last executing test programs: 4.167860459s ago: executing program 3 (id=973): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 3.829356056s ago: executing program 0 (id=977): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 3.592658721s ago: executing program 3 (id=978): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d0000008500000023000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 3.289966226s ago: executing program 4 (id=979): openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4b800, 0x0) r0 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYRESDEC, @ANYBLOB="4ecec27cf18820a4ec18ee210249ec702546b28b4c5f493dcd2c11e3196dff3bcc2e6c0a404411b6d5c50e0c63cd149f8ead3c7649648a89819b27f75f6bae4a0066941724496461619a30d3afcca1c53a57e4013f60fdb1052c1296e4d2f4b214a3ef152dcde73e99fe1bce0c63fddadef196f0d44879ff94d8408a4f8dbd33d48a66d0e60541dac7276f7e34a40a4dd7b752c3d88c63bf1416d851ec91dcfff6dd7cfa38edba20ada5e7e852687a9c1e3ff0109c9fc23ab2b8b813092ea1bda0ef97a86e9fbda3d374edc5e7702987587313f09d727875ee676d00"/234, @ANYRES64=r0, @ANYBLOB='\t\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="03373ada06a20413d6b660e857923da8ae4287d92f04b68ff6af741da628c139b5922540e75fb38cbf6829ffffb8b8b42daaf1aab3b29dc4b469ae449cedb1c8c22648e78ee4897812de99e3bd1188cbc585e961dccbf0d5350ea9856161b5c46047"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x105480, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="380000005500e50103000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20001840731aa5c17a5779a5b92566b6a0028cf47ae4960d2d2cbf6e60a622ed388fe8c32d178f98a09300e7887e692ebed22978bec7d3f6ad5838d50fa95d9132f5492c465b", @ANYRES32=0x0, @ANYBLOB="000200007f00000100000000"], 0x38}, 0x1, 0x0, 0x0, 0x440d4}, 0x20004000) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x6, 0x40, 0x6, 0x0, 0x4000000000, 0xd4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x110880, 0x7ff, 0x6, 0x7, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r2}, 0x10) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12011, r1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000fffdffff0000000000000000850000004100000085000000d000000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d0000008500000023"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000680)='filemap_set_wb_err\x00', r4, 0x0, 0xc}, 0xffffffffffffff54) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="4001000010000100000000000000000064010102000000000000000000000000ff01000000000000000000000000000100000000000000000000200000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000e72ff55146b66b6a000000003200000000000000000000000000000000000001feffffffffffffff0500000000000000000000000000000065000000000000000000000000000000010000000000000000000000000000000000000000000000040000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000a0004fdaf00000000000000480002006362632873657270656e74290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008"], 0x140}, 0x1, 0x0, 0x0, 0x3886f31be662c690}, 0x4000000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000940)="912a31a3e770234f2c4e52c03da5a7dfa5aa54f85a39d58496c464cffce6bf60ce229bd6bf11744080e7cfe730a831c2238fbef25847ae4588872caae41959a439ddeca96f54e8748c7f361545d809d7814d09d010f16d41f3dab527474e61371bb2bf4b734ac423dde1aa73ed30138cffac8013dee6cc8f07e5490d0bb07297f0f69317f9f43c9acd9ab624e47d623ff3c41ee717ecb0ac814958e85f"}, {&(0x7f0000000b80)="250f2f6c0caf4062889c778f50896aad1daa31d6a2322857600cabf49cdc08701be57784da9d4e34941d9781106f56f2032f83ac8ae4798c3ead6dc108ba7000a9874370669968d0c72b795041aa64884be384e5c7b6f62ac4cbc6614d4dfe54aae2136db566cf0885c467546a698ef5d5d6f39068cc860c4281e03db56e9a46a9b70c428bbb70b976ae3ce3857178ae3c50d0831789131717eab92ca6ac4016765fc8dba371af16483f2b9a6c957dc1328b4ef76a1160eefa0d8c95ca1f5653704838cacfa2b81a1343775a92b62535dc6ff50838a9a668525a6afbfecd"}, {&(0x7f0000000c80)="ef3a45b0cd0c3f7b0b2c1cfca32e657498f050a3137f674f9b67181baf48c49b00b3bd582aaaeeb71de5b0c3ed3e99636fc74a1a65aabb5022ec11579c44e403482d86013d27705648f5855f2b02a5cbb21e69f0f775d86ba0e43e6c7b24bb02885f2f2d4cc39a43a29a66442c8e6df08847a4909563c6772007b1dae8eeacaa5b962099f99a2d40c281f5e7545c4f64a7744e5bbdfd8e64d4828ce26f1e3cf87df6ada811dae8131628ca617fddf9a9dc3d8d96eeba46fa254174c4f3f7630aec2030d0710c9bbcb4d91d21f66050d55d0bc441fbb4405b919b64d046330eeb632e35678e618d3c4dceca3a72fffcfec5419304a5"}, {&(0x7f0000000d80)="781273415217f4577745b419adea274f22429ba43090cc98b3e2938c5e1394c6a7b511365548674360415fa48c880be686b0acf12586c912a4d0c3aec56b9dc96c442dff2424594b23bb3a95de89879dfb96d9416a284490845c0c6ccdcc2f56a0550036d1c3f29b5eca185e2d92437222c5c8bbceba177f2070761bddf844e49b8bfae0fa0bb37c1ff55353d1f8eb62efb0573b44960c57db313853c151fa3aecb71ed1f0c57734db2b4feca9f191abfc5592fc3961216c7b2a8191219d189680d73184d1808780ec4da326febe81727376831f297b43468fd1e7e7c69b"}, {&(0x7f0000000f80)="16266a204a0b32e8cac12b11043905c2e605cd5e3b09e5dff49601ee9aa30f1d8a8338d5b8a9b40a07cc4f745e9dfd1b5c97e4b900534428fb5c3e2dc40111094ee847e447072b608e85053c755cd3f14222a7b3167af29158ac71057b8219731b7bcc4879f7124b6fa06566df7ee140c6d7e3245a00c9402bf3e43b47dce107f694a6"}], 0x2a, 0x0, 0x0, 0x1f00c00e}, 0x20040084) r8 = io_uring_setup(0x5fa, &(0x7f00000007c0)={0x0, 0xca6a, 0x2080, 0x1, 0x1c9}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r8, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000240)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 3.035735362s ago: executing program 4 (id=981): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d00000085000000230000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 2.898818674s ago: executing program 2 (id=983): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec608000340000000"], 0x118}}, 0x0) 2.866236405s ago: executing program 3 (id=984): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 2.822294486s ago: executing program 2 (id=985): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 2.805734496s ago: executing program 0 (id=986): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 2.530709921s ago: executing program 1 (id=987): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 2.198236058s ago: executing program 4 (id=988): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x2f0, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) sync() bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r6 = openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000600)={0x155100, 0x20}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r7, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r7], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r10 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newqdisc={0x58, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x5, 0x7, 0x9, 0x200, 0x6, 0x500, 0x7, 0x398, 0x620b}}}}]}, 0x58}}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newtfilter={0x24, 0x29, 0xd27, 0x1004001, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0x9}, {}, {0x2, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x48c0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058", @ANYRES32=r3, @ANYRESDEC=r10, @ANYRESHEX=r11, @ANYRES16=r8, @ANYRES16=r4, @ANYBLOB="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", @ANYBLOB="4cc9b3bb59371862683236b05a65d3d42ed6bc60b6f3b450fd28ef86bea1f437b4bc186c571e846f59f829f31c8b94aeb4522b05d17d76768c2fb8236edaa516f0dfb4ac8d3f98d3eed82da897200009b71a8da68eaa5ca1cf0c5a8d4f011f8e80a3369fdf44580f385f19e54da29ce7af3d849a2148ffa07f6747862eb4673b1995dba6d82742938f3f1029d6ea8085159342609e2c497236c8a50256c4d6e853b080ee6a555a06022580b2bcdca393ff26634b41f069e237981426b36ebfbc41515d8739f75830eb2d68c6599c7569987975d394a9d0f3d39ebfd88eeb9a3bba0537f12d6eeb01aa35e7d4a21d1c150fd48ed4c12199571f", @ANYRES16=r0, @ANYRESHEX=r0, @ANYRESOCT=r2], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16=r9, @ANYRES64=r6], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r11, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r12 = socket(0x40000000015, 0x5, 0x0) connect$inet(r12, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r12, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r12, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="67d8901bdbdaf6a4bd866226b7cdb7c26858c4e4fd703be2f51ed6ddc4a47116ec2db75c7042a22491af0ffea4174a9de3350c14498396b28c7d1784d04aa38922721cb7816094cb82950fd012efd26d3abc8a75ac1f30e53a0eff506f6e6b369ba6c5306e91acaa94e89d3bff4e52cd151235f3defff171c60b91c0c5aeb29736830a09b262dbe4c7ed149885a054de1d7ff5bcecd7a50061814ceefb", 0x9d}, {&(0x7f0000000900)="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", 0x3e4}], 0x2}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r13}, 0x10) 1.858178024s ago: executing program 0 (id=989): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0xd9, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) 1.838198865s ago: executing program 2 (id=990): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d0000008500000023"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 1.795436565s ago: executing program 0 (id=991): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 1.794621086s ago: executing program 3 (id=992): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 1.646105238s ago: executing program 1 (id=993): bpf$MAP_CREATE(0x0, 0x0, 0x50) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f00000000c0)=0xdc5a2d07513c2b1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x81) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 1.54830842s ago: executing program 4 (id=994): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d0000008500000023"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 1.506128591s ago: executing program 1 (id=995): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec608000340000000"], 0x118}}, 0x0) 1.451618412s ago: executing program 1 (id=996): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 1.101012369s ago: executing program 2 (id=997): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 902.880023ms ago: executing program 4 (id=998): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 876.745413ms ago: executing program 3 (id=999): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 854.828174ms ago: executing program 1 (id=1000): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$eJzs3ctvW1UaAPDPdpMmaWb6mNGo7UjTSh2p81DjPDRqMjObWc3MotJoKrEBqYTEDSVOHMVOaaIuUth1wQKBQEIs2PMXsKErKiTEGvaIBSqCEiRAQjK613abOHGwII1p7u8n3ebch/2dU+s7Ovf4Xt8AMuts8k8uYjgiPoyIo43VrQecbfzZuH9zJllyUa9f/iKXHpestw5tve5IRKxHxEBE/P/fEc/ktsetrq7NT5fLpeXmerG2sFSsrq5duLYwPVeaKy2OTV6cmpocnRif2rO23n7puduX3vlv/9vfvHjv7svvvZtUa7i5b3M79lKj6X1xfNO2QxHxz0cRrAcKzfYM9roi/CTJ5/ebiDiX5v/RKKSfJpAF9Xq9/n39cKfd63XgwMqnY+BcfiQiGuV8fmSkMYb/bQzly5Vq7a9XKyuLs42x8rHoy1+9Vi6NNs8VjkVfLlkfS8sP18fb1ici0jHwK4XBdH1kplKe3d+uDmhzpC3/vy408h/ICKf8kF3yH7JL/kN2yX/ILvkP2SX/IbvkP2SX/Ifskv+QXfIfskv+Qyb979KlZKm37n+fvb66Ml+5fmG2VJ0fWViZGZmpLC+NzFUqc+k9Ows/9n7lSmVp7G+xcqNYK1Vrxerq2pWFyspi7Up6X/+VUt++tAroxvEzdz7ORcT63wfTJdHf3CdX4WCr13PR63uQgd4o9LoDAnrG1B9kl3N8oP0netvHBQOdXrj0cL4QeLzke10BoGfOn/L9H2SV+X/ILvP/kF3G+MAOj+jbYrf5f+DxZP4fsmu4w/O/frXp2V2jEfHriPio0He49awv4CDIf5Zrjv/PH/3jcPve/ty36VcE/RHx/BuXX7sxXastjyXbv3ywvfZ6c/v4phd2PGEAeqWVp608BgCya+P+zZnWsp9xP/9X4yKE7fEPNecmB9LvKIc2cluuVcjt0bUL67ci4uRO8XPN5503TmSGNgrb4p9o/s013iKt76H0uen7E//Upvh/2BT/9M/+X4FsuJP0P6M75V8+zel4kH9b+5/hPbp2onP/l3/Q/xU69H9nuozx7JsvfNox/q2I0zvGb8UbSGO1x0/qdr7L+PeeeuJ3nfbV32q8z07xW5JSsbawVKyurl1If0durrQ4NnlxampydGJ8qpjOURdbM9Xb/ePkB3d3a/9Qh/i7tT/Z9ucu2//d799/8uwu8f90bufP/8Qu8Qcj4i9dxv9q/JOnO+1L4s92aH9+l/jJtoku41df/c/hLg8FAPZBdXVtfrpcLi0rKCj0pHDrl1GNtkKveybgUauuJqfmSdL3uiYAAAAAAAAAAABAt/bjcuJetxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4CD4IQAA//9HcdTQ") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 839.696094ms ago: executing program 0 (id=1001): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) 741.162506ms ago: executing program 0 (id=1002): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 671.339767ms ago: executing program 2 (id=1003): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 276.010675ms ago: executing program 4 (id=1004): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 204.719946ms ago: executing program 3 (id=1005): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x2f0, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) sync() bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r7, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r7], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r10 = socket(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newqdisc={0x58, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x9}, {0xffff, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x5, 0x7, 0x9, 0x200, 0x6, 0x500, 0x7, 0x398, 0x620b}}}}]}, 0x58}}, 0x800) sendmsg$nl_route_sched(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newtfilter={0x24, 0x29, 0xd27, 0x1004001, 0x0, {0x0, 0x0, 0x0, r11, {0x0, 0x9}, {}, {0x2, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x48c0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058", @ANYRES32=r3, @ANYRESDEC=r10, @ANYRESHEX=r11, @ANYRES16=r8, @ANYRES16=r4, @ANYBLOB="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", @ANYBLOB="4cc9b3bb59371862683236b05a65d3d42ed6bc60b6f3b450fd28ef86bea1f437b4bc186c571e846f59f829f31c8b94aeb4522b05d17d76768c2fb8236edaa516f0dfb4ac8d3f98d3eed82da897200009b71a8da68eaa5ca1cf0c5a8d4f011f8e80a3369fdf44580f385f19e54da29ce7af3d849a2148ffa07f6747862eb4673b1995dba6d82742938f3f1029d6ea8085159342609e2c497236c8a50256c4d6e853b080ee6a555a06022580b2bcdca393ff26634b41f069e237981426b36ebfbc41515d8739f75830eb2d68c6599c7569987975d394a9d0f3d39ebfd88eeb9a3bba0537f12d6eeb01aa35e7d4a21d1c150fd48ed4c12199571f", @ANYRES16=r0, @ANYRESHEX=r0, @ANYRESOCT=r2], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16=r9, @ANYRES64], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r11, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) quotactl$Q_SETQUOTA(0xffffffff80000801, 