ T5126] hub 1-0:1.0: USB hub found [ 113.282310][ T5125] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 113.286867][ T5128] netlink: 8 bytes leftover after parsing attributes in process `syz.2.437'. [ 113.322880][ T5126] hub 1-0:1.0: 8 ports detected [ 113.374417][ T5125] EXT4-fs (loop0): too many log groups per flexible block group [ 113.382273][ T5125] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 113.403604][ T5125] EXT4-fs (loop0): mount failed [ 113.702885][ T5135] lo speed is unknown, defaulting to 1000 [ 113.895453][ T5135] loop1: detected capacity change from 0 to 512 [ 113.911514][ T5135] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.925463][ T5135] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.436320][ T5142] loop4: detected capacity change from 0 to 1024 [ 114.445690][ T5142] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 114.456786][ T5142] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 114.473006][ T5142] JBD2: no valid journal superblock found [ 114.478767][ T5142] EXT4-fs (loop4): Could not load journal inode [ 114.554015][ T5142] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 114.623398][ T5150] hub 1-0:1.0: USB hub found [ 114.628089][ T5150] hub 1-0:1.0: 8 ports detected [ 114.642647][ T5151] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 114.678682][ T5151] SELinux: failed to load policy [ 114.959747][ T5154] netlink: 8 bytes leftover after parsing attributes in process `syz.4.450'. [ 114.990571][ T5157] netdevsim netdevsim2: Direct firmware load for ú failed with error -2 [ 115.065388][ T5161] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.453'. [ 115.068643][ T5159] netlink: 'syz.4.452': attribute type 6 has an invalid length. [ 115.122166][ T5163] SELinux: ebitmap: truncated map [ 115.161772][ T5163] SELinux: failed to load policy [ 115.167658][ T5165] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 115.181294][ T5165] SELinux: failed to load policy [ 115.202704][ T5173] netlink: 'syz.4.457': attribute type 13 has an invalid length. [ 115.315971][ T5173] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.323196][ T5173] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.371535][ T5173] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 115.382618][ T5173] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.413753][ T5183] netlink: 8 bytes leftover after parsing attributes in process `syz.0.455'. [ 115.465136][ T5167] lo speed is unknown, defaulting to 1000 [ 115.488354][ T5165] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 115.571912][ T1635] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.634082][ T291] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.643503][ T291] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.664177][ T291] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.743573][ T5192] netlink: 8 bytes leftover after parsing attributes in process `syz.1.461'. [ 116.076684][ T5190] SELinux: ebitmap: truncated map [ 116.117790][ T5190] SELinux: failed to load policy [ 116.240469][ T5190] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 116.256335][ T5197] netdevsim netdevsim2: Direct firmware load for ú failed with error -2 [ 116.338356][ T5203] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.466'. [ 116.347608][ T5203] net_ratelimit: 266 callbacks suppressed [ 116.347623][ T5203] netlink: zone id is out of range [ 116.358558][ T5203] netlink: zone id is out of range [ 116.364498][ T5203] netlink: zone id is out of range [ 116.369683][ T5203] netlink: zone id is out of range [ 116.374847][ T5203] netlink: zone id is out of range [ 116.380672][ T5203] netlink: zone id is out of range [ 116.407482][ T5203] netlink: zone id is out of range [ 116.422455][ T5203] netlink: zone id is out of range [ 116.440954][ T5204] hub 1-0:1.0: USB hub found [ 116.446182][ T5204] hub 1-0:1.0: 8 ports detected [ 116.473709][ T5203] netlink: zone id is out of range [ 116.485217][ T5203] netlink: zone id is out of range [ 116.523149][ T5207] netlink: 'syz.1.467': attribute type 13 has an invalid length. [ 116.626071][ T5210] netlink: 'syz.3.468': attribute type 6 has an invalid length. [ 116.632503][ T5211] netlink: 8 bytes leftover after parsing attributes in process `syz.4.463'. [ 116.674973][ T5206] lo speed is unknown, defaulting to 1000 [ 116.827515][ T5217] loop0: detected capacity change from 0 to 1024 [ 116.886353][ T5217] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 116.897340][ T5217] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 116.934562][ T5217] JBD2: no valid journal superblock found [ 116.940350][ T5217] EXT4-fs (loop0): Could not load journal inode [ 117.181366][ T5225] netlink: 8 bytes leftover after parsing attributes in process `syz.1.472'. [ 117.432591][ T5228] loop0: detected capacity change from 0 to 1024 [ 117.475998][ T5228] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 117.486964][ T5228] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 117.577290][ T5228] JBD2: no valid journal superblock found [ 117.583078][ T5228] EXT4-fs (loop0): Could not load journal inode [ 117.659005][ T5228] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 117.684520][ T5233] netdevsim netdevsim0: Direct firmware load for ú failed with error -2 [ 117.817376][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 117.817453][ T29] audit: type=1326 audit(1761309078.438:4943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5236 comm="syz.2.475" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ffb5464efc9 code=0x0 [ 117.893080][ T5241] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.478'. [ 117.902503][ T5243] loop4: detected capacity change from 0 to 1024 [ 117.914813][ T5243] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 117.925813][ T5243] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 118.019875][ T5244] lo speed is unknown, defaulting to 1000 [ 118.138127][ T5244] loop0: detected capacity change from 0 to 512 [ 118.149455][ T5244] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.233878][ T5243] JBD2: no valid journal superblock found [ 118.239825][ T5243] EXT4-fs (loop4): Could not load journal inode [ 118.323552][ T5243] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 118.467466][ T5258] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 118.619439][ T5263] lo speed is unknown, defaulting to 1000 [ 118.685950][ T5263] loop4: detected capacity change from 0 to 512 [ 118.728221][ T5263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.741056][ T5263] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.773565][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.432605][ T5271] hub 1-0:1.0: USB hub found [ 119.452284][ T5271] hub 1-0:1.0: 8 ports detected [ 119.599293][ T5279] lo speed is unknown, defaulting to 1000 [ 119.776537][ T5279] loop4: detected capacity change from 0 to 512 [ 119.795887][ T5279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.809427][ T5279] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.960500][ T5278] hub 1-0:1.0: USB hub found [ 119.981924][ T5278] hub 1-0:1.0: 8 ports detected [ 120.045864][ T5284] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.483' sets config #1 [ 120.168630][ T29] audit: type=1326 audit(1761309080.818:4944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5286 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 120.192229][ T29] audit: type=1326 audit(1761309080.818:4945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5286 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 120.215854][ T29] audit: type=1326 audit(1761309080.818:4946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5286 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 120.239353][ T29] audit: type=1326 audit(1761309080.818:4947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5286 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 120.262794][ T29] audit: type=1326 audit(1761309080.818:4948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5286 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 120.286191][ T29] audit: type=1326 audit(1761309080.818:4949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5286 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 120.309523][ T29] audit: type=1326 audit(1761309080.818:4950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5286 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 120.333051][ T29] audit: type=1326 audit(1761309080.818:4951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5286 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 120.356376][ T29] audit: type=1326 audit(1761309080.818:4952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5286 comm="syz.0.487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f580663efc9 code=0x7ffc0000 [ 120.384053][ T5291] 9pnet_fd: Insufficient options for proto=fd [ 120.448347][ T5293] loop4: detected capacity change from 0 to 512 [ 120.455889][ T5293] EXT4-fs: Ignoring removed oldalloc option [ 120.462262][ T5293] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.487044][ T5295] loop2: detected capacity change from 0 to 1024 [ 120.498119][ T5295] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 120.509070][ T5295] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 120.517972][ T5291] lo speed is unknown, defaulting to 1000 [ 120.526076][ T5295] JBD2: no valid journal superblock found [ 120.531801][ T5295] EXT4-fs (loop2): Could not load journal inode [ 120.553459][ T5293] EXT4-fs (loop4): too many log groups per flexible block group [ 120.612530][ T5295] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 120.635200][ T5293] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 120.666211][ T5293] EXT4-fs (loop4): mount failed [ 120.705628][ T5305] netlink: 'syz.1.492': attribute type 13 has an invalid length. [ 120.741935][ T5301] SELinux: ebitmap: truncated map [ 120.758967][ T5301] SELinux: failed to load policy [ 120.833320][ T5304] lo speed is unknown, defaulting to 1000 [ 120.840491][ T5301] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 121.009567][ T5316] netlink: 8 bytes leftover after parsing attributes in process `syz.2.493'. [ 121.195566][ T5313] hub 1-0:1.0: USB hub found [ 121.216124][ T5313] hub 1-0:1.0: 8 ports detected [ 121.245406][ T5323] hub 1-0:1.0: USB hub found [ 121.252980][ T5323] hub 1-0:1.0: 8 ports detected [ 121.355408][ T5326] netlink: 8 bytes leftover after parsing attributes in process `syz.4.496'. [ 121.770431][ T5331] lo speed is unknown, defaulting to 1000 [ 121.929302][ T5331] loop3: detected capacity change from 0 to 512 [ 121.970681][ T5331] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 121.984558][ T5331] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.201300][ T5336] netlink: 'syz.1.499': attribute type 13 has an invalid length. [ 122.284300][ T5335] lo speed is unknown, defaulting to 1000 [ 122.427841][ T5343] hub 1-0:1.0: USB hub found [ 122.433001][ T5343] hub 1-0:1.0: 8 ports detected [ 122.558054][ T5347] hub 1-0:1.0: USB hub found [ 122.578991][ T5347] hub 1-0:1.0: 8 ports detected [ 122.661900][ T5349] SELinux: ebitmap: truncated map [ 122.676829][ T5349] SELinux: failed to load policy [ 122.703525][ T5349] syz!: rxe_newlink: already configured on team_slave_0 [ 122.784121][ T5353] 9pnet_fd: Insufficient options for proto=fd [ 122.867527][ T5357] loop1: detected capacity change from 0 to 512 [ 122.902835][ T5357] EXT4-fs: Ignoring removed oldalloc option [ 122.949970][ T5357] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 123.906774][ T5357] EXT4-fs (loop1): too many log groups per flexible block group [ 124.069366][ T5366] loop0: detected capacity change from 0 to 512 [ 124.080158][ T5369] loop2: detected capacity change from 0 to 512 [ 124.098205][ T5366] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.160448][ T5353] lo speed is unknown, defaulting to 1000 [ 124.182617][ T5369] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.198890][ T5357] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 124.209025][ T5357] EXT4-fs (loop1): mount failed [ 124.295824][ T5363] lo speed is unknown, defaulting to 1000 [ 124.332060][ T5367] lo speed is unknown, defaulting to 1000 [ 124.411550][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.482560][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.557649][ T5382] loop3: detected capacity change from 0 to 512 [ 124.588300][ T5382] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.601372][ T5382] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.643485][ T5375] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 124.703609][ T5381] lo speed is unknown, defaulting to 1000 [ 125.008773][ T5387] hub 1-0:1.0: USB hub found [ 125.042002][ T5387] hub 1-0:1.0: 8 ports detected [ 125.145820][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 125.145884][ T29] audit: type=1326 audit(1761309085.818:5079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 125.211055][ T5395] SELinux: ebitmap: truncated map [ 125.275752][ T5399] lo speed is unknown, defaulting to 1000 [ 125.393667][ T5399] loop4: detected capacity change from 0 to 512 [ 125.439745][ T5395] SELinux: failed to load policy [ 125.621721][ T29] audit: type=1326 audit(1761309086.128:5080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 125.622325][ T5399] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 125.645352][ T29] audit: type=1326 audit(1761309086.128:5081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 125.657952][ T5399] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.680988][ T29] audit: type=1326 audit(1761309086.128:5082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 125.713224][ T29] audit: type=1326 audit(1761309086.128:5083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 125.723009][ T5407] netlink: 'syz.1.514': attribute type 6 has an invalid length. [ 125.736540][ T29] audit: type=1326 audit(1761309086.128:5084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 125.736598][ T29] audit: type=1326 audit(1761309086.128:5085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 125.790907][ T29] audit: type=1326 audit(1761309086.128:5086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 125.814344][ T29] audit: type=1326 audit(1761309086.128:5087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 125.837646][ T29] audit: type=1326 audit(1761309086.128:5088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14c8d4efc9 code=0x7ffc0000 [ 127.278705][ T5419] lo speed is unknown, defaulting to 1000 [ 127.365031][ T5422] loop2: detected capacity change from 0 to 512 [ 127.411208][ T5420] lo speed is unknown, defaulting to 1000 [ 127.521955][ T5424] lo speed is unknown, defaulting to 1000 [ 127.995077][ T5419] loop1: detected capacity change from 0 to 512 [ 128.254156][ T5426] SELinux: ebitmap: truncated map [ 128.271628][ T5426] SELinux: failed to load policy [ 129.152764][ T5419] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 129.152814][ T5419] EXT4-fs: failed to create workqueue [ 129.167881][ T5419] EXT4-fs (loop1): mount failed [ 129.360188][ T5422] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 129.374401][ T5422] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.384732][ T5424] loop4: detected capacity change from 0 to 512 [ 129.535880][ T5424] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 129.653249][ T5443] 9pnet_fd: Insufficient options for proto=fd [ 129.718491][ T5446] 9pnet_fd: Insufficient options for proto=fd [ 129.727039][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.743774][ T5440] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 129.780753][ T5442] hub 1-0:1.0: USB hub found [ 129.803096][ T5450] siw: device registration error -23 [ 129.813077][ T5442] hub 1-0:1.0: 8 ports detected [ 129.828945][ T5452] siw: device registration error -23 [ 129.891948][ T5449] loop1: detected capacity change from 0 to 512 [ 129.903815][ T5453] loop2: detected capacity change from 0 to 512 [ 129.916371][ T5453] EXT4-fs: Ignoring removed oldalloc option [ 129.928166][ T5449] EXT4-fs: Ignoring removed oldalloc option [ 129.957898][ T5455] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 129.967614][ T5455] SELinux: failed to load policy [ 129.967698][ T5453] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.989907][ T5449] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 130.006581][ T5457] SELinux: ebitmap: truncated map [ 130.026214][ T5453] EXT4-fs (loop2): too many log groups per flexible block group [ 130.027407][ T5457] SELinux: failed to load policy [ 130.058528][ T5453] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 130.065535][ T5453] EXT4-fs (loop2): mount failed [ 130.082013][ T5443] lo speed is unknown, defaulting to 1000 [ 130.103652][ T5449] EXT4-fs (loop1): too many log groups per flexible block group [ 130.112412][ T5449] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 130.119199][ T5449] EXT4-fs (loop1): mount failed [ 130.158236][ T5446] lo speed is unknown, defaulting to 1000 [ 130.168003][ T5461] siw: device registration error -23 [ 130.173481][ T5464] siw: device registration error -23 [ 130.178928][ T5457] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 130.208149][ T5473] netdevsim netdevsim4: Direct firmware load for ú failed with error -2 [ 130.353097][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 130.353110][ T29] audit: type=1326 audit(1761309091.028:5228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5475 comm="syz.4.531" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc457e8efc9 code=0x0 [ 130.576419][ T5485] lo speed is unknown, defaulting to 1000 [ 130.987300][ T5488] lo speed is unknown, defaulting to 1000 [ 131.345593][ T5485] loop3: detected capacity change from 0 to 512 [ 131.397616][ T29] audit: type=1326 audit(1761309092.068:5229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5480 