0x0, 0x0, 0x0) r12 = socket(0x40000000015, 0x5, 0x0) connect$inet(r12, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r12, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r12, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="67d8901bdbdaf6a4bd866226b7cdb7c26858c4e4fd703be2f51ed6ddc4a47116ec2db75c7042a22491af0ffea4174a9de3350c14498396b28c7d1784d04aa38922721cb7816094cb82950fd012efd26d3abc8a75ac1f30e53a0eff506f6e6b369ba6c5306e91acaa94e89d3bff4e52cd151235f3defff171c60b91c0c5aeb29736830a09b262dbe4c7ed149885a054de1d7ff5bcecd7a50061814ceefb", 0x9d}, {&(0x7f0000000900)="0f198d5aa5caa1c55b84b414797cbdd4e8c576a921a070fc828060506683fd1106a961ac55b5b8ea3342ca7de5559ca2c14e05e42aed8ba14b2c78cb540f71a817d80fbf1945a046ebda494a8048a106a4d49d7f214735ada53397db3b203885ce39ee48d69465935eade21ce36e61826c52c82f038341d9bab5687c740ed3c18897094e7e1391eb84a4052e03c0c7c39ae86d454938f65e284620b99481c33d9f5e5b7a6c0d7548723f55b213c76be37f40c850c38e265758ebd8238257a146d6eced16fd658a784c928fea7a841db1a7fd6520442dae5fc0d3a3d3a5f16fcf6fe4f062ecdad7d0f3c6cd339339533c0ef28ad1e2729907094c3de93c1b1b00ad6df895d9907e4afb7565d3a8e9eaea020ed173c2179fb03e0944460989240a689c7fe795d310be4e7a6b778a903280dbf426b39c3603c49049980767e31edb997f59785184cbd7b907e0974f1073c745f71db0906cb51780f908fa61634af8ac85d9f04f3dff0a948e81cd3229a59aaeb00995358155343e3239588a0383e4df109d5ca24276d0d83a27d0e9bf681c1bbea12a6f3c20ad50f63430333bb327eb6ae32fe8809065bce26d2dc2fbb2b48d404637d61fd86852e0e1b6ccc6f75b1107aaa5f60ef45f94e953b3f213c3cb4ca4c716565078c666f84e1a99bb4cb5c7190648132f752753c938da6241607a742361d995188b23cb4b8269e98e822585695962620673433748e476f7cc3e37db88639c525ff3a502c82c283b00aecfe7734ab369e1ed7c75e27a5a333641817baa3ea37844e20e6266c5095abf9d47ca5f8ad93f1a4d8795daec222ada00d65cf91425fae7939ceaa8d94ec1ab5082e1d251c27b3132119b350e81771f3733be232ffb90c03a818bf4dee8512f3bac440f5d5e4bed6b897608b01eae26a54433e5f5c74a2ee3c2fc50067be05a677ff52a7dba7010830b879a41b579d44158fb89ea05761d2d369853bea84dfb8081ed7b891dcb3bb3361534fdc5252e4964aed936ad2838e7af14fc65c7c1c6d44c6256f2462ae83cfd6a6b2651da607fe79d345e5080098e9e6e7482cc5c267e00d8d09dcde70b60fe6220fe9530547201664db91cf1885ecc2f106b66cd99131523c99f6102ddd7403791b3a7ac59b256cc4c938fe01740ae4f19b5204ca305b1666b0c2a7e5015d6d530995843adfbac3954306d4cd82257d4d2c3283d45dbae43548fedb679328f114f7c8238ac955391b24614d91be1701ae07c170a9c299fcf3d0ac4cea07e88fbf66b697883af17a06ac3f9954eb2fbd20f101802cd023fc48c5d464c16059cc9dce8558c5322ac7612db0e27252804059094a318c4cdeeddd5793a427628c2c41a21f0d2f3962e32f710bf9e216ff1694e8d88c8a81328744b36d9", 0x3e4}], 0x2}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r13}, 0x10) 79.195469ms ago: executing program 1 (id=1006): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) creat(&(0x7f0000000240)='./file1\x00', 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200), 0xfffffd9d) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) 0s ago: executing program 2 (id=1007): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1b, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000240)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x1}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) read$snapshot(r5, &(0x7f0000000380)=""/26, 0x1a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) kernel console output (not intermixed with test programs): 8] debugfs: 'hsr0' already exists in 'hsr' [ 27.961267][ T3308] Cannot create hsr debugfs directory [ 28.045473][ T3310] hsr_slave_0: entered promiscuous mode [ 28.051514][ T3310] hsr_slave_1: entered promiscuous mode [ 28.057196][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 28.062936][ T3310] Cannot create hsr debugfs directory [ 28.112167][ T3301] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.127454][ T3301] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.145376][ T3301] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.159971][ T3301] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.198426][ T3305] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.212620][ T3305] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.223946][ T3305] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.234827][ T3305] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.261143][ T3300] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.269967][ T3300] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.279544][ T3300] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.288284][ T3300] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.323856][ T3308] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.332431][ T3308] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.344891][ T3308] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.355834][ T3308] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.395469][ T3310] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.418767][ T3310] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.428474][ T3310] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.443026][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.450269][ T3310] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.463974][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.476674][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.491716][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.504817][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.511901][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.526411][ T1460] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.533466][ T1460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.543811][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.558744][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.569825][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.582986][ T1460] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.590150][ T1460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.599723][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.615746][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.622842][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.632265][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.639339][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.655376][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.662477][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.673414][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.680565][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.691535][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.701895][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.719234][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.726312][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.750672][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.761139][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.788486][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.799980][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.819805][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.826979][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.842639][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.849690][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.869888][ T3310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.880281][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.892966][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.925712][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.942424][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.996033][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.020080][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.046632][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.112753][ T3301] veth0_vlan: entered promiscuous mode [ 29.128521][ T3301] veth1_vlan: entered promiscuous mode [ 29.138690][ T3305] veth0_vlan: entered promiscuous mode [ 29.156658][ T3301] veth0_macvtap: entered promiscuous mode [ 29.173367][ T3301] veth1_macvtap: entered promiscuous mode [ 29.186904][ T3305] veth1_vlan: entered promiscuous mode [ 29.207453][ T3308] veth0_vlan: entered promiscuous mode [ 29.215794][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.225743][ T3310] veth0_vlan: entered promiscuous mode [ 29.234793][ T3305] veth0_macvtap: entered promiscuous mode [ 29.250264][ T3308] veth1_vlan: entered promiscuous mode [ 29.260156][ T3305] veth1_macvtap: entered promiscuous mode [ 29.267432][ T3310] veth1_vlan: entered promiscuous mode [ 29.276131][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.289132][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.305420][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.318069][ T140] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.329217][ T3310] veth0_macvtap: entered promiscuous mode [ 29.337003][ T3308] veth0_macvtap: entered promiscuous mode [ 29.345494][ T3308] veth1_macvtap: entered promiscuous mode [ 29.352583][ T140] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.362086][ T3310] veth1_macvtap: entered promiscuous mode [ 29.375082][ T140] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.391320][ T140] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.400615][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.410081][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.426724][ T140] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.436571][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.448412][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.457893][ T140] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.466814][ T140] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.480031][ T3300] veth0_vlan: entered promiscuous mode [ 29.490036][ T140] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.500681][ T3300] veth1_vlan: entered promiscuous mode [ 29.511346][ T140] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.520135][ T140] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.543283][ T140] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.551271][ T3305] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.556385][ T3300] veth0_macvtap: entered promiscuous mode [ 29.583152][ T140] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.593711][ T140] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.603813][ T140] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.617373][ T3300] veth1_macvtap: entered promiscuous mode [ 29.635375][ T140] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.646075][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.658520][ T3474] loop1: detected capacity change from 0 to 512 [ 29.672066][ T3474] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 29.677649][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.690741][ T31] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.721094][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.736240][ T3474] EXT4-fs (loop1): orphan cleanup on readonly fs [ 29.746048][ T3474] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.2: Block bitmap for bg 0 marked uninitialized [ 29.759321][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.768545][ T3474] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 29.780891][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.794596][ T3474] EXT4-fs (loop1): 1 orphan inode deleted [ 29.804409][ T3474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 29.819638][ T3484] loop0: detected capacity change from 0 to 512 [ 29.821750][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.867554][ T3484] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 29.882275][ T3484] EXT4-fs (loop0): orphan cleanup on readonly fs [ 29.888840][ T3484] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1: Block bitmap for bg 0 marked uninitialized [ 29.889079][ T3484] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 29.889351][ T3484] EXT4-fs (loop0): 1 orphan inode deleted [ 29.891785][ T3484] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 29.969369][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 29.969383][ T29] audit: type=1326 audit(1758589665.832:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3475 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 29.969526][ T29] audit: type=1326 audit(1758589665.832:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3475 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 30.068247][ T29] audit: type=1326 audit(1758589665.932:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 30.078183][ T29] audit: type=1326 audit(1758589665.932:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 30.114397][ T29] audit: type=1326 audit(1758589665.932:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 30.137515][ T29] audit: type=1326 audit(1758589665.932:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 30.182678][ T29] audit: type=1400 audit(1758589666.012:199): avc: denied { create } for pid=3480 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.201936][ T29] audit: type=1400 audit(1758589666.012:200): avc: denied { write } for pid=3480 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 30.222175][ T29] audit: type=1326 audit(1758589666.022:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8769add710 code=0x7ffc0000 [ 30.245205][ T29] audit: type=1326 audit(1758589666.022:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3473 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8769add710 code=0x7ffc0000 [ 30.271544][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.290748][ T3501] loop4: detected capacity change from 0 to 512 [ 30.298370][ T3501] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 30.314095][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.324251][ T3501] EXT4-fs (loop4): orphan cleanup on readonly fs [ 30.341484][ T3501] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.7: Block bitmap for bg 0 marked uninitialized [ 30.362877][ T3501] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 30.381973][ T3501] EXT4-fs (loop4): 1 orphan inode deleted [ 30.391259][ T3501] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 30.409399][ T3509] loop2: detected capacity change from 0 to 512 [ 30.450308][ T3509] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 30.497061][ T3509] EXT4-fs (loop2): orphan cleanup on readonly fs [ 30.510394][ T3509] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.9: Block bitmap for bg 0 marked uninitialized [ 30.543254][ T3509] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 30.553475][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.562932][ T3509] EXT4-fs (loop2): 1 orphan inode deleted [ 30.605986][ T3509] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 30.611953][ T3518] loop3: detected capacity change from 0 to 512 [ 30.624397][ T3520] loop4: detected capacity change from 0 to 512 [ 30.632270][ T3518] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 30.632752][ T3520] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 30.648760][ T3518] EXT4-fs (loop3): orphan cleanup on readonly fs [ 30.649180][ T3518] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.11: Block bitmap for bg 0 marked uninitialized [ 30.649378][ T3518] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 30.649494][ T3518] EXT4-fs (loop3): 1 orphan inode deleted [ 30.655729][ T3520] EXT4-fs (loop4): orphan cleanup on readonly fs [ 30.705312][ T3520] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.10: Block bitmap for bg 0 marked uninitialized [ 30.707201][ T3518] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 30.743265][ T3520] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 30.764094][ T3520] EXT4-fs (loop4): 1 orphan inode deleted [ 30.770205][ T3520] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 30.866180][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.971952][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.985616][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.166281][ T3547] capability: warning: `syz.3.16' uses 32-bit capabilities (legacy support in use) [ 31.168795][ T3510] syz.0.6 (3510) used greatest stack depth: 10952 bytes left [ 31.192975][ T3531] syz.1.12 (3531) used greatest stack depth: 10896 bytes left [ 31.888001][ T3579] loop1: detected capacity change from 0 to 512 [ 31.914725][ T3579] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 31.961246][ T3579] EXT4-fs (loop1): orphan cleanup on readonly fs [ 31.990218][ T3579] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.27: Block bitmap for bg 0 marked uninitialized [ 32.056429][ T3579] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 32.072174][ T3579] EXT4-fs (loop1): 1 orphan inode deleted [ 32.078298][ T3579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 32.302213][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.361857][ T3592] loop2: detected capacity change from 0 to 512 [ 32.409222][ T3592] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 32.432519][ T3592] EXT4-fs (loop2): orphan cleanup on readonly fs [ 32.461722][ T3592] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.31: Block bitmap for bg 0 marked uninitialized [ 32.501818][ T3592] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 32.551186][ T3592] EXT4-fs (loop2): 1 orphan inode deleted [ 32.557672][ T3592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 32.787923][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.974422][ T3632] loop2: detected capacity change from 0 to 512 [ 33.002772][ T3632] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 33.019266][ T3632] EXT4-fs (loop2): orphan cleanup on readonly fs [ 33.041157][ T3632] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.42: Block bitmap for bg 0 marked uninitialized [ 33.067196][ T3632] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 33.118487][ T3632] EXT4-fs (loop2): 1 orphan inode deleted [ 33.145046][ T3632] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 33.287292][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.327184][ T3645] loop3: detected capacity change from 0 to 512 [ 33.417216][ T3650] loop1: detected capacity change from 0 to 512 [ 33.433551][ T3654] loop2: detected capacity change from 0 to 512 [ 33.440887][ T3650] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 33.445101][ T3645] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 33.461216][ T3654] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 33.478723][ T3650] EXT4-fs (loop1): orphan cleanup on readonly fs [ 33.491567][ T3650] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.48: Block bitmap for bg 0 marked uninitialized [ 33.505078][ T3654] EXT4-fs (loop2): orphan cleanup on readonly fs [ 33.515422][ T3645] EXT4-fs (loop3): orphan cleanup on readonly fs [ 33.518830][ T3650] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 33.523873][ T3645] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.47: Block bitmap for bg 0 marked uninitialized [ 33.545906][ T3645] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 33.547126][ T3654] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.49: Block bitmap for bg 0 marked uninitialized [ 33.579832][ T3645] EXT4-fs (loop3): 1 orphan inode deleted [ 33.579909][ T3650] EXT4-fs (loop1): 1 orphan inode deleted [ 33.588455][ T3645] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 33.602791][ T3654] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 33.621517][ T3650] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 33.642447][ T3654] EXT4-fs (loop2): 1 orphan inode deleted [ 33.654464][ T3654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 33.803423][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.931382][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.940981][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.311989][ T3689] loop3: detected capacity change from 0 to 512 [ 34.332094][ T3689] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 34.351645][ T3689] EXT4-fs (loop3): orphan cleanup on readonly fs [ 34.369794][ T3689] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.57: Block bitmap for bg 0 marked uninitialized [ 34.395030][ T3692] loop1: detected capacity change from 0 to 512 [ 34.401511][ T3689] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 34.415106][ T3689] EXT4-fs (loop3): 1 orphan inode deleted [ 34.424583][ T3692] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 34.435563][ T3689] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 34.466961][ T3692] EXT4-fs (loop1): orphan cleanup on readonly fs [ 34.467126][ T3692] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.58: Block bitmap for bg 0 marked uninitialized [ 34.467293][ T3692] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 34.467491][ T3692] EXT4-fs (loop1): 1 orphan inode deleted [ 34.467903][ T3692] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 34.666255][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.722551][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.784417][ T3712] loop3: detected capacity change from 0 to 512 [ 34.812938][ T3712] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 34.832096][ T3712] EXT4-fs (loop3): orphan cleanup on readonly fs [ 34.845169][ T3712] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.64: Block bitmap for bg 0 marked uninitialized [ 34.926421][ T3712] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 34.954836][ T3712] EXT4-fs (loop3): 1 orphan inode deleted [ 35.001400][ T3712] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 35.014736][ T29] kauditd_printk_skb: 2246 callbacks suppressed [ 35.014747][ T29] audit: type=1326 audit(1758589670.882:2449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3711 comm="syz.3.64" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe731ccd710 code=0x7ffc0000 [ 35.028619][ T3721] loop2: detected capacity change from 0 to 512 [ 35.114058][ T3721] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 35.128532][ T29] audit: type=1326 audit(1758589670.892:2450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 35.152018][ T29] audit: type=1326 audit(1758589670.892:2451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 35.175358][ T29] audit: type=1326 audit(1758589670.892:2452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 35.198601][ T29] audit: type=1326 audit(1758589670.892:2453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 35.221831][ T29] audit: type=1326 audit(1758589670.892:2454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 35.232176][ T3721] EXT4-fs (loop2): orphan cleanup on readonly fs [ 35.245099][ T29] audit: type=1326 audit(1758589670.892:2455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 35.245130][ T29] audit: type=1326 audit(1758589670.892:2456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 35.245152][ T29] audit: type=1326 audit(1758589670.892:2457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6b9baeef03 code=0x7ffc0000 [ 35.245282][ T29] audit: type=1326 audit(1758589670.892:2458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3720 comm="syz.2.66" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6b9baed97f code=0x7ffc0000 [ 35.361748][ T3721] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.66: Block bitmap for bg 0 marked uninitialized [ 35.389893][ T3721] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 35.401597][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.422273][ T3721] EXT4-fs (loop2): 1 orphan inode deleted [ 35.428327][ T3721] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 35.479771][ T3728] loop3: detected capacity change from 0 to 512 [ 35.579753][ T3728] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 35.611537][ T3728] EXT4-fs (loop3): orphan cleanup on readonly fs [ 35.631310][ T3728] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.68: Block bitmap for bg 0 marked uninitialized [ 35.658910][ T3728] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 35.668025][ T3728] EXT4-fs (loop3): 1 orphan inode deleted [ 35.675476][ T3728] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 35.770449][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.830057][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.224462][ T3760] loop1: detected capacity change from 0 to 512 [ 36.349310][ T3760] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 36.366321][ T3760] EXT4-fs (loop1): orphan cleanup on readonly fs [ 36.385227][ T3760] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.76: Block bitmap for bg 0 marked uninitialized [ 36.432198][ T3760] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 36.442042][ T3760] EXT4-fs (loop1): 1 orphan inode deleted [ 36.448130][ T3760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 36.660694][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.831166][ T3769] syz.0.77 (3769) used greatest stack depth: 10832 bytes left [ 36.889800][ T3791] loop2: detected capacity change from 0 to 512 [ 36.905491][ T3791] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 36.930254][ T3791] EXT4-fs (loop2): orphan cleanup on readonly fs [ 36.939333][ T3791] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.84: Block bitmap for bg 0 marked uninitialized [ 36.967530][ T3791] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 36.994986][ T3800] loop4: detected capacity change from 0 to 512 [ 37.053469][ T3800] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 37.089816][ T3791] EXT4-fs (loop2): 1 orphan inode deleted [ 37.099417][ T3800] EXT4-fs (loop4): orphan cleanup on readonly fs [ 37.106509][ T3791] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 37.111094][ T3800] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.86: Block bitmap for bg 0 marked uninitialized [ 37.202362][ T3800] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 37.215682][ T3800] EXT4-fs (loop4): 1 orphan inode deleted [ 37.261613][ T3800] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 37.294933][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.490081][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.552280][ T3822] loop4: detected capacity change from 0 to 512 [ 37.578340][ T3822] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 37.608324][ T3822] EXT4-fs (loop4): orphan cleanup on readonly fs [ 37.624314][ T3822] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.91: Block bitmap for bg 0 marked uninitialized [ 37.658197][ T3822] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 37.709635][ T3822] EXT4-fs (loop4): 1 orphan inode deleted [ 37.743237][ T3822] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 37.966958][ T3839] loop2: detected capacity change from 0 to 512 [ 37.982726][ T3839] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 37.994103][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.021585][ T3839] EXT4-fs (loop2): orphan cleanup on readonly fs [ 38.028072][ T3839] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.96: Block bitmap for bg 0 marked uninitialized [ 38.060901][ T3839] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 38.082066][ T3839] EXT4-fs (loop2): 1 orphan inode deleted [ 38.088233][ T3839] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 38.114885][ T3844] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.122119][ T3844] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.188337][ T3852] loop3: detected capacity change from 0 to 512 [ 38.189410][ T3852] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 38.190199][ T3852] EXT4-fs (loop3): orphan cleanup on readonly fs [ 38.190360][ T3852] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.101: Block bitmap for bg 0 marked uninitialized [ 38.190554][ T3852] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 38.191155][ T3852] EXT4-fs (loop3): 1 orphan inode deleted [ 38.191440][ T3852] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 38.297757][ T3844] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.300141][ T3844] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.348576][ T140] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.348615][ T140] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.348648][ T140] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.348706][ T140] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.364111][ T3844] syz.0.99 (3844) used greatest stack depth: 10488 bytes left [ 38.446671][ T3865] loop1: detected capacity change from 0 to 512 [ 38.493599][ T3865] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 38.495498][ T3865] EXT4-fs (loop1): orphan cleanup on readonly fs [ 38.510545][ T3865] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.103: Block bitmap for bg 0 marked uninitialized [ 38.510724][ T3865] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 38.532813][ T3865] EXT4-fs (loop1): 1 orphan inode deleted [ 38.533293][ T3865] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 38.587647][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.646405][ T3871] loop2: detected capacity change from 0 to 512 [ 38.649995][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.678322][ T3871] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 38.716566][ T3871] EXT4-fs (loop2): orphan cleanup on readonly fs [ 38.723682][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.747070][ T3871] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.104: Block bitmap for bg 0 marked uninitialized [ 38.762102][ T3871] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 38.771817][ T3871] EXT4-fs (loop2): 1 orphan inode deleted [ 38.784485][ T3881] loop1: detected capacity change from 0 to 512 [ 38.785789][ T3871] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 38.834753][ T3881] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 38.872247][ T3881] EXT4-fs (loop1): orphan cleanup on readonly fs [ 38.891918][ T3881] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.107: Block bitmap for bg 0 marked uninitialized [ 38.965887][ T3881] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 39.002151][ T3881] EXT4-fs (loop1): 1 orphan inode deleted [ 39.013303][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.023662][ T3881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 39.382214][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.949214][ T3936] loop4: detected capacity change from 0 to 1024 [ 39.974330][ T3936] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.108093][ T3945] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.115431][ T3945] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.129427][ T29] kauditd_printk_skb: 1870 callbacks suppressed [ 40.129440][ T29] audit: type=1400 audit(1758589675.992:4329): avc: denied { add_name } for pid=3935 comm="syz.4.122" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 40.156413][ T29] audit: type=1400 audit(1758589675.992:4330): avc: denied { create } for pid=3935 comm="syz.4.122" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 40.221752][ T29] audit: type=1400 audit(1758589676.092:4331): avc: denied { read write } for pid=3935 comm="syz.4.122" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 40.229350][ T3945] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.244371][ T29] audit: type=1400 audit(1758589676.092:4332): avc: denied { open } for pid=3935 comm="syz.4.122" path="/21/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 40.278962][ T29] audit: type=1326 audit(1758589676.112:4333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3954 comm="syz.0.126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 40.278993][ T29] audit: type=1326 audit(1758589676.112:4334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3954 comm="syz.0.126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 40.326013][ T29] audit: type=1326 audit(1758589676.122:4335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3954 comm="syz.0.126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 40.349481][ T29] audit: type=1326 audit(1758589676.122:4336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3954 comm="syz.0.126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 40.372951][ T29] audit: type=1326 audit(1758589676.122:4337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3954 comm="syz.0.126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 40.372979][ T29] audit: type=1326 audit(1758589676.122:4338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3954 comm="syz.0.126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 40.378343][ T3945] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.472058][ T31] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.500425][ T31] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.538073][ T31] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.571696][ T31] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.801715][ T3976] loop3: detected capacity change from 0 to 512 [ 40.833315][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.884571][ T3976] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 40.895894][ T3976] EXT4-fs (loop3): orphan cleanup on readonly fs [ 40.896108][ T3976] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.131: Block bitmap for bg 0 marked uninitialized [ 40.896239][ T3976] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 40.896443][ T3976] EXT4-fs (loop3): 1 orphan inode deleted [ 40.897004][ T3976] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 41.303003][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.691775][ T4007] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.699108][ T4007] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.780849][ T4007] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.794190][ T4007] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.902371][ T12] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.919239][ T12] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.974457][ T12] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.010072][ T12] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.400153][ T4047] loop3: detected capacity change from 0 to 512 [ 42.417100][ T4047] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 42.441551][ T4047] EXT4-fs (loop3): orphan cleanup on readonly fs [ 42.451383][ T4047] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.149: Block bitmap for bg 0 marked uninitialized [ 42.488766][ T4047] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 42.535975][ T4047] EXT4-fs (loop3): 1 orphan inode deleted [ 42.542210][ T4047] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 42.619161][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.646115][ T4060] loop3: detected capacity change from 0 to 512 [ 42.656677][ T4060] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 42.679805][ T4060] EXT4-fs (loop3): orphan cleanup on readonly fs [ 42.707790][ T4060] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.151: Block bitmap for bg 0 marked uninitialized [ 42.754965][ T4060] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 42.774422][ T4060] EXT4-fs (loop3): 1 orphan inode deleted [ 42.787763][ T4060] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 42.933318][ T4075] loop4: detected capacity change from 0 to 512 [ 42.944387][ T4075] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 42.954645][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.968010][ T4075] EXT4-fs (loop4): orphan cleanup on readonly fs [ 42.982514][ T4075] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.154: Block bitmap for bg 0 marked uninitialized [ 42.995794][ T4075] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 43.005362][ T4075] EXT4-fs (loop4): 1 orphan inode deleted [ 43.011847][ T4075] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.200282][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.309056][ T4097] loop2: detected capacity change from 0 to 512 [ 43.325241][ T4097] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 43.337571][ T4097] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.344297][ T4097] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.159: Block bitmap for bg 0 marked uninitialized [ 43.382190][ T4097] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 43.412373][ T4097] EXT4-fs (loop2): 1 orphan inode deleted [ 43.421247][ T4097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.556606][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.753204][ T4118] loop2: detected capacity change from 0 to 512 [ 43.761282][ T4118] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 43.772755][ T4118] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.779219][ T4118] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.164: Block bitmap for bg 0 marked uninitialized [ 43.793459][ T4118] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 43.803241][ T4118] EXT4-fs (loop2): 1 orphan inode deleted [ 43.809489][ T4118] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.946323][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.063925][ T4133] loop4: detected capacity change from 0 to 512 [ 44.090847][ T4133] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 44.131589][ T4133] EXT4-fs (loop4): orphan cleanup on readonly fs [ 44.138172][ T4133] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.169: Block bitmap for bg 0 marked uninitialized [ 44.197984][ T4133] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 44.208560][ T4133] EXT4-fs (loop4): 1 orphan inode deleted [ 44.214828][ T4133] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.314761][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.245152][ T29] kauditd_printk_skb: 963 callbacks suppressed [ 45.245166][ T29] audit: type=1326 audit(1758589681.112:5302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.274792][ T29] audit: type=1326 audit(1758589681.112:5303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.409801][ T29] audit: type=1326 audit(1758589681.152:5304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.433213][ T29] audit: type=1326 audit(1758589681.152:5305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.456517][ T29] audit: type=1326 audit(1758589681.152:5306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.479978][ T29] audit: type=1326 audit(1758589681.152:5307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.503821][ T29] audit: type=1326 audit(1758589681.212:5308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.527235][ T29] audit: type=1326 audit(1758589681.212:5309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.550567][ T29] audit: type=1326 audit(1758589681.242:5310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm="syz.0.