comm="syz.0.533" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f580663efc9 code=0x0 [ 131.685329][ T5488] loop2: detected capacity change from 0 to 512 [ 131.894142][ T5485] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.907270][ T5485] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.919896][ T5488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.933195][ T5488] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.995127][ T29] audit: type=1326 audit(1761309092.658:5230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 132.018593][ T29] audit: type=1326 audit(1761309092.658:5231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 132.033032][ T5495] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 132.041922][ T29] audit: type=1326 audit(1761309092.658:5232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 132.071918][ T29] audit: type=1326 audit(1761309092.658:5233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 132.095520][ T29] audit: type=1326 audit(1761309092.658:5234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 132.119044][ T29] audit: type=1326 audit(1761309092.658:5235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 132.219265][ T29] audit: type=1326 audit(1761309092.668:5236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 132.242746][ T29] audit: type=1326 audit(1761309092.668:5237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5494 comm="syz.4.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc457e8efc9 code=0x7ffc0000 [ 132.403605][ T5508] netlink: 'syz.4.536': attribute type 13 has an invalid length. [ 132.451221][ T5510] netlink: 'syz.1.538': attribute type 13 has an invalid length. [ 132.505369][ T5499] lo speed is unknown, defaulting to 1000 [ 132.513893][ T5504] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 132.525776][ T5504] SELinux: failed to load policy [ 132.528997][ T5513] netdevsim netdevsim0: Direct firmware load for ú failed with error -2 [ 132.601510][ T5516] netlink: 8 bytes leftover after parsing attributes in process `syz.2.540'. [ 132.814090][ T5521] netlink: 'syz.0.542': attribute type 13 has an invalid length. [ 132.923108][ T5501] lo speed is unknown, defaulting to 1000 [ 132.968040][ T5526] 9pnet_fd: Insufficient options for proto=fd [ 133.034783][ T5519] lo speed is unknown, defaulting to 1000 [ 133.039203][ T5528] netlink: 'syz.4.544': attribute type 6 has an invalid length. [ 133.050408][ T5529] loop3: detected capacity change from 0 to 512 [ 133.058354][ T5529] EXT4-fs: Ignoring removed oldalloc option [ 133.065733][ T5529] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 133.086148][ T5531] 9pnet_fd: Insufficient options for proto=fd [ 133.122283][ T5529] EXT4-fs (loop3): too many log groups per flexible block group [ 133.153002][ T5529] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 133.166754][ T5537] loop1: detected capacity change from 0 to 512 [ 133.190033][ T5529] EXT4-fs (loop3): mount failed [ 133.196462][ T5537] EXT4-fs: Ignoring removed oldalloc option [ 133.242662][ T5526] lo speed is unknown, defaulting to 1000 [ 133.439825][ T5537] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 134.321951][ T5549] netlink: 8 bytes leftover after parsing attributes in process `syz.0.547'. [ 134.332545][ T5550] netlink: 8 bytes leftover after parsing attributes in process `syz.2.548'. [ 134.386023][ T5531] lo speed is unknown, defaulting to 1000 [ 134.402568][ T5547] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 134.416054][ T5537] EXT4-fs (loop1): too many log groups per flexible block group [ 134.425078][ T5537] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 134.432924][ T5537] EXT4-fs (loop1): mount failed [ 134.655503][ T5565] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 134.682355][ T5565] SELinux: failed to load policy [ 134.710837][ T5563] SELinux: ebitmap: truncated map [ 134.729108][ T5563] SELinux: failed to load policy [ 134.784828][ T5561] hub 1-0:1.0: USB hub found [ 134.821496][ T5561] hub 1-0:1.0: 8 ports detected [ 134.842721][ T5574] loop0: detected capacity change from 0 to 1024 [ 134.858439][ T5574] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 134.869587][ T5574] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 134.890300][ T5574] JBD2: no valid journal superblock found [ 134.896212][ T5574] EXT4-fs (loop0): Could not load journal inode [ 135.015565][ T5579] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 135.028483][ T5578] SELinux: ebitmap: truncated map [ 135.034494][ T5578] SELinux: failed to load policy [ 135.094756][ T5578] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 135.314726][ T5596] hub 1-0:1.0: USB hub found [ 135.332007][ T5596] hub 1-0:1.0: 8 ports detected [ 135.424579][ T5599] netlink: 8 bytes leftover after parsing attributes in process `syz.4.562'. [ 135.573978][ T5584] hub 1-0:1.0: USB hub found [ 135.617062][ T5584] hub 1-0:1.0: 8 ports detected [ 135.666253][ T29] kauditd_printk_skb: 396 callbacks suppressed [ 135.666265][ T29] audit: type=1326 audit(1761309096.338:5634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 135.771333][ T29] audit: type=1326 audit(1761309096.368:5635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 135.794969][ T29] audit: type=1326 audit(1761309096.378:5636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 135.803173][ T5602] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 135.818457][ T29] audit: type=1326 audit(1761309096.378:5637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 135.818484][ T29] audit: type=1326 audit(1761309096.378:5638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 135.828370][ T5602] SELinux: failed to load policy [ 135.851659][ T29] audit: type=1326 audit(1761309096.378:5639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 135.851684][ T29] audit: type=1326 audit(1761309096.378:5640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 135.851705][ T29] audit: type=1326 audit(1761309096.378:5641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 135.950966][ T29] audit: type=1326 audit(1761309096.388:5642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 135.974296][ T29] audit: type=1326 audit(1761309096.388:5643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5600 comm="syz.2.563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb5464efc9 code=0x7ffc0000 [ 136.007590][ T5601] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 136.024151][ T5605] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 136.067840][ T5605] SELinux: failed to load policy [ 136.127233][ T5613] 9pnet_fd: Insufficient options for proto=fd [ 136.200893][ T5619] loop3: detected capacity change from 0 to 512 [ 136.221720][ T5619] EXT4-fs: Ignoring removed oldalloc option [ 136.244628][ T5613] lo speed is unknown, defaulting to 1000 [ 136.313094][ T5619] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 136.348715][ T5620] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 136.428328][ T5626] netlink: 8 bytes leftover after parsing attributes in process `syz.0.569'. [ 137.246089][ T5628] lo speed is unknown, defaulting to 1000 [ 137.308352][ T5628] loop1: detected capacity change from 0 to 512 [ 137.345301][ T5634] loop0: detected capacity change from 0 to 1024 [ 137.353437][ T5619] EXT4-fs (loop3): too many log groups per flexible block group [ 137.361149][ T5619] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 137.370515][ T5628] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 137.371092][ T5619] EXT4-fs (loop3): mount failed [ 137.383553][ T5628] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.446092][ T5634] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 137.457054][ T5634] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 137.621996][ T5640] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 137.660812][ T5634] JBD2: no valid journal superblock found [ 137.666730][ T5634] EXT4-fs (loop0): Could not load journal inode [ 137.722667][ T5640] SELinux: failed to load policy [ 137.893823][ T5634] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 138.023910][ T5648] loop4: detected capacity change from 0 to 512 [ 138.093682][ T5648] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.133094][ T5645] lo speed is unknown, defaulting to 1000 [ 138.140420][ T5652] siw: device registration error -23 [ 138.338688][ T5658] SELinux: ebitmap: truncated map [ 138.352728][ T5658] SELinux: failed to load policy [ 138.373279][ T5658] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 138.500053][ T5663] netlink: 8 bytes leftover after parsing attributes in process `syz.0.575'. [ 138.546737][ T5664] hub 1-0:1.0: USB hub found [ 138.571953][ T5664] hub 1-0:1.0: 8 ports detected [ 138.782044][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.902417][ T5671] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 138.917700][ T5674] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 138.939748][ T5674] SELinux: failed to load policy [ 138.947835][ T5677] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 138.978881][ T5680] 9pnet_fd: Insufficient options for proto=fd [ 138.992519][ T5677] SELinux: failed to load policy [ 138.997582][ T5681] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 139.007845][ T5681] SELinux: failed to load policy [ 139.120766][ T5680] lo speed is unknown, defaulting to 1000 [ 139.133625][ T5688] loop3: detected capacity change from 0 to 512 [ 139.140468][ T5667] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 139.210582][ T5688] EXT4-fs: Ignoring removed oldalloc option [ 139.252871][ T5699] 9pnet_fd: Insufficient options for proto=fd [ 139.290374][ T5688] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.376164][ T5701] lo speed is unknown, defaulting to 1000 [ 139.490055][ T5701] loop1: detected capacity change from 0 to 512 [ 139.508228][ T5701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 139.521900][ T5701] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.579346][ T5688] EXT4-fs (loop3): too many log groups per flexible block group [ 139.625974][ T5704] loop2: detected capacity change from 0 to 512 [ 139.648865][ T5696] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 139.657663][ T5688] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 139.674954][ T5688] EXT4-fs (loop3): mount failed [ 139.703128][ T5704] EXT4-fs: Ignoring removed oldalloc option [ 139.728001][ T5704] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.757258][ T5704] EXT4-fs (loop2): too many log groups per flexible block group [ 139.767063][ T5704] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 139.774184][ T5704] EXT4-fs (loop2): mount failed [ 139.817828][ T5699] lo speed is unknown, defaulting to 1000 [ 139.974655][ T5722] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 140.010423][ T5722] SELinux: failed to load policy [ 140.038133][ T5729] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 140.064707][ T5729] SELinux: failed to load policy [ 140.191134][ T5738] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 140.202455][ T5738] SELinux: failed to load policy [ 140.214146][ T5736] SELinux: ebitmap: truncated map [ 140.220365][ T5736] SELinux: failed to load policy [ 140.231321][ T5738] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 140.311776][ T5744] netlink: 8 bytes leftover after parsing attributes in process `syz.1.597'. [ 140.340329][ T5745] netdevsim netdevsim0: Direct firmware load for ú failed with error -2 [ 140.377104][ T5748] 9pnet_fd: Insufficient options for proto=fd [ 140.406141][ T5742] lo speed is unknown, defaulting to 1000 [ 140.422941][ T5746] loop4: detected capacity change from 0 to 512 [ 140.457078][ T5746] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 140.519007][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.524984][ T5748] lo speed is unknown, defaulting to 1000 [ 140.539736][ T5751] loop2: detected capacity change from 0 to 512 [ 140.558292][ T5751] EXT4-fs: Ignoring removed oldalloc option [ 140.701418][ T5751] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.790409][ T5761] netlink: 8 bytes leftover after parsing attributes in process `syz.4.605'. [ 140.940510][ T29] kauditd_printk_skb: 928 callbacks suppressed [ 140.940522][ T29] audit: type=1326 audit(1761309101.608:6572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.151098][ T5762] hub 1-0:1.0: USB hub found [ 141.158688][ T29] audit: type=1326 audit(1761309101.648:6573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.158983][ T5751] EXT4-fs (loop2): too many log groups per flexible block group [ 141.182253][ T29] audit: type=1326 audit(1761309101.648:6574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.182280][ T29] audit: type=1326 audit(1761309101.648:6575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.236674][ T29] audit: type=1326 audit(1761309101.648:6576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.260295][ T29] audit: type=1326 audit(1761309101.648:6577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.275629][ T5751] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 141.283602][ T29] audit: type=1326 audit(1761309101.648:6578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.295568][ T5762] hub 1-0:1.0: 8 ports detected [ 141.313745][ T29] audit: type=1326 audit(1761309101.648:6579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.338251][ T5751] EXT4-fs (loop2): mount failed [ 141.342035][ T29] audit: type=1326 audit(1761309101.658:6580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.370435][ T29] audit: type=1326 audit(1761309101.658:6581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5763 comm="syz.3.607" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37da07efc9 code=0x7ffc0000 [ 141.531265][ T5772] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 141.605994][ T5776] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 141.616074][ T5776] SELinux: failed to load policy [ 141.729436][ T5783] SELinux: policydb magic number 0x4c0 does not match expected magic number 0xf97cff8c [ 141.741133][ T5783] SELinux: failed to load policy [ 141.747575][ T5779] SELinux: ebitmap: truncated map [ 141.753861][ T5779] SELinux: failed to load policy [ 141.782392][ T5779] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 141.804525][ T5789] netdevsim netdevsim1: Direct firmware load for ú failed with error -2 [ 141.819594][ T5787] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 141.855201][ T5794] netlink: 'syz.4.618': attribute type 6 has an invalid length. [ 141.974187][ T5803] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 141.983565][ T5805] 9pnet_fd: Insufficient options for proto=fd [ 141.995337][ T5800] netlink: 'syz.2.620': attribute type 6 has an invalid length. [ 142.158330][ T5810] lo speed is unknown, defaulting to 1000 [ 142.338543][ T5810] loop1: detected capacity change from 0 to 512 [ 142.459974][ T5810] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.486228][ T5812] loop4: detected capacity change from 0 to 512 [ 142.498202][ T5812] EXT4-fs: Ignoring removed oldalloc option [ 142.504733][ T5812] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 142.537717][ T5818] siw: device registration error -23 [ 142.571813][ T5821] netdevsim netdevsim0: Direct firmware load for ú failed with error -2 [ 142.585667][ T5812] EXT4-fs (loop4): too many log groups per flexible block group [ 142.610220][ T5805] lo speed is unknown, defaulting to 1000 [ 142.613559][ T5812] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 142.631699][ T5812] EXT4-fs (loop4): mount failed [ 142.670113][ T5828] netlink: 'syz.3.627': attribute type 13 has an invalid length. [ 142.674740][ T5827] netdevsim netdevsim2: Direct firmware load for ú failed with error -2 [ 142.701741][ T5826] SELinux: ebitmap: truncated map [ 142.713244][ T5826] SELinux: failed to load policy [ 142.725882][ T5826] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 142.780537][ T3881] ================================================================== [ 142.788752][ T3881] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_symlink [ 142.796994][ T3881] [ 142.799504][ T3881] write to 0xffff8881049dd54c of 4 bytes by task 3500 on cpu 0: [ 142.807290][ T3881] shmem_symlink+0x387/0x3d0 [ 142.811873][ T3881] vfs_symlink+0xd4/0x1e0 [ 142.816197][ T3881] do_symlinkat+0xc7/0x3c0 [ 142.820609][ T3881] __x64_sys_symlink+0x50/0x60 [ 142.825395][ T3881] x64_sys_call+0x23d0/0x3000 [ 142.830069][ T3881] do_syscall_64+0xd2/0x200 [ 142.834596][ T3881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.840491][ T3881] [ 142.842806][ T3881] read to 0xffff8881049dd54c of 4 bytes by task 3881 on cpu 1: [ 142.850764][ T3881] fill_mg_cmtime+0x5b/0x260 [ 142.855431][ T3881] generic_fillattr+0x24a/0x340 [ 142.860270][ T3881] shmem_getattr+0x181/0x200 [ 142.864849][ T3881] vfs_getattr_nosec+0x146/0x1e0 [ 142.869779][ T3881] vfs_statx+0x113/0x390 [ 142.874026][ T3881] vfs_fstatat+0x115/0x170 [ 142.878450][ T3881] __se_sys_newfstatat+0x55/0x260 [ 142.883573][ T3881] __x64_sys_newfstatat+0x55/0x70 [ 142.888594][ T3881] x64_sys_call+0x135a/0x3000 [ 142.893274][ T3881] do_syscall_64+0xd2/0x200 [ 142.897856][ T3881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.904522][ T3881] [ 142.907271][ T3881] value changed: 0x1ac1a8d1 -> 0x1b998ab9 [ 142.912971][ T3881] [ 142.915279][ T3881] Reported by Kernel Concurrency Sanitizer on: [ 142.921429][ T3881] CPU: 1 UID: 0 PID: 3881 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 142.930873][ T3881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 142.941177][ T3881] ================================================================== [ 142.989194][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.040056][ T5820] lo speed is unknown, defaulting to 1000 [ 143.040215][ T5837] SELinux: ebitmap: truncated map [ 143.051605][ T5837] SELinux: failed to load policy