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.573931][ T29] audit: type=1326 audit(1758589681.242:5311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4177 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 45.600635][ T4189] loop2: detected capacity change from 0 to 512 [ 45.610650][ T4189] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 45.630740][ T4189] EXT4-fs (loop2): orphan cleanup on readonly fs [ 45.651163][ T4189] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.181: Block bitmap for bg 0 marked uninitialized [ 45.668737][ T4189] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 45.678732][ T4189] EXT4-fs (loop2): 1 orphan inode deleted [ 45.686515][ T4189] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 45.865666][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.103638][ T4208] loop3: detected capacity change from 0 to 512 [ 46.121993][ T4208] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 46.132491][ T4208] EXT4-fs (loop3): orphan cleanup on readonly fs [ 46.138968][ T4208] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.187: Block bitmap for bg 0 marked uninitialized [ 46.172008][ T4208] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 46.184297][ T4208] EXT4-fs (loop3): 1 orphan inode deleted [ 46.197284][ T4208] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 46.298896][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.752030][ T4232] loop3: detected capacity change from 0 to 512 [ 46.774882][ T4232] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 46.787639][ T4232] EXT4-fs (loop3): orphan cleanup on readonly fs [ 46.794819][ T4232] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.193: Block bitmap for bg 0 marked uninitialized [ 46.813173][ T4232] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 46.827407][ T4232] EXT4-fs (loop3): 1 orphan inode deleted [ 46.837787][ T4232] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 46.914228][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.244893][ T4239] Zero length message leads to an empty skb [ 48.588305][ T4318] loop1: detected capacity change from 0 to 512 [ 48.610143][ T4318] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 48.627348][ T4318] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.649888][ T4318] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.214: Block bitmap for bg 0 marked uninitialized [ 48.688010][ T4318] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 48.717543][ T4318] EXT4-fs (loop1): 1 orphan inode deleted [ 48.723755][ T4318] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 48.826758][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.077932][ T4337] loop2: detected capacity change from 0 to 512 [ 49.121774][ T4337] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 49.142253][ T4337] EXT4-fs (loop2): orphan cleanup on readonly fs [ 49.161137][ T4337] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.221: Block bitmap for bg 0 marked uninitialized [ 49.182333][ T4337] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 49.212140][ T4337] EXT4-fs (loop2): 1 orphan inode deleted [ 49.218791][ T4337] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 49.418267][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.942549][ T4378] loop3: detected capacity change from 0 to 512 [ 49.952968][ T4378] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 49.977407][ T4378] EXT4-fs (loop3): orphan cleanup on readonly fs [ 49.985153][ T4378] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.230: Block bitmap for bg 0 marked uninitialized [ 49.999275][ T4378] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 50.009613][ T4378] EXT4-fs (loop3): 1 orphan inode deleted [ 50.016152][ T4378] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 50.226067][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.252164][ T29] kauditd_printk_skb: 1103 callbacks suppressed [ 50.252177][ T29] audit: type=1326 audit(1758589686.122:6415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 50.282028][ T29] audit: type=1326 audit(1758589686.122:6416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 50.305398][ T29] audit: type=1326 audit(1758589686.122:6417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8769add710 code=0x7ffc0000 [ 50.328883][ T29] audit: type=1326 audit(1758589686.122:6418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8769add710 code=0x7ffc0000 [ 50.352325][ T29] audit: type=1326 audit(1758589686.122:6419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 50.376351][ T29] audit: type=1326 audit(1758589686.122:6420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4388 comm="syz.1.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 50.399624][ T29] audit: type=1326 audit(1758589686.202:6421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.0.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 50.423058][ T29] audit: type=1326 audit(1758589686.202:6422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.0.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 50.446536][ T29] audit: type=1326 audit(1758589686.202:6423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.0.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 50.469892][ T29] audit: type=1326 audit(1758589686.202:6424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.0.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 52.427001][ T4465] loop4: detected capacity change from 0 to 512 [ 52.443094][ T4465] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 52.462390][ T4465] EXT4-fs (loop4): orphan cleanup on readonly fs [ 52.469507][ T4465] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.252: Block bitmap for bg 0 marked uninitialized [ 52.487104][ T4465] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 52.499272][ T4465] EXT4-fs (loop4): 1 orphan inode deleted [ 52.506629][ T4465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 52.662443][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.715897][ T4476] loop2: detected capacity change from 0 to 1024 [ 52.753851][ T4476] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.593415][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.612416][ T29] kauditd_printk_skb: 558 callbacks suppressed [ 55.612429][ T29] audit: type=1326 audit(1758589691.482:6983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 55.642768][ T29] audit: type=1326 audit(1758589691.512:6984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 55.666066][ T29] audit: type=1326 audit(1758589691.512:6985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 55.689499][ T29] audit: type=1326 audit(1758589691.512:6986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 55.712846][ T29] audit: type=1326 audit(1758589691.512:6987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 55.736321][ T29] audit: type=1326 audit(1758589691.512:6988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 55.762064][ T29] audit: type=1326 audit(1758589691.512:6989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 55.785529][ T29] audit: type=1326 audit(1758589691.512:6990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 55.808851][ T29] audit: type=1326 audit(1758589691.512:6991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 55.832196][ T29] audit: type=1326 audit(1758589691.512:6992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4614 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 60.469977][ T4813] loop4: detected capacity change from 0 to 1024 [ 60.495663][ T4813] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.919554][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 60.919569][ T29] audit: type=1326 audit(1758589696.782:7184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 60.949924][ T29] audit: type=1326 audit(1758589696.812:7185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 60.973348][ T29] audit: type=1326 audit(1758589696.812:7186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 60.996687][ T29] audit: type=1326 audit(1758589696.812:7187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 61.122428][ T29] audit: type=1326 audit(1758589696.812:7188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 61.145873][ T29] audit: type=1326 audit(1758589696.812:7189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 61.169241][ T29] audit: type=1326 audit(1758589696.812:7190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 61.192461][ T29] audit: type=1326 audit(1758589696.812:7191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.3.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 61.478105][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.907267][ T29] audit: type=1326 audit(1758589697.772:7192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4871 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 61.930855][ T29] audit: type=1326 audit(1758589697.772:7193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4871 comm="syz.1.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 62.636197][ T4904] loop3: detected capacity change from 0 to 1024 [ 62.671537][ T4904] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.496636][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.619170][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 67.619182][ T29] audit: type=1326 audit(1758589703.482:7311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 67.674701][ T29] audit: type=1326 audit(1758589703.522:7312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 67.698155][ T29] audit: type=1326 audit(1758589703.532:7313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 67.721408][ T29] audit: type=1326 audit(1758589703.532:7314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 67.744741][ T29] audit: type=1326 audit(1758589703.532:7315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 67.768196][ T29] audit: type=1326 audit(1758589703.532:7316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 67.791631][ T29] audit: type=1326 audit(1758589703.532:7317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 67.815057][ T29] audit: type=1326 audit(1758589703.532:7318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 67.838836][ T29] audit: type=1326 audit(1758589703.532:7319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 67.862178][ T29] audit: type=1326 audit(1758589703.542:7320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5121 comm="syz.2.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 75.097085][ T5452] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.104309][ T5452] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.154764][ T5452] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.164862][ T5452] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.197104][ T3320] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.241479][ T3320] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.262274][ T3320] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.306979][ T3320] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.340178][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 75.340193][ T29] audit: type=1326 audit(1758589711.202:7348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.0.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 75.425048][ T29] audit: type=1326 audit(1758589711.202:7349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.0.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 75.448526][ T29] audit: type=1326 audit(1758589711.242:7350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.0.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 75.471908][ T29] audit: type=1326 audit(1758589711.242:7351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.0.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 75.495217][ T29] audit: type=1326 audit(1758589711.242:7352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.0.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 75.518605][ T29] audit: type=1326 audit(1758589711.242:7353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.0.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 75.541990][ T29] audit: type=1326 audit(1758589711.242:7354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.0.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 75.565474][ T29] audit: type=1326 audit(1758589711.242:7355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.0.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 75.588765][ T29] audit: type=1326 audit(1758589711.242:7356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5464 comm="syz.0.499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 76.305030][ T29] audit: type=1326 audit(1758589712.162:7357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5507 comm="syz.1.510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 78.870716][ T5631] loop4: detected capacity change from 0 to 1024 [ 78.907541][ T5631] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.877570][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.439090][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 80.439102][ T29] audit: type=1326 audit(1758589716.302:7395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 80.518357][ T29] audit: type=1326 audit(1758589716.342:7396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 80.541754][ T29] audit: type=1326 audit(1758589716.342:7397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 80.565124][ T29] audit: type=1326 audit(1758589716.342:7398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 80.588493][ T29] audit: type=1326 audit(1758589716.362:7399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 80.611818][ T29] audit: type=1326 audit(1758589716.362:7400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 80.635158][ T29] audit: type=1326 audit(1758589716.362:7401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 80.658551][ T29] audit: type=1326 audit(1758589716.362:7402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 80.682060][ T29] audit: type=1326 audit(1758589716.362:7403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 80.705369][ T29] audit: type=1326 audit(1758589716.362:7404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5700 comm="syz.4.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 81.986767][ T5745] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.994074][ T5745] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.130051][ T5745] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.159097][ T5745] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.245333][ T140] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.311111][ T140] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.320000][ T140] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.385149][ T140] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.126193][ T5925] loop1: detected capacity change from 0 to 1024 [ 86.165178][ T5925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.671107][ T5950] netlink: 128 bytes leftover after parsing attributes in process `syz.4.623'. [ 87.015041][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.548502][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 87.548569][ T29] audit: type=1326 audit(1758589723.412:7476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 87.597354][ T29] audit: type=1326 audit(1758589723.452:7477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 87.620728][ T29] audit: type=1326 audit(1758589723.452:7478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 87.644050][ T29] audit: type=1326 audit(1758589723.452:7479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 87.683154][ T29] audit: type=1326 audit(1758589723.482:7480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 87.706645][ T29] audit: type=1326 audit(1758589723.482:7481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 87.730066][ T29] audit: type=1326 audit(1758589723.482:7482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 87.753447][ T29] audit: type=1326 audit(1758589723.482:7483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 87.776776][ T29] audit: type=1326 audit(1758589723.482:7484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 87.800139][ T29] audit: type=1326 audit(1758589723.482:7485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5995 comm="syz.1.635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 88.316763][ T6031] netlink: 12 bytes leftover after parsing attributes in process `syz.4.642'. [ 89.613679][ T6089] netlink: 12 bytes leftover after parsing attributes in process `syz.2.660'. [ 90.082181][ T6115] netlink: 128 bytes leftover after parsing attributes in process `syz.0.665'. [ 90.384727][ T6134] netlink: 128 bytes leftover after parsing attributes in process `syz.1.670'. [ 90.640402][ T6147] netlink: 12 bytes leftover after parsing attributes in process `syz.4.673'. [ 92.400542][ T6248] netlink: 32 bytes leftover after parsing attributes in process `syz.1.696'. [ 92.896680][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 92.896695][ T29] audit: type=1400 audit(1758589728.762:7506): avc: denied { read } for pid=6285 comm="syz.0.714" dev="nsfs" ino=4026532713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 92.924012][ T29] audit: type=1400 audit(1758589728.762:7507): avc: denied { open } for pid=6285 comm="syz.0.714" path="net:[4026532713]" dev="nsfs" ino=4026532713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 92.954254][ T29] audit: type=1400 audit(1758589728.822:7508): avc: denied { create } for pid=6285 comm="syz.0.714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.049938][ T29] audit: type=1400 audit(1758589728.852:7509): avc: denied { bind } for pid=6285 comm="syz.0.714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.069703][ T29] audit: type=1326 audit(1758589728.852:7510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6285 comm="syz.0.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 93.093189][ T29] audit: type=1326 audit(1758589728.852:7511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6285 comm="syz.0.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 93.116487][ T29] audit: type=1326 audit(1758589728.852:7512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6285 comm="syz.0.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 93.139789][ T29] audit: type=1326 audit(1758589728.852:7513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6285 comm="syz.0.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 93.163127][ T29] audit: type=1326 audit(1758589728.852:7514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6285 comm="syz.0.714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 93.186447][ T29] audit: type=1400 audit(1758589728.852:7515): avc: denied { create } for pid=6285 comm="syz.0.714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 93.577556][ T6336] netlink: 12 bytes leftover after parsing attributes in process `syz.0.731'. [ 94.089505][ T6373] netlink: 128 bytes leftover after parsing attributes in process `syz.3.745'. [ 94.595660][ T6430] loop2: detected capacity change from 0 to 512 [ 94.656119][ T6430] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.683295][ T6430] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.886175][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.032347][ T6456] loop1: detected capacity change from 0 to 512 [ 95.060050][ T6456] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.106575][ T6456] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.164958][ T6478] loop3: detected capacity change from 0 to 512 [ 95.319376][ T6478] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.341066][ T6478] ext4 filesystem being mounted at /157/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.464088][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.513412][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.526003][ T6495] netlink: 8 bytes leftover after parsing attributes in process `syz.1.794'. [ 95.535524][ T6495] bridge_slave_0: left allmulticast mode [ 95.541221][ T6495] bridge_slave_0: left promiscuous mode [ 95.546903][ T6495] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.566705][ T6495] bridge_slave_1: left allmulticast mode [ 95.572512][ T6495] bridge_slave_1: left promiscuous mode [ 95.578314][ T6495] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.594671][ T6495] bond0: (slave bond_slave_0): Releasing backup interface [ 95.611265][ T6495] bond0: (slave bond_slave_1): Releasing backup interface [ 95.629567][ T6493] loop2: detected capacity change from 0 to 512 [ 95.636259][ T6495] team0: Port device team_slave_0 removed [ 95.644370][ T6495] team0: Port device team_slave_1 removed [ 95.650363][ T6495] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.666342][ T6493] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.681019][ T6493] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.705322][ T6495] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.894850][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.988866][ T6508] loop1: detected capacity change from 0 to 512 [ 96.012079][ T6515] loop2: detected capacity change from 0 to 512 [ 96.031990][ T6508] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.119448][ T6508] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.132029][ T6515] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.151105][ T6515] ext4 filesystem being mounted at /161/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.309662][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.544236][ T6534] loop2: detected capacity change from 0 to 512 [ 96.578886][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.598819][ T6534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.612103][ T6534] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.812547][ T6555] netlink: 8 bytes leftover after parsing attributes in process `syz.1.813'. [ 96.962340][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.134468][ T6561] loop1: detected capacity change from 0 to 512 [ 97.315147][ T6561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.359418][ T6561] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.439500][ T6572] loop2: detected capacity change from 0 to 512 [ 97.512333][ T6572] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.539946][ T6572] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.554844][ T6577] loop4: detected capacity change from 0 to 512 [ 97.585318][ T6577] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.592283][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.611420][ T6577] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.684335][ T6584] netlink: 8 bytes leftover after parsing attributes in process `syz.1.821'. [ 97.783137][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.894742][ T6587] loop3: detected capacity change from 0 to 512 [ 97.901112][ T29] kauditd_printk_skb: 1213 callbacks suppressed [ 97.901196][ T29] audit: type=1326 audit(1758589733.762:8729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 97.930837][ T29] audit: type=1326 audit(1758589733.762:8730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 97.954152][ T29] audit: type=1326 audit(1758589733.762:8731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 97.977482][ T29] audit: type=1326 audit(1758589733.762:8732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 98.000803][ T29] audit: type=1326 audit(1758589733.762:8733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 98.024182][ T29] audit: type=1326 audit(1758589733.762:8734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 98.024698][ T6593] loop1: detected capacity change from 0 to 512 [ 98.047466][ T29] audit: type=1326 audit(1758589733.762:8735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 98.047487][ T29] audit: type=1326 audit(1758589733.762:8736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 98.100351][ T29] audit: type=1326 audit(1758589733.762:8737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 98.123726][ T29] audit: type=1326 audit(1758589733.762:8738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6597 comm="syz.0.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fafb7b5eec9 code=0x7ffc0000 [ 98.254602][ T6592] loop2: detected capacity change from 0 to 512 [ 98.259596][ T6587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.276498][ T6593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.281907][ T6587] ext4 filesystem being mounted at /161/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.328545][ T6592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.348250][ T6593] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.357758][ T6592] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.371685][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.501911][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.643315][ T6614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.829'. [ 98.665056][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.680308][ T6614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.829'. [ 98.689210][ T6614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.829'. [ 98.747544][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.827980][ T6620] loop2: detected capacity change from 0 to 512 [ 98.864140][ T6622] loop1: detected capacity change from 0 to 512 [ 98.882103][ T6619] loop3: detected capacity change from 0 to 512 [ 98.928680][ T6622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.942757][ T6629] netlink: 12 bytes leftover after parsing attributes in process `syz.4.834'. [ 98.956054][ T6620] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.959470][ T6622] ext4 filesystem being mounted at /156/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.970438][ T6619] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.996560][ T6620] ext4 filesystem being mounted at /168/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.007654][ T6619] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.204091][ T6637] loop4: detected capacity change from 0 to 512 [ 99.261929][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.272405][ T6637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.291448][ T6637] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.293070][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.319787][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.597161][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.627728][ T6650] loop3: detected capacity change from 0 to 512 [ 99.680466][ T6650] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.694100][ T6650] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.800824][ T6663] loop2: detected capacity change from 0 to 512 [ 99.855390][ T6662] loop1: detected capacity change from 0 to 512 [ 99.864804][ T6663] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.890535][ T6663] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.903191][ T6662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.940052][ T6662] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.975224][ T6670] loop4: detected capacity change from 0 to 512 [ 100.006828][ T6670] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.051556][ T6670] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.116379][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.223593][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.297886][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.346762][ T6682] netlink: 8 bytes leftover after parsing attributes in process `syz.1.847'. [ 100.357111][ T6677] loop3: detected capacity change from 0 to 512 [ 100.396267][ T6677] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.444640][ T6677] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.457606][ T6689] netlink: 8 bytes leftover after parsing attributes in process `syz.1.849'. [ 100.477743][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.645163][ T6697] netlink: 8 bytes leftover after parsing attributes in process `syz.4.853'. [ 100.655568][ T6697] bridge_slave_0: left allmulticast mode [ 100.661380][ T6697] bridge_slave_0: left promiscuous mode [ 100.667050][ T6697] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.700215][ T6697] bridge_slave_1: left allmulticast mode [ 100.705990][ T6697] bridge_slave_1: left promiscuous mode [ 100.711703][ T6697] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.759301][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.769655][ T6697] bond0: (slave bond_slave_0): Releasing backup interface [ 100.780070][ T6697] bond0: (slave bond_slave_1): Releasing backup interface [ 100.789677][ T6697] team0: Port device team_slave_0 removed [ 100.797834][ T6697] team0: Port device team_slave_1 removed [ 100.824735][ T6703] loop2: detected capacity change from 0 to 512 [ 100.832387][ T6697] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.839395][ T6709] netlink: 8 bytes leftover after parsing attributes in process `syz.3.856'. [ 100.849048][ T6697] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.881104][ T6709] bridge_slave_0: left allmulticast mode [ 100.886768][ T6709] bridge_slave_0: left promiscuous mode [ 100.892483][ T6709] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.919370][ T6709] bridge_slave_1: left allmulticast mode [ 100.919927][ T6703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.925060][ T6709] bridge_slave_1: left promiscuous mode [ 100.943180][ T6709] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.950476][ T6703] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.965287][ T6705] loop1: detected capacity change from 0 to 512 [ 100.972022][ T6709] bond0: (slave bond_slave_0): Releasing backup interface [ 100.999144][ T6709] bond0: (slave bond_slave_1): Releasing backup interface [ 101.012166][ T6709] team0: Port device team_slave_0 removed [ 101.022598][ T6705] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.035569][ T6709] team0: Port device team_slave_1 removed [ 101.041620][ T6709] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.051060][ T6705] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.062258][ T6709] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.139114][ T6726] netlink: 8 bytes leftover after parsing attributes in process `syz.3.862'. [ 101.347951][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.427312][ T6748] bridge_slave_0: left allmulticast mode [ 101.433017][ T6748] bridge_slave_0: left promiscuous mode [ 101.438746][ T6748] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.470250][ T6748] bridge_slave_1: left allmulticast mode [ 101.475056][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.476074][ T6748] bridge_slave_1: left promiscuous mode [ 101.490580][ T6748] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.502750][ T6748] bond0: (slave bond_slave_0): Releasing backup interface [ 101.515232][ T6744] loop4: detected capacity change from 0 to 512 [ 101.524689][ T6748] bond0: (slave bond_slave_1): Releasing backup interface [ 101.554197][ T6748] team0: Port device team_slave_0 removed [ 101.564796][ T6748] team0: Port device team_slave_1 removed [ 101.571794][ T6744] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.572712][ T6748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.599193][ T6748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.611164][ T6744] ext4 filesystem being mounted at /172/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.750975][ T6760] loop1: detected capacity change from 0 to 512 [ 101.812235][ T6760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.827689][ T6760] ext4 filesystem being mounted at /164/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.843989][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.891681][ T6770] bridge_slave_0: left allmulticast mode [ 101.897374][ T6770] bridge_slave_0: left promiscuous mode [ 101.903202][ T6770] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.903354][ T6765] loop2: detected capacity change from 0 to 512 [ 101.953887][ T6765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.972616][ T6765] ext4 filesystem being mounted at /176/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.993695][ T6770] bridge_slave_1: left allmulticast mode [ 101.999367][ T6770] bridge_slave_1: left promiscuous mode [ 102.005065][ T6770] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.061803][ T6770] bond0: (slave bond_slave_0): Releasing backup interface [ 102.070958][ T6770] bond0: (slave bond_slave_1): Releasing backup interface [ 102.079855][ T6770] team0: Port device team_slave_0 removed [ 102.098896][ T6770] team0: Port device team_slave_1 removed [ 102.106174][ T6770] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.122240][ T6770] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.213089][ T6785] loop3: detected capacity change from 0 to 512 [ 102.278026][ T6785] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.294936][ T6794] loop4: detected capacity change from 0 to 512 [ 102.324833][ T6785] ext4 filesystem being mounted at /176/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.344892][ T6794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.388195][ T6794] ext4 filesystem being mounted at /176/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.457432][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.702163][ T6808] __nla_validate_parse: 6 callbacks suppressed [ 102.702176][ T6808] netlink: 8 bytes leftover after parsing attributes in process `syz.1.886'. [ 102.756579][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.841267][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.867401][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.930163][ T29] kauditd_printk_skb: 1519 callbacks suppressed [ 102.930177][ T29] audit: type=1326 audit(1758589738.792:10258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 102.962602][ T29] audit: type=1326 audit(1758589738.832:10259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 102.986105][ T29] audit: type=1326 audit(1758589738.832:10260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 103.009498][ T29] audit: type=1326 audit(1758589738.832:10261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 103.038870][ T6817] loop3: detected capacity change from 0 to 512 [ 103.045646][ T29] audit: type=1326 audit(1758589738.902:10262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 103.069063][ T29] audit: type=1326 audit(1758589738.902:10263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 103.092554][ T29] audit: type=1326 audit(1758589738.902:10264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 103.130650][ T29] audit: type=1326 audit(1758589738.922:10265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 103.154152][ T29] audit: type=1326 audit(1758589738.922:10266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 103.177671][ T29] audit: type=1326 audit(1758589738.922:10267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6821 comm="syz.4.890" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e093aeec9 code=0x7ffc0000 [ 103.234050][ T6817] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.260803][ T6817] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.271495][ T6823] loop4: detected capacity change from 0 to 512 [ 103.304099][ T6823] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.357082][ T6823] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.403483][ T6831] loop2: detected capacity change from 0 to 512 [ 103.443435][ T6836] loop1: detected capacity change from 0 to 512 [ 103.460848][ T6831] ext4 filesystem being mounted at /179/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.482900][ T6836] ext4 filesystem being mounted at /169/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.836364][ T6845] loop3: detected capacity change from 0 to 512 [ 103.914099][ T6845] ext4 filesystem being mounted at /179/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.039564][ T6848] loop4: detected capacity change from 0 to 512 [ 104.449706][ T6848] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.471601][ T6852] loop2: detected capacity change from 0 to 512 [ 104.524859][ T6852] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.804705][ T6872] loop3: detected capacity change from 0 to 512 [ 104.842614][ T6872] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.857661][ T6880] netlink: 8 bytes leftover after parsing attributes in process `syz.4.903'. [ 105.062062][ T6888] loop2: detected capacity change from 0 to 512 [ 105.095431][ T6891] loop4: detected capacity change from 0 to 512 [ 105.122599][ T6888] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.161793][ T6891] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.271498][ T6893] loop1: detected capacity change from 0 to 512 [ 105.316157][ T6893] ext4 filesystem being mounted at /173/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.463992][ T6905] loop3: detected capacity change from 0 to 512 [ 105.521285][ T6905] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.692058][ T6917] netlink: 8 bytes leftover after parsing attributes in process `syz.4.911'. [ 105.789519][ T6920] loop2: detected capacity change from 0 to 512 [ 105.853683][ T6920] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.887534][ T6913] loop1: detected capacity change from 0 to 512 [ 105.966553][ T6913] ext4 filesystem being mounted at /174/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.012458][ T6923] loop4: detected capacity change from 0 to 512 [ 106.080248][ T6923] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.478751][ T6937] loop1: detected capacity change from 0 to 512 [ 106.497243][ T6943] loop2: detected capacity change from 0 to 512 [ 106.523004][ T6943] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.542751][ T6937] ext4 filesystem being mounted at /175/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.660317][ T6950] loop4: detected capacity change from 0 to 512 [ 106.708707][ T6950] ext4 filesystem being mounted at /183/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.764849][ T6955] loop3: detected capacity change from 0 to 512 [ 106.813614][ T6955] ext4 filesystem being mounted at /185/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.263921][ T6964] loop2: detected capacity change from 0 to 512 [ 107.348177][ T6971] loop4: detected capacity change from 0 to 512 [ 107.409159][ T6966] loop3: detected capacity change from 0 to 512 [ 107.427261][ T6964] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.439627][ T6966] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.461958][ T6971] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.540242][ T6984] netlink: 8 bytes leftover after parsing attributes in process `syz.0.927'. [ 107.574214][ T6978] loop1: detected capacity change from 0 to 512 [ 107.611642][ T6978] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.897580][ T6995] netlink: 8 bytes leftover after parsing attributes in process `syz.2.930'. [ 107.966658][ T29] kauditd_printk_skb: 1250 callbacks suppressed [ 107.966689][ T29] audit: type=1326 audit(1758589743.832:11518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.017265][ T29] audit: type=1326 audit(1758589743.872:11519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.040781][ T29] audit: type=1326 audit(1758589743.872:11520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.064191][ T29] audit: type=1326 audit(1758589743.872:11521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.087682][ T29] audit: type=1326 audit(1758589743.882:11522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.111175][ T29] audit: type=1326 audit(1758589743.882:11523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.149456][ T29] audit: type=1326 audit(1758589743.882:11524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.172893][ T29] audit: type=1326 audit(1758589743.882:11525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.188769][ T7002] netlink: 8 bytes leftover after parsing attributes in process `syz.2.932'. [ 108.196529][ T29] audit: type=1326 audit(1758589743.882:11526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.228685][ T29] audit: type=1326 audit(1758589743.882:11527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6977 comm="syz.1.926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8769adeec9 code=0x7ffc0000 [ 108.335646][ T7005] loop2: detected capacity change from 0 to 512 [ 108.358731][ T7005] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.394108][ T7007] loop3: detected capacity change from 0 to 512 [ 108.412894][ T7007] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.527702][ T7009] loop1: detected capacity change from 0 to 512 [ 108.569708][ T7018] loop4: detected capacity change from 0 to 512 [ 108.585037][ T7009] ext4 filesystem being mounted at /178/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.606581][ T7018] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.750655][ T7030] netlink: 8 bytes leftover after parsing attributes in process `syz.2.939'. [ 108.798220][ T7032] loop3: detected capacity change from 0 to 512 [ 108.820457][ T7034] netlink: 8 bytes leftover after parsing attributes in process `syz.2.940'. [ 108.853303][ T7032] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.896120][ T7041] netlink: 8 bytes leftover after parsing attributes in process `syz.2.942'. [ 108.959647][ T3300] EXT4-fs unmount: 52 callbacks suppressed [ 108.959663][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.018180][ T7044] loop1: detected capacity change from 0 to 512 [ 109.052397][ T7044] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.075372][ T7044] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.092552][ T7046] loop2: detected capacity change from 0 to 512 [ 109.114904][ T7046] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.134068][ T7052] netlink: 8 bytes leftover after parsing attributes in process `syz.4.945'. [ 109.151179][ T7046] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.179202][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.337007][ T7057] loop4: detected capacity change from 0 to 512 [ 109.359330][ T7059] loop3: detected capacity change from 0 to 512 [ 109.359748][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.386742][ T7057] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.392204][ T7059] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.414805][ T7059] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.414974][ T7057] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.552686][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.743785][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.758353][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.806850][ T7070] loop1: detected capacity change from 0 to 512 [ 110.098183][ T7085] loop4: detected capacity change from 0 to 512 [ 110.193051][ T7070] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.208811][ T7085] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.232693][ T7070] ext4 filesystem being mounted at /181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.254425][ T7085] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.266726][ T7086] loop3: detected capacity change from 0 to 512 [ 110.314119][ T7086] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.326870][ T7086] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.587554][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.620559][ T7097] loop2: detected capacity change from 0 to 512 [ 110.649387][ T7097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.676854][ T7097] ext4 filesystem being mounted at /193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.687593][ T7102] loop1: detected capacity change from 0 to 512 [ 110.710329][ T7102] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.724605][ T7102] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.796063][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.828499][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.922201][ T7110] netlink: 8 bytes leftover after parsing attributes in process `syz.4.956'. [ 110.923338][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.043870][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.064784][ T7117] loop3: detected capacity change from 0 to 512 [ 111.109030][ T7117] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.151088][ T7117] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.189543][ T7116] loop2: detected capacity change from 0 to 512 [ 111.264444][ T7116] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.290907][ T7116] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.335894][ T7119] loop4: detected capacity change from 0 to 512 [ 111.360641][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.434287][ T7119] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.453227][ T7130] loop1: detected capacity change from 0 to 512 [ 111.455277][ T7119] ext4 filesystem being mounted at /191/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.482360][ T7130] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.497845][ T7130] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.588806][ T7135] loop3: detected capacity change from 0 to 512 [ 111.653177][ T7135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.694340][ T7135] ext4 filesystem being mounted at /193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.722013][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.814954][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.872024][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.924684][ T7148] netlink: 8 bytes leftover after parsing attributes in process `syz.4.965'. [ 111.945702][ T7152] netlink: 8 bytes leftover after parsing attributes in process `syz.1.966'. [ 111.973479][ T7149] loop2: detected capacity change from 0 to 512 [ 112.017222][ T7149] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.051414][ T7149] ext4 filesystem being mounted at /195/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.195081][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.262684][ T7159] loop1: detected capacity change from 0 to 512 [ 112.315526][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.330281][ T7161] loop4: detected capacity change from 0 to 512 [ 112.349260][ T7161] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.364715][ T7159] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.404528][ T7161] ext4 filesystem being mounted at /193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.428969][ T7159] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.563481][ T7167] loop3: detected capacity change from 0 to 512 [ 112.585675][ T7169] loop2: detected capacity change from 0 to 512 [ 112.591602][ T7167] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.614664][ T7167] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.668200][ T7169] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.711090][ T7169] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.925784][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.980674][ T29] kauditd_printk_skb: 1472 callbacks suppressed [ 112.980688][ T29] audit: type=1326 audit(1758589748.842:13000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7183 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 113.011476][ T29] audit: type=1326 audit(1758589748.882:13001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 113.034793][ T29] audit: type=1326 audit(1758589748.882:13002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 113.058263][ T29] audit: type=1326 audit(1758589748.882:13003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 113.081894][ T29] audit: type=1326 audit(1758589748.882:13004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6b9baeeec9 code=0x7ffc0000 [ 113.105229][ T29] audit: type=1326 audit(1758589748.902:13005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7183 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 113.128635][ T29] audit: type=1326 audit(1758589748.902:13006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7183 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 113.152078][ T29] audit: type=1326 audit(1758589748.902:13007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7183 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 113.152938][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.175473][ T29] audit: type=1326 audit(1758589748.902:13008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7183 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 113.207797][ T29] audit: type=1326 audit(1758589748.902:13009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7183 comm="syz.3.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe731cceec9 code=0x7ffc0000 [ 113.265235][ T7185] loop3: detected capacity change from 0 to 512 [ 113.280458][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.290085][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.348624][ T7185] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.365001][ T7185] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.409533][ T7187] loop4: detected capacity change from 0 to 512 [ 113.442628][ T7187] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.527634][ T7187] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.540371][ T7198] loop2: detected capacity change from 0 to 512 [ 113.548129][ T7193] loop1: detected capacity change from 0 to 512 [ 113.564015][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.605597][ T7193] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.639915][ T7198] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.662609][ T7193] ext4 filesystem being mounted at /187/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.674157][ T7198] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.858872][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.876370][ T7206] loop3: detected capacity change from 0 to 512 [ 113.929579][ T7206] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.962037][ T7206] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.006317][ T7212] netlink: 8 bytes leftover after parsing attributes in process `syz.4.979'. [ 114.031627][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.150286][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.205563][ T7215] loop1: detected capacity change from 0 to 512 [ 114.259438][ T7215] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.268186][ T7224] netlink: 88 bytes leftover after parsing attributes in process `syz.2.983'. [ 114.281158][ T7224] netlink: 88 bytes leftover after parsing attributes in process `syz.2.983'. [ 114.298107][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.307401][ T7215] ext4 filesystem being mounted at /188/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.364806][ T7223] loop4: detected capacity change from 0 to 512 [ 114.393419][ T7223] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.421082][ T7223] ext4 filesystem being mounted at /196/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.462977][ T7228] loop2: detected capacity change from 0 to 512 [ 114.498003][ T7236] loop3: detected capacity change from 0 to 512 [ 114.501280][ T7228] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.524791][ T7228] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.579145][ T7236] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.609068][ T7236] ext4 filesystem being mounted at /198/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.659589][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.865182][ T7246] loop1: detected capacity change from 0 to 512 [ 115.057540][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.057634][ T7246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.102352][ T7246] ext4 filesystem being mounted at /189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.302802][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.351710][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.497562][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.520258][ T7262] loop3: detected capacity change from 0 to 512 [ 115.532194][ T7261] loop2: detected capacity change from 0 to 512 [ 115.546553][ T7262] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.584073][ T7262] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.602486][ T7261] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.650828][ T7272] netlink: 88 bytes leftover after parsing attributes in process `syz.1.995'. [ 115.659820][ T7272] netlink: 88 bytes leftover after parsing attributes in process `syz.1.995'. [ 115.668786][ T7261] ext4 filesystem being mounted at /201/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.820390][ T7270] loop4: detected capacity change from 0 to 512 [ 115.856570][ T7270] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.872875][ T7278] loop1: detected capacity change from 0 to 512 [ 115.901294][ T7270] ext4 filesystem being mounted at /198/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.916255][ T7278] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.930388][ T7278] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.204174][ T7286] loop2: detected capacity change from 0 to 512 [ 116.243676][ T7286] ext4 filesystem being mounted at /202/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.488854][ T7290] loop4: detected capacity change from 0 to 512 [ 116.518054][ T7292] loop3: detected capacity change from 0 to 512 [ 116.552537][ T7296] loop1: detected capacity change from 0 to 512 [ 116.562972][ T7290] ext4 filesystem being mounted at /199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.572728][ T7292] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.612564][ T7296] ext4 filesystem being mounted at /193/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.704095][ T7304] loop2: detected capacity change from 0 to 512 [ 116.771786][ T7304] ext4 filesystem being mounted at /203/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.047521][ T7320] loop4: detected capacity change from 0 to 512 [ 117.212471][ T7320] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.296409][ T31] ================================================================== [ 117.304523][ T31] BUG: KCSAN: data-race in __mark_inode_dirty / __writeback_single_inode [ 117.312949][ T31] [ 117.315267][ T31] write to 0xffff88810049a008 of 4 bytes by task 7316 on cpu 0: [ 117.322882][ T31] __mark_inode_dirty+0x248/0x750 [ 117.327915][ T31] ext4_mb_new_blocks+0x10b9/0x2080 [ 117.333126][ T31] ext4_ext_map_blocks+0xff5/0x38a0 [ 117.338332][ T31] ext4_map_blocks+0x5ee/0xd00 [ 117.343109][ T31] _ext4_get_block+0x10a/0x350 [ 117.347878][ T31] ext4_get_block_unwritten+0x2a/0xb0 [ 117.353259][ T31] ext4_block_write_begin+0x5e5/0xc00 [ 117.358644][ T31] ext4_write_begin+0x647/0xeb0 [ 117.363493][ T31] ext4_da_write_begin+0x1fb/0x6e0 [ 117.368603][ T31] generic_perform_write+0x184/0x490 [ 117.373889][ T31] ext4_buffered_write_iter+0x1ee/0x3c0 [ 117.379435][ T31] ext4_file_write_iter+0x383/0xf00 [ 117.384637][ T31] vfs_write+0x527/0x960 [ 117.388878][ T31] ksys_write+0xda/0x1a0 [ 117.393118][ T31] __x64_sys_write+0x40/0x50 [ 117.397696][ T31] x64_sys_call+0x27fe/0x2ff0 [ 117.402366][ T31] do_syscall_64+0xd2/0x200 [ 117.406873][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.412765][ T31] [ 117.415073][ T31] read to 0xffff88810049a008 of 4 bytes by task 31 on cpu 1: [ 117.422425][ T31] __writeback_single_inode+0x109/0x7c0 [ 117.427969][ T31] writeback_sb_inodes+0x48f/0xa30 [ 117.433073][ T31] wb_writeback+0x252/0x5c0 [ 117.437564][ T31] wb_workfn+0x194/0x910 [ 117.441821][ T31] process_scheduled_works+0x4cb/0x9d0 [ 117.447269][ T31] worker_thread+0x582/0x770 [ 117.451849][ T31] kthread+0x489/0x510 [ 117.455900][ T31] ret_from_fork+0x11f/0x1b0 [ 117.460474][ T31] ret_from_fork_asm+0x1a/0x30 [ 117.465223][ T31] [ 117.467528][ T31] value changed: 0x00010022 -> 0x0001003a [ 117.473225][ T31] [ 117.475527][ T31] Reported by Kernel Concurrency Sanitizer on: [ 117.481667][ T31] CPU: 1 UID: 0 PID: 31 Comm: kworker/u8:1 Not tainted syzkaller #0 PREEMPT(voluntary) [ 117.491365][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 117.501403][ T31] Workqueue: writeback wb_workfn (flush-7:4) [ 117.507385][ T31] ================================================================== [ 117.596836][ T7327] loop2: detected capacity change from 0 to 512 [ 117.614248][ T7327] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff)