last executing test programs:

9.2230358s ago: executing program 2 (id=1163):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0xffffffff, 0x0, 0x0, 0x41000, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10)
r2 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x2000)
r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0)
write$binfmt_misc(r3, &(0x7f0000001000), 0xe09)
ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f00000002c0)={r3, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}})

9.089512741s ago: executing program 2 (id=1165):
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10)
fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000280)=0x4)
r3 = socket$nl_generic(0x10, 0x3, 0x10)
r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10)
r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r7, 0x0, 0x1}, 0x18)
kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0)
r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r9}, 0x10)
io_setup(0x5, &(0x7f0000000600))
mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x1)
r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ec0), 0xffffffffffffffff)
r11 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x100)
ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r11, 0xc0145401, &(0x7f0000000340)={0x2, 0x0, 0x1, 0x1, 0x7fff})
sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001f00)={0x30, r10, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x80000000, 0x1, 0x1, 0x5}}}}, 0x30}}, 0x0)
r12 = socket(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', <r13=>0x0})
sendmsg$nl_route_sched(r12, &(0x7f0000000000)={0x0, 0xf1, &(0x7f0000000240)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x4}]}}]}, 0x38}}, 0x0)

5.366860309s ago: executing program 4 (id=1194):
r0 = syz_open_dev$vcsa(&(0x7f00000002c0), 0x6000000000000000, 0x103000)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x5, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='syzkaller\x00', 0x100, 0x16, &(0x7f0000000100)=""/22, 0x41000, 0x8, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x200007, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x4, 0x5, 0x8001, 0x3}, 0x10, 0xffffffffffffffff, r0, 0x3, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000200)=[{0x5, 0x1, 0x2, 0x4}, {0x2, 0x1}, {0x2, 0x1, 0x0, 0x9}], 0x10, 0x3, @void, @value}, 0x94)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2, 0x0, 0x178}, 0x18)
kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r3 = socket$nl_netfilter(0x10, 0x3, 0xc)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
syz_genetlink_get_family_id$nl802154(&(0x7f0000000f80), 0xffffffffffffffff)
r5 = gettid()
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc))
timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0)
fcntl$lock(r6, 0x25, &(0x7f0000000000)={0x1})
r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0)
fcntl$lock(r7, 0x26, &(0x7f0000000380)={0x0, 0x1, 0x78, 0x1})
r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0)
fcntl$lock(r8, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x78, 0x10})
close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10)
r9 = socket$nl_netfilter(0x10, 0x3, 0xc)
openat$cgroup_procs(r0, &(0x7f0000000f40)='cgroup.threads\x00', 0x2, 0x0)
sendmsg$NFT_BATCH(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0)
sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0)
sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000005980)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x44}, 0x0)
sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000040a0102"], 0x14}}, 0x0)

5.291951639s ago: executing program 2 (id=1196):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18)
r2 = add_key$user(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='5', 0x1, 0xfffffffffffffffd)
keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1)

5.20466996s ago: executing program 2 (id=1200):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=<r2=>r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
read$snapshot(0xffffffffffffffff, 0x0, 0x0)
syz_usbip_server_init(0x2)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0)
getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300))
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r4=>0xffffffffffffffff})
sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8cbb97838684461cd1244c938b9939a4e9c7727902b6f1a5434e0a06d3fc221771dd87572ae801c5ce6886122f0c91dae57440ffc7ace4e8e0041a1d245103aaadbfc2ecff622228daed2b0cd30f7f59b2617f6f0571ee4403d84e652d78b8e64d5450b6483ef70582dcda9351f2dddd3a4ac84f514f708d3af6242501bd041beae78e6b29b517b534148ea91ef85653fec824d6ddb0c0fa2555ab2564ba29227b1046b48a11ee0e6aafda9d0b80b0f05a8d057cbeb16264cb579aea3ba2b2000052d03c77844ab7c81be3110a36a27aeffe0ad5a8a7385a1913a64fb2db630e8fc8017828cea60f327c3a510b441d94d32584e55f7c2320d89b2ba3d44d832b8e7c5f45442de9ef37d057e6d0c6664e8d74e23f18336d41a3e38c2cda49050cb32ca7040a388c75741ac07d3befc714df35dc92ff70ad041cf17b70a971c142bb89ecfe25290750e989c8666560a61b62fdc4fadef7f30b6269a669ef99be7e7ba7ddddf99949fedc0c331796988c6eedb5c66cbe2870a2affce0b550c3411a2aaf302481ee93398c0fbc0c815cfe1e78bf8fed7f19f2c2dae17a4533aa85f6b787f8072adda379118d76dbba3cebfc4c8aacbb1f79a28ec3a0ec99816e3c8721ddcde1ce73b0704063474", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0)
getgroups(0x0, 0x0)
lstat(0x0, 0x0)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYRESDEC=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='mm_page_free\x00', r5}, 0x10)
kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0)
capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x7})
r6 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x1)
writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="5802009400140091d491323b478925458db45602117fffefd7ff81000e226c1add024bf752e31ad096339c5e74a48d52a42b3ecbad9c50ff11025395f49d6b51602f4da57b8c63e261d39a587443ea5717", 0x51}], 0x1)
ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000040)=ANY=[@ANYRES64])
getgroups(0x0, &(0x7f0000000200))

4.490843825s ago: executing program 0 (id=1206):
bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10)
r0 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00', @ANYRES16, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0)
syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_tables_targets\x00')
sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x14, 0x0, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x0)
socket$inet6_sctp(0xa, 0x5, 0x84)
ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0))
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000202d437b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10)
r3 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4)
mlockall(0x3)
setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4)
connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10)
setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4)
sendmmsg$inet(r3, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001500)="b25b365c0254a7c6fc7ea6155a71b613b02d1645aab67271075189c3540c4dd19ebfb3c4acf87f2eeb258e62cc6ae96db360d874500cb86b4185ee533bf708", 0x3f}, {&(0x7f0000002800)="cf", 0x1}, {&(0x7f00000028c0)='\v', 0x1}, {&(0x7f0000000400)="8a", 0x1}, {&(0x7f0000002b40)='-', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001580)="ce90bfdbcfb8a86a74f6799f98c36e23e210f053830ac8e978a0785884001a7099c4b9016f1a65a57390caf78c272cbf9711f94505dd525af1ff7d013438df5b844226f41b81e58eb73366", 0x4b}, {&(0x7f0000000540)="f2e659a0b00d26c2ee15", 0xa}, {&(0x7f0000002e40)="d4", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003000)="e1", 0x1}, {&(0x7f00000010c0)="fa", 0x1}, {&(0x7f0000001680)="d8", 0x1}, {&(0x7f0000001600)="f2964dd16e01d56b414499264923beda58d7da0313c1ccafe53965750f25bdaa6b56a87307ec23d48b6f35ce49a813a2bc3cb23fdf42826bdc16788ff466919594de5bf8a1fa5d825947271ade4a95efeb170c", 0x53}, {&(0x7f0000001340)="b8", 0x1}, {&(0x7f0000000500)="01", 0x1}, {&(0x7f0000000280)="87", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140)='N', 0x1}, {&(0x7f0000000340)="e4", 0xfffffec2}], 0x2}}], 0x4, 0x4000000)
r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0)
write$binfmt_script(r4, &(0x7f0000000540), 0x84)
mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r4, 0x0)
setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000004c0)=0x7fffffff, 0x4)
setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000000)=0x7fffffff, 0x4)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10)
memfd_secret(0x80000)

4.490118445s ago: executing program 2 (id=1207):
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10)
r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401)
r3 = fcntl$dupfd(r2, 0x0, r2)
ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x2, 0x3, 0x7995}, 0x8, 0x8f, 0x0, 0x48000000, 0x0, 0x0, 0x0})

4.477361726s ago: executing program 4 (id=1208):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38)
pipe(&(0x7f0000000080)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
pipe(&(0x7f0000000300)={<r3=>0xffffffffffffffff, <r4=>0xffffffffffffffff})
r5 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=<r6=>0x0, &(0x7f0000000280))
syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0)
mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}})
splice(r3, 0x0, r2, 0x0, 0xffffffffffff8000, 0x0)
r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7, 0x0, 0x80000000000}, 0x18)
r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000004c0)='kfree\x00', r8, 0x0, 0x1}, 0x18)
ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0))
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e4a44", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0)
r9 = socket(0x10, 0x803, 0x0)
getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, <r10=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14)
sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=@ipv6_delrule={0x44, 0x21, 0x300, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x10, 0x7, 0x9, 0x0, 0x0, 0x2, 0x4}, [@FRA_SRC={0x14, 0x2, @local}, @FRA_SRC={0x14, 0x2, @remote}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000080}, 0x800)
sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r10], 0x48}}, 0x0)
bpf$MAP_CREATE(0x0, 0x0, 0x48)
pipe(0x0)
r11 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10)
capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200003, 0x3, 0x0, 0x7})
setrlimit(0x40000000000008, &(0x7f0000000080))
syz_io_uring_setup(0x6ff8, &(0x7f0000000180)={0x0, 0x7029, 0x80, 0x3, 0x1b0}, 0x0, 0x0)
timer_delete(0x0)
writev(r11, &(0x7f0000000400)=[{&(0x7f0000000740)="aefdda9d240300005a99f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a82", 0x2b}], 0x1)

4.090603589s ago: executing program 0 (id=1215):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
munmap(&(0x7f0000002000/0x1000)=nil, 0x1000)
msgsnd(0x0, &(0x7f00000017c0)={0x3, "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"}, 0xfd1, 0x0)

4.044960689s ago: executing program 0 (id=1216):
r0 = socket(0x10, 0x3, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48)
r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x800, 0x0)
r3 = socket$inet_sctp(0x2, 0x5, 0x84)
close(r3)
sendmsg$inet_sctp(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000640)="be", 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x4, 0x28, 0x200000b}}], 0x20, 0x6044}, 0x6)
setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000005c0)={0x0, 0xfffffff0, 0x4, 0x5}, 0x10)
r4 = socket$inet6_sctp(0xa, 0x5, 0x84)
shutdown(r4, 0x0)
getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}]}, &(0x7f0000000240)=0x10)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38)
bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
syz_io_uring_setup(0x2c0c, &(0x7f0000000400)={0x0, 0x10000, 0x14002, 0x80002, 0x3}, 0x0, 0x0)
setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfb5, 0xfffffffe}, 0x10)
socket(0x1d, 0x2, 0x6)
ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180))

4.043589899s ago: executing program 0 (id=1217):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000001180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r0}, 0x10)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18)
r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0)
write$selinux_user(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='system_u:object_r:auth_cache_t root'], 0x27)
r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/profiling', 0x141b82, 0x20)
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', <r5=>0x0})
bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}, 0x1}, 0x18)
sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}, 0xff}, 0x18, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20000004}, 0x40)
r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)=@generic={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x18)
r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00007a1e8af300000000000000000000000200"/28], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000580)={<r8=>0xffffffffffffffff, 0xac, 0x7, 0x2})
r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000800000000000000", @ANYRES32, @ANYBLOB="0600000000000000000000000000010000000000", @ANYRES64=r7, @ANYRES32, @ANYBLOB="05000000030000000300"/28], 0x50)
bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x10, 0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="07720080ffffff7fb7080000000000007b8af8ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000b7080000000000007b8af8ff00000000b7080000790b00007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000181b0000", @ANYRES32, @ANYBLOB="00000000000000001800000004000000000000000700000018120000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000"], &(0x7f0000000340)='GPL\x00', 0x9, 0x1000, &(0x7f00000018c0)=""/4096, 0x40f00, 0x20, '\x00', r5, @fallback=0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r6, 0x1, &(0x7f00000005c0)=[r7, r8, r9], &(0x7f0000000700)=[{0x1, 0x4, 0xd, 0x2}], 0x10, 0x3563, @void, @value}, 0x94)
getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000240)={<r10=>0x0, @empty, @multicast1}, &(0x7f0000000280)=0xc)
sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x40000)
write$cgroup_int(r4, &(0x7f0000000000)=0x700, 0x12)

3.9597416s ago: executing program 0 (id=1219):
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r1 = getgid()
fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, r1, 0x1000)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10)
stat(&(0x7f0000000200)='./file0\x00', 0x0)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10)
socket$inet_udp(0x2, 0x2, 0x0)
syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0)
syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0)

3.522502093s ago: executing program 4 (id=1228):
r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000900)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20)
syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000880)={[{@barrier_val={'barrier', 0x3d, 0x4}}, {@orlov}, {@noquota}, {@noinit_itable}]}, 0x80, 0x54b, &(0x7f00000014c0)="$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")
openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0)
r2 = syz_open_procfs(0x0, 0x0)
open_tree(r2, 0x0, 0x89901)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10)
sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40)
r3 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x1000000, 0x10000, 0x0, 0x34f}, &(0x7f00000000c0)=<r4=>0x0, &(0x7f0000000080)=<r5=>0x0)
r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), r7)
sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r8], 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0)
sendmsg$NLBL_UNLABEL_C_STATICADD(r7, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00', @ANYRES16=r8, @ANYBLOB="02002dbd7000ffdbdf250300000014000200200100000000000000000000000000021400060076657468315f746f5f68737200000000140006006d6163766c616e30000000000000000008000400e00000011400060065727370616e30"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x0)
sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="00042bbd7000fbdbdf250800000014000200fe80000000000000000000000000001b08000400e00000022f00070073797374656d5f753a6f626a6563745f723a73797374656d645f6c6f676765725f657865635f743a73300000"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x10)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4)
r9 = socket(0x2a, 0x2, 0x0)
getsockname$packet(r9, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14)
request_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='-^}\x00', 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1})
io_uring_enter(r3, 0x47bc, 0x0, 0x0, 0x0, 0x0)

3.411673884s ago: executing program 4 (id=1229):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18)
r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/profiling', 0x141b82, 0x20)
write$cgroup_int(r2, &(0x7f0000000000)=0x700, 0x12)

3.375493884s ago: executing program 4 (id=1230):
perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x58, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x100800000000007}, 0x2004, 0x5dd8, 0x3, 0x2, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x200000000000002}, 0x0, 0x0, 0xffffffffffffffff, 0x1)
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
r1 = getgid()
fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, r1, 0x1000)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10)
stat(&(0x7f0000000200)='./file0\x00', 0x0)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10)
socket$inet_udp(0x2, 0x2, 0x0)
syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0)
syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0)

1.410931179s ago: executing program 3 (id=1249):
r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10)
r2 = socket$inet6(0xa, 0x6, 0x0)
setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118)
connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}, 0xa}, 0x1c)
r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x106, 0x40001, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8)
r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4)
bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0)
syz_open_dev$sg(0x0, 0x8000000000000001, 0xa0001)
r5 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14)
fcntl$setsig(r5, 0xa, 0x13)
fcntl$setlease(r5, 0x400, 0x0)
timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280))
timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0)
truncate(&(0x7f0000000040)='./file0\x00', 0x1000000)
syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02)

541.643065ms ago: executing program 3 (id=1257):
r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000008000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10)
r2 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0)

524.617776ms ago: executing program 3 (id=1258):
r0 = socket$tipc(0x1e, 0x5, 0x0)
bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10)
listen(r0, 0x0)
r1 = socket$tipc(0x1e, 0x5, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10)
sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0)
close(r1)
accept4(r0, 0x0, 0x0, 0x800)

493.733756ms ago: executing program 3 (id=1260):
r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="180000000002000000000000238119", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20)
r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sctp\x00')
r3 = open_tree(r2, &(0x7f0000000640)='\x00', 0x89901)
move_mount(r3, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10)
sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40)
r4 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x1000000, 0x10000, 0x0, 0x34f}, &(0x7f00000000c0)=<r5=>0x0, &(0x7f0000000080)=<r6=>0x0)
r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), r8)
sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100d0d3ad7915bd7064f2350e6d0bb342c1db7ef39ccf00fddbdf00000108000500"], 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0)
sendmsg$NLBL_UNLABEL_C_STATICADD(r8, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="02002dbd7000ffdbdf250300000014000200200100000000000000000000000000021400060076657468315f746f5f68737200000000140006006d6163766c616e30000000000000000008000400e00000011400060065727370616e30000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x0)
sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r7, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="600000008abb15e4231bf92575eaa8069536764e62857ee8a214d5b4a62498ed6ea5ed847f7604c3f4a4ab2d7dda55e37cec17d933b8cf32a272addcd2ac8bde425773315e3873666eab827bc8ad5daa52183e838e31eb6b8afaa41281c9fdb20134dd353b3e1266f9387d50cf64f748c8692a0a80ab942702734ea594da593af86302d0ead89fbb5f3a48f071f7212b9dcdbd41b115f9ef8589912f233189f8c34bcf9fc63fc67d5db6fa26d270fa9358252b5a2dd541490acb2c26bbf29679773835773927eb3703b5d679c38ae365e14cf15065cfaf151254085aaea7e1791b304d97946180468cb37b43abbb4000775ae7e3d25907ea630a", @ANYRES16=r9, @ANYBLOB="00042bbd7000fbdbdf250800000014000200fe80000000000000000000000000001b08000400e00000022f00070073797374656d5f753a6f626a6563745f723a73797374656d645f6c6f676765725f657865635f743a73300000"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x10)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4)
r10 = socket(0x2a, 0x2, 0x0)
getsockname$packet(r10, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14)
request_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='-^}\x00', 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1})
io_uring_enter(r4, 0x47bc, 0x0, 0x0, 0x0, 0x0)

413.810176ms ago: executing program 3 (id=1261):
r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10)
syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000240)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX, @ANYRESOCT, @ANYRESDEC, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a94d926c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$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")
rmdir(&(0x7f0000000180)='./file0\x00')

411.813627ms ago: executing program 1 (id=1262):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18)
r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/profiling', 0x141b82, 0x20)
write$cgroup_int(r2, &(0x7f0000000000)=0x700, 0x12)

370.981187ms ago: executing program 3 (id=1263):
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4)
syz_open_procfs(0x0, 0x0)
creat(&(0x7f0000000100)='./file0\x00', 0x158)
bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0xa, 0x2, 0x1001, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x0, 0x0})
r1 = gettid()
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc))
timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x40000000000003, 0x82}], 0x1, 0x0, 0x0, 0x1)
bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50)
pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, <r2=>0xffffffffffffffff}, 0x0)
write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004"], 0x15)
r3 = dup(r2)
write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53)
creat(&(0x7f0000000380)='./file0\x00', 0x80)
bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10)
recvfrom(r0, &(0x7f0000000000)=""/109, 0x6d, 0x40000000, 0x0, 0x0)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10)
sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="ac", 0x1}], 0x1}}], 0x2, 0xc0)
sendto$inet(r0, &(0x7f0000001340)="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", 0xfa, 0x20000000, 0x0, 0x0)

351.238297ms ago: executing program 1 (id=1264):
munmap(&(0x7f0000002000/0x1000)=nil, 0x1000)
syz_read_part_table(0x61d, &(0x7f00000007c0)="$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")
creat(&(0x7f0000000100)='./bus\x00', 0x0)
mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0)
r0 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10)
preadv2(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0, 0x0)

272.589058ms ago: executing program 1 (id=1265):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x18)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000500), &(0x7f0000000580)=r0}, 0x20)
socket$inet(0x2, 0x1, 0x0)

232.898438ms ago: executing program 1 (id=1266):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x9}, 0x18)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff)
sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x3, 0x1}}}}, 0x30}}, 0x0)

215.546708ms ago: executing program 1 (id=1267):
r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r2 = socket$netlink(0x10, 0x3, 0x10)
bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10)
r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0)
writev(r4, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000000)='0', 0x1}], 0x2)
syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000010140)={[{@user_xattr}, {@noquota}, {@dioread_nolock}, {@jqfmt_vfsv1}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x70}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@stripe={'stripe', 0x3d, 0x20}}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3fe}}, {@user_xattr}, {@bsdgroups}]}, 0x1, 0x562, &(0x7f0000001080)="$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")
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0)

24.890639ms ago: executing program 1 (id=1268):
r0 = socket$tipc(0x1e, 0x5, 0x0)
bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10)
listen(r0, 0x0)
r1 = socket$tipc(0x1e, 0x5, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10)
sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0)
close(r1)
accept4(r0, 0x0, 0x0, 0x800)

24.084989ms ago: executing program 2 (id=1269):
r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000008000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000040008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10)
r2 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0)

15.749699ms ago: executing program 4 (id=1270):
syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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")
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000000003000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='rdma.current\x00', 0x275a, 0x0)
fsetxattr(r2, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)=':\x00', 0xffdf, 0x0)

0s ago: executing program 0 (id=1271):
r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000020000000000002381198d1cda43af1600", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20)
r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sctp\x00')
r3 = open_tree(r2, &(0x7f0000000640)='\x00', 0x89901)
move_mount(r3, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10)
sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40)
r4 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x1000000, 0x10000, 0x0, 0x34f}, &(0x7f00000000c0)=<r5=>0x0, &(0x7f0000000080)=<r6=>0x0)
r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), r8)
sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100d0d3ad7915bd7064f2350e6d0bb342c1db7ef39ccf00fddbdf00000108000500"], 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0)
sendmsg$NLBL_UNLABEL_C_STATICADD(r8, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="02002dbd7000ffdbdf250300000014000200200100000000000000000000000000021400060076657468315f746f5f68737200000000140006006d6163766c616e30000000000000000008000400e00000011400060065727370616e30000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x0)
sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r7, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r9, @ANYBLOB="00042bbd7000fbdbdf250800000014000200fe80000000000000000000000000001b08000400e00000022f00070073797374656d5f753a6f626a6563745f723a73797374656d645f6c6f676765725f657865635f743a73300000"], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x10)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4)
r10 = socket(0x2a, 0x2, 0x0)
getsockname$packet(r10, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14)
request_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='-^}\x00', 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5)
syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1})
io_uring_enter(r4, 0x47bc, 0x0, 0x0, 0x0, 0x0)

kernel console output (not intermixed with test programs):

ll-speed)
[   80.727770][ T5354] vhci_hcd vhci_hcd.0: Device attached
[   80.740121][   T30] kauditd_printk_skb: 1031 callbacks suppressed
[   80.740137][   T30] audit: type=1326 audit(1741923817.071:8867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   80.743768][ T5355] vhci_hcd: connection closed
[   80.746634][ T3382] usb 9-1: new full-speed USB device number 5 using vhci_hcd
[   80.782197][   T30] audit: type=1326 audit(1741923817.081:8868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   80.805554][   T30] audit: type=1326 audit(1741923817.081:8869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   80.828996][   T30] audit: type=1326 audit(1741923817.081:8870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   80.852305][   T30] audit: type=1326 audit(1741923817.081:8871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   80.875661][   T30] audit: type=1326 audit(1741923817.081:8872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   80.899055][   T30] audit: type=1326 audit(1741923817.081:8873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   80.922509][   T30] audit: type=1326 audit(1741923817.081:8874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   80.945970][   T30] audit: type=1326 audit(1741923817.081:8875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   80.969316][   T30] audit: type=1326 audit(1741923817.081:8876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5353 comm="syz.0.639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fc28afcd169 code=0x7ffc0000
[   81.051618][ T5358] loop3: detected capacity change from 0 to 512
[   81.063623][ T5358] EXT4-fs: Ignoring removed orlov option
[   81.070027][ T1108] vhci_hcd: vhci_device speed not set
[   81.153839][   T57] vhci_hcd: stop threads
[   81.158392][   T57] vhci_hcd: release socket
[   81.162913][   T57] vhci_hcd: disconnect device
[   81.167859][ T1108] usb 1-1: new full-speed USB device number 4 using vhci_hcd
[   81.176807][ T1108] usb 1-1: enqueue for inactive port 0
[   81.182133][ T5358] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities
[   81.193746][ T1108] usb 1-1: enqueue for inactive port 0
[   81.199256][ T1108] usb 1-1: enqueue for inactive port 0
[   81.241164][ T5361] SELinux: syz.1.640 (5361) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   81.270432][ T1108] vhci_hcd: vhci_device speed not set
[   81.285122][ T5343] vhci_hcd: connection reset by peer
[   81.291724][   T57] vhci_hcd: stop threads
[   81.296000][   T57] vhci_hcd: release socket
[   81.300647][   T57] vhci_hcd: disconnect device
[   81.308272][ T5361] kernel profiling enabled (shift: 63)
[   81.313901][ T5361] profiling shift: 63 too large
[   81.451339][ T5381] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[   81.463743][ T5381] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING
[   81.474398][ T5383] loop1: detected capacity change from 0 to 512
[   81.486414][ T5383] EXT4-fs: Ignoring removed mblk_io_submit option
[   81.518450][ T5383] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   81.545124][ T5388] SELinux: syz.2.653 (5388) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   81.568442][ T5388] kernel profiling enabled (shift: 63)
[   81.574216][ T5388] profiling shift: 63 too large
[   81.579287][ T5385] loop0: detected capacity change from 0 to 512
[   81.589388][ T5385] EXT4-fs: Ignoring removed orlov option
[   81.601640][ T5385] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities
[   81.646173][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   81.754986][ T5401] loop3: detected capacity change from 0 to 512
[   81.763176][ T5401] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   81.809801][ T5401] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   81.826436][ T5401] EXT4-fs (loop3): 1 truncate cleaned up
[   81.857860][ T5410] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4)
[   81.864474][ T5410] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   81.872177][ T5410] vhci_hcd vhci_hcd.0: Device attached
[   81.882954][ T5417] kernel profiling enabled (shift: 63)
[   81.888565][ T5417] profiling shift: 63 too large
[   81.902830][ T5410] program syz.2.663 is using a deprecated SCSI ioctl, please convert it to SG_IO
[   81.912750][ T5415] vhci_hcd: connection closed
[   81.913428][   T51] vhci_hcd: stop threads
[   81.922527][   T51] vhci_hcd: release socket
[   81.927026][   T51] vhci_hcd: disconnect device
[   81.937424][ T5422] SELinux: syz.3.666 (5422) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   81.951275][ T5419] loop0: detected capacity change from 0 to 512
[   81.979867][ T5419] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[   81.988023][ T5422] kernel profiling enabled (shift: 63)
[   81.995392][ T5422] profiling shift: 63 too large
[   82.026799][ T5419] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   82.044495][ T5419] EXT4-fs (loop0): 1 truncate cleaned up
[   82.170574][ T5434] loop3: detected capacity change from 0 to 1024
[   82.324726][ T5448] loop3: detected capacity change from 0 to 2048
[   82.370708][ T5448]  loop3: p1 < > p4
[   82.377040][ T5448] loop3: p4 size 8388608 extends beyond EOD, truncated
[   82.430148][ T3002]  loop3: p1 < > p4
[   82.434692][ T3002] loop3: p4 size 8388608 extends beyond EOD, truncated
[   82.473510][ T5451] loop2: detected capacity change from 0 to 512
[   82.498946][ T5451] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   82.524665][ T5451] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   82.539714][ T5451] EXT4-fs (loop2): 1 truncate cleaned up
[   82.545541][ T5452] loop3: detected capacity change from 0 to 2048
[   82.588501][ T5455] kernel profiling enabled (shift: 63)
[   82.594313][ T5455] profiling shift: 63 too large
[   82.602920][ T5452]  loop3: p1 < > p4
[   82.607465][ T5452] loop3: p4 size 8388608 extends beyond EOD, truncated
[   82.622626][ T3002]  loop3: p1 < > p4
[   82.632142][ T3002] loop3: p4 size 8388608 extends beyond EOD, truncated
[   82.682066][ T3002]  loop3: p1 < > p4
[   82.695793][ T3002] loop3: p4 size 8388608 extends beyond EOD, truncated
[   82.747596][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[   82.763515][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[   82.812877][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[   82.830396][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[   82.898427][ T5465] loop2: detected capacity change from 0 to 2048
[   82.908599][ T5469] loop3: detected capacity change from 0 to 512
[   82.930816][ T5469] EXT4-fs: Ignoring removed oldalloc option
[   82.939782][ T5465] EXT4-fs: Ignoring removed bh option
[   82.979923][ T5469] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.686: Parent and EA inode have the same ino 15
[   83.013435][ T5469] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.686: Parent and EA inode have the same ino 15
[   83.048931][ T5465] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   83.117942][ T5469] EXT4-fs (loop3): 1 orphan inode deleted
[   83.214310][ T5483] loop2: detected capacity change from 0 to 512
[   83.243570][ T5483] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   83.279291][ T5483] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   83.295116][ T5483] EXT4-fs (loop2): 1 truncate cleaned up
[   83.446316][ T5498] netlink: 'syz.3.697': attribute type 1 has an invalid length.
[   83.446609][ T5501] loop2: detected capacity change from 0 to 2048
[   83.480315][ T5501] EXT4-fs: Ignoring removed orlov option
[   83.486045][ T5501] EXT4-fs: Ignoring removed bh option
[   83.491526][ T5501] EXT4-fs: Ignoring removed bh option
[   83.523610][ T5501] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[   83.536417][ T5501] System zones: 0-4
[   83.541364][ T5501] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   83.611178][ T5505] loop3: detected capacity change from 0 to 2048
[   83.750435][ T5505] EXT4-fs: Ignoring removed orlov option
[   83.756168][ T5505] EXT4-fs: Ignoring removed bh option
[   83.761689][ T5505] EXT4-fs: Ignoring removed bh option
[   83.812586][ T5505] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[   83.823083][ T5505] System zones: 0-4
[   83.827610][ T5505] ext4 filesystem being mounted at /137/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   83.856662][ T1028] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:6: bg 0: block 345: padding at end of block bitmap is not set
[   83.880184][ T1028] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117
[   83.892928][ T1028] EXT4-fs (loop2): This should not happen!! Data will be lost
[   83.892928][ T1028] 
[   84.028336][ T1028] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28
[   84.041157][ T1028] EXT4-fs (loop2): This should not happen!! Data will be lost
[   84.041157][ T1028] 
[   84.050918][ T1028] EXT4-fs (loop2): Total free blocks count 0
[   84.056931][ T1028] EXT4-fs (loop2): Free/Dirty block details
[   84.062888][ T1028] EXT4-fs (loop2): free_blocks=0
[   84.067851][ T1028] EXT4-fs (loop2): dirty_blocks=2048
[   84.073199][ T1028] EXT4-fs (loop2): Block reservation details
[   84.079215][ T1028] EXT4-fs (loop2): i_reserved_data_blocks=128
[   84.258592][ T5514] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.699: bg 0: block 345: padding at end of block bitmap is not set
[   84.301244][ T5514] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117
[   84.313865][ T5514] EXT4-fs (loop3): This should not happen!! Data will be lost
[   84.313865][ T5514] 
[   84.336905][ T5521] loop2: detected capacity change from 0 to 512
[   84.425099][ T1028] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117
[   84.437831][ T1028] EXT4-fs (loop3): This should not happen!! Data will be lost
[   84.437831][ T1028] 
[   84.456146][ T5521] EXT4-fs (loop2): 1 orphan inode deleted
[   84.470313][  T552] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1
[   84.472085][ T5521] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   84.561383][ T1028] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28
[   84.574243][ T1028] EXT4-fs (loop3): This should not happen!! Data will be lost
[   84.574243][ T1028] 
[   84.583931][ T1028] EXT4-fs (loop3): Total free blocks count 0
[   84.590040][ T1028] EXT4-fs (loop3): Free/Dirty block details
[   84.595949][ T1028] EXT4-fs (loop3): free_blocks=0
[   84.600943][ T1028] EXT4-fs (loop3): dirty_blocks=2032
[   84.832494][ T5530] loop4: detected capacity change from 0 to 2048
[   84.849375][ T5528] loop3: detected capacity change from 0 to 2048
[   84.919523][ T5532] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[   84.933323][ T5532] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING
[   84.975657][ T5530]  loop4: p1 < > p4
[   84.981463][ T5528]  loop3: p1 < > p4
[   85.053650][ T5536] loop9: detected capacity change from 0 to 7
[   85.063134][ T5530] loop4: p4 size 8388608 extends beyond EOD, truncated
[   85.070405][ T5528] loop3: p4 size 8388608 extends beyond EOD, truncated
[   85.099208][ T5536] Buffer I/O error on dev loop9, logical block 0, async page read
[   85.155020][ T5536] Buffer I/O error on dev loop9, logical block 0, async page read
[   85.163242][ T5536]  loop9: unable to read partition table
[   85.197975][ T5539] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4)
[   85.200094][ T5536] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[   85.200094][ T5536] U�������) failed (rc=-5)
[   85.204532][ T5539] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   85.226330][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[   85.226589][ T5539] vhci_hcd vhci_hcd.0: Device attached
[   85.244280][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[   85.303226][ T5539] program syz.3.710 is using a deprecated SCSI ioctl, please convert it to SG_IO
[   85.316049][ T5541] vhci_hcd: connection closed
[   85.316275][   T57] vhci_hcd: stop threads
[   85.325471][   T57] vhci_hcd: release socket
[   85.329923][   T57] vhci_hcd: disconnect device
[   85.360827][ T5550] kernel profiling enabled (shift: 63)
[   85.366442][ T5550] profiling shift: 63 too large
[   85.377135][ T5551] loop2: detected capacity change from 0 to 2048
[   85.418233][ T5553] kernel profiling enabled (shift: 63)
[   85.423792][ T5553] profiling shift: 63 too large
[   85.440500][ T5551]  loop2: p1 < > p4
[   85.444527][ T5555] loop1: detected capacity change from 0 to 2048
[   85.461166][ T5551] loop2: p4 size 8388608 extends beyond EOD, truncated
[   85.481328][ T5559] loop0: detected capacity change from 0 to 2048
[   85.487985][ T5559] EXT4-fs: Ignoring removed orlov option
[   85.493858][ T5559] EXT4-fs: Ignoring removed bh option
[   85.499288][ T5559] EXT4-fs: Ignoring removed bh option
[   85.499811][ T5555]  loop1: p1 < > p4
[   85.512136][ T5555] loop1: p4 size 8388608 extends beyond EOD, truncated
[   85.520604][ T3002]  loop2: p1 < > p4
[   85.525929][ T3002] loop2: p4 size 8388608 extends beyond EOD, truncated
[   85.550905][ T5559] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[   85.560886][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[   85.572173][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory
[   85.580275][ T5559] System zones: 0-4
[   85.593741][ T5564] loop2: detected capacity change from 0 to 2048
[   85.608396][ T5559] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   85.628840][ T5564] EXT4-fs: Ignoring removed bh option
[   85.657401][ T5564] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   85.949918][ T5582] loop1: detected capacity change from 0 to 512
[   85.975497][   T30] kauditd_printk_skb: 877 callbacks suppressed
[   85.975515][   T30] audit: type=1400 audit(1741923822.311:9753): avc:  denied  { write } for  pid=5580 comm="syz.3.724" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1
[   86.006104][   T30] audit: type=1400 audit(1741923822.311:9754): avc:  denied  { open } for  pid=5580 comm="syz.3.724" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1
[   86.048952][ T5584] kernel profiling enabled (shift: 63)
[   86.054651][ T5584] profiling shift: 63 too large
[   86.076546][   T51] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set
[   86.102745][   T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117
[   86.115505][   T51] EXT4-fs (loop0): This should not happen!! Data will be lost
[   86.115505][   T51] 
[   86.136419][ T3382] usb 9-1: enqueue for inactive port 0
[   86.142476][ T3382] usb 9-1: enqueue for inactive port 0
[   86.157570][ T5582] EXT4-fs (loop1): 1 orphan inode deleted
[   86.167162][ T5582] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   86.182416][  T552] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14
[   86.192259][  T552] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1
[   86.210374][ T3382] vhci_hcd: vhci_device speed not set
[   86.219152][ T5588] SELinux: syz.3.727 (5588) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   86.251260][ T5588] kernel profiling enabled (shift: 63)
[   86.256787][ T5588] profiling shift: 63 too large
[   86.297758][ T1028] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28
[   86.303400][ T5590] loop3: detected capacity change from 0 to 2048
[   86.310596][ T1028] EXT4-fs (loop0): This should not happen!! Data will be lost
[   86.310596][ T1028] 
[   86.310615][ T1028] EXT4-fs (loop0): Total free blocks count 0
[   86.332643][ T1028] EXT4-fs (loop0): Free/Dirty block details
[   86.338560][ T1028] EXT4-fs (loop0): free_blocks=0
[   86.343547][ T1028] EXT4-fs (loop0): dirty_blocks=2048
[   86.348983][ T1028] EXT4-fs (loop0): Block reservation details
[   86.355224][ T1028] EXT4-fs (loop0): i_reserved_data_blocks=128
[   86.360329][ T5590] EXT4-fs: Ignoring removed orlov option
[   86.367042][ T5590] EXT4-fs: Ignoring removed bh option
[   86.372504][ T5590] EXT4-fs: Ignoring removed bh option
[   86.475504][ T5590] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[   86.483822][ T5590] System zones: 0-4
[   86.491913][ T5590] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   86.561574][   T30] audit: type=1400 audit(1741923822.891:9755): avc:  denied  { bind } for  pid=5593 comm="syz.0.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   86.725576][   T30] audit: type=1400 audit(1741923822.941:9756): avc:  denied  { setopt } for  pid=5593 comm="syz.0.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   86.746022][   T30] audit: type=1404 audit(1741923823.021:9757): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
[   86.761395][   T30] audit: type=1400 audit(1741923823.021:9758): avc:  denied  { getopt } for  pid=5595 comm="syz.4.729" lport=36894 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0
[   86.783907][   T30] audit: type=1400 audit(1741923823.031:9759): avc:  denied  { write } for  pid=5595 comm="syz.4.729" lport=36894 faddr=::ffff:10.1.1.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0
[   86.806244][   T30] audit: type=1400 audit(1741923823.031:9760): avc:  denied  { create } for  pid=5595 comm="syz.4.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0
[   86.825788][   T30] audit: type=1400 audit(1741923823.031:9761): avc:  denied  { prog_load } for  pid=5595 comm="syz.4.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0
[   86.917690][ T5594] loop0: detected capacity change from 0 to 1024
[   87.101172][ T5612] loop2: detected capacity change from 0 to 512
[   87.108476][ T5612] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   87.121811][ T5612] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   87.140900][ T5614] loop0: detected capacity change from 0 to 512
[   87.152172][ T5612] EXT4-fs (loop2): 1 truncate cleaned up
[   87.222280][ T5614] EXT4-fs: Ignoring removed i_version option
[   87.228424][ T5614] journal_path: Non-blockdev passed as './file1'
[   87.234915][ T5614] EXT4-fs: error: could not find journal device path
[   87.323852][ T5614] loop0: detected capacity change from 0 to 512
[   87.346240][ T5626] loop2: detected capacity change from 0 to 256
[   87.357799][ T5626] msdos: Bad value for 'gid'
[   87.362529][ T5626] msdos: Bad value for 'gid'
[   87.410594][ T5629] SELinux: syz.2.741 (5629) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   87.430595][ T5629] kernel profiling enabled (shift: 63)
[   87.436186][ T5629] profiling shift: 63 too large
[   87.498309][ T5636] loop2: detected capacity change from 0 to 512
[   87.507678][ T5636] EXT4-fs: Ignoring removed mblk_io_submit option
[   88.018598][ T5661] loop3: detected capacity change from 0 to 256
[   88.025792][ T5661] msdos: Bad value for 'gid'
[   88.030503][ T5661] msdos: Bad value for 'gid'
[   88.082708][ T5663] loop3: detected capacity change from 0 to 2048
[   88.111912][ T5663] EXT4-fs: Ignoring removed bh option
[   88.135456][ T5663] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   88.308038][ T5670] SELinux: syz.3.755 (5670) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   88.378236][ T5670] kernel profiling enabled (shift: 63)
[   88.383938][ T5670] profiling shift: 63 too large
[   88.388560][ T5674] netlink: 12 bytes leftover after parsing attributes in process `syz.1.757'.
[   88.472734][ T5681] loop2: detected capacity change from 0 to 512
[   88.482232][ T5681] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[   88.491344][ T5681] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem
[   88.513125][ T5681] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended
[   88.527384][ T5681] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006]
[   88.538910][ T5681] System zones: 0-2, 18-18, 34-35
[   88.556876][ T5681] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none.
[   88.651045][ T5690] loop2: detected capacity change from 0 to 512
[   88.701945][ T5690] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   88.738015][ T5690] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   88.792878][ T5690] EXT4-fs (loop2): 1 truncate cleaned up
[   88.798259][ T5696] loop4: detected capacity change from 0 to 2048
[   88.805445][ T5696] EXT4-fs: Ignoring removed bh option
[   88.851616][ T5696] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   88.962964][ T5707] netlink: 12 bytes leftover after parsing attributes in process `syz.2.768'.
[   89.039812][ T5709] loop0: detected capacity change from 0 to 256
[   89.080586][ T5709] msdos: Bad value for 'gid'
[   89.085284][ T5709] msdos: Bad value for 'gid'
[   89.106927][ T5711] loop2: detected capacity change from 0 to 2048
[   89.131393][ T5702] loop4: detected capacity change from 0 to 1024
[   89.170676][ T5711]  loop2: p1 < > p4
[   89.177269][ T5711] loop2: p4 size 8388608 extends beyond EOD, truncated
[   89.213037][ T3002]  loop2: p1 < > p4
[   89.227450][ T5715] loop0: detected capacity change from 0 to 2048
[   89.235026][ T3002] loop2: p4 size 8388608 extends beyond EOD, truncated
[   89.266418][ T5715]  loop0: p1 < > p4
[   89.356720][ T5718] loop1: detected capacity change from 0 to 512
[   89.365755][ T5715] loop0: p4 size 8388608 extends beyond EOD, truncated
[   89.367975][ T5718] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[   89.439568][ T3002]  loop0: p1 < > p4
[   89.442964][ T5723] loop9: detected capacity change from 0 to 7
[   89.450125][ T3002] loop0: p4 size 8388608 extends beyond EOD, truncated
[   89.456728][ T5718] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   89.474145][ T5723] Buffer I/O error on dev loop9, logical block 0, async page read
[   89.497872][ T5729] loop0: detected capacity change from 0 to 512
[   89.507984][ T5730] program syz.4.774 is using a deprecated SCSI ioctl, please convert it to SG_IO
[   89.523210][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[   89.523290][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory
[   89.533650][ T5723] Buffer I/O error on dev loop9, logical block 0, async page read
[   89.550815][ T5723]  loop9: unable to read partition table
[   89.556587][ T5725] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4)
[   89.563173][ T5725] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   89.570903][ T5725] vhci_hcd vhci_hcd.0: Device attached
[   89.576510][ T5718] EXT4-fs (loop1): 1 truncate cleaned up
[   89.583975][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[   89.589270][ T5723] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[   89.589270][ T5723] U�������) failed (rc=-5)
[   89.594579][ T5726] vhci_hcd: connection closed
[   89.618992][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[   89.634131][ T5729] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[   89.643268][ T5729] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem
[   89.648642][ T3292] udevd[3292]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory
[   89.660237][   T51] vhci_hcd: stop threads
[   89.664042][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory
[   89.665464][   T51] vhci_hcd: release socket
[   89.679797][   T51] vhci_hcd: disconnect device
[   89.707569][ T5729] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended
[   89.717854][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[   89.717991][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[   89.738092][ T5729] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006]
[   89.753398][ T5729] System zones: 0-2, 18-18, 34-35
[   89.798896][ T5736] loop1: detected capacity change from 0 to 512
[   89.810740][ T5736] EXT4-fs: Ignoring removed i_version option
[   89.818187][ T5736] journal_path: Non-blockdev passed as './file1'
[   89.824697][ T5736] EXT4-fs: error: could not find journal device path
[   89.857394][ T5736] loop1: detected capacity change from 0 to 512
[   89.868684][ T5738] netlink: 16 bytes leftover after parsing attributes in process `syz.2.780'.
[   89.894550][ T5738] netlink: 16 bytes leftover after parsing attributes in process `syz.2.780'.
[   89.999322][ T5749] loop1: detected capacity change from 0 to 2048
[   90.030370][ T5749]  loop1: p1 < > p4
[   90.035197][ T5749] loop1: p4 size 8388608 extends beyond EOD, truncated
[   90.059112][ T3002]  loop1: p1 < > p4
[   90.063729][ T3002] loop1: p4 size 8388608 extends beyond EOD, truncated
[   90.086035][ T3002]  loop1: p1 < > p4
[   90.094107][ T3002] loop1: p4 size 8388608 extends beyond EOD, truncated
[   90.137587][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[   90.149653][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[   90.275613][ T5758] loop1: detected capacity change from 0 to 512
[   90.293486][ T5753] loop4: detected capacity change from 0 to 1024
[   90.303389][ T5758] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[   90.319838][ T5758] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   90.336774][ T5758] EXT4-fs (loop1): 1 truncate cleaned up
[   90.414870][ T5763] loop1: detected capacity change from 0 to 512
[   90.431411][ T5763] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[   90.458741][ T5763] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   90.487316][ T5763] EXT4-fs (loop1): 1 truncate cleaned up
[   90.556854][ T5769] netlink: 12 bytes leftover after parsing attributes in process `syz.1.790'.
[   90.678618][ T5773] loop0: detected capacity change from 0 to 512
[   90.704302][ T5773] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[   90.733088][ T5773] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   90.757912][ T5773] EXT4-fs (loop0): 1 truncate cleaned up
[   90.821151][ T5777] loop2: detected capacity change from 0 to 2048
[   90.879658][ T5780] loop9: detected capacity change from 0 to 7
[   90.886014][ T5780] Buffer I/O error on dev loop9, logical block 0, async page read
[   90.900121][ T5780] Buffer I/O error on dev loop9, logical block 0, async page read
[   90.908012][ T5780]  loop9: unable to read partition table
[   90.915586][ T4207]  loop2: p1 < > p4
[   90.925196][ T4207] loop2: p4 size 8388608 extends beyond EOD, truncated
[   90.935138][ T5780] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[   90.935138][ T5780] U�������) failed (rc=-5)
[   90.966597][ T5777]  loop2: p1 < > p4
[   90.982231][ T5777] loop2: p4 size 8388608 extends beyond EOD, truncated
[   91.000579][   T30] kauditd_printk_skb: 1002 callbacks suppressed
[   91.000595][   T30] audit: type=1400 audit(1741923827.341:10764): avc:  denied  { mounton } for  pid=5776 comm="syz.2.794" path="/180/bus" dev="tmpfs" ino=1017 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[   91.045080][   T30] audit: type=1400 audit(1741923827.381:10765): avc:  denied  { read } for  pid=5785 comm="syz.4.798" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1
[   91.068750][   T30] audit: type=1400 audit(1741923827.381:10766): avc:  denied  { open } for  pid=5785 comm="syz.4.798" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1
[   91.092819][   T30] audit: type=1400 audit(1741923827.381:10767): avc:  denied  { prog_run } for  pid=5785 comm="syz.4.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[   91.111846][   T30] audit: type=1400 audit(1741923827.381:10768): avc:  denied  { read } for  pid=5785 comm="syz.4.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[   91.128849][ T5778] loop1: detected capacity change from 0 to 1024
[   91.209032][ T5784] loop0: detected capacity change from 0 to 2048
[   91.234665][ T5784] EXT4-fs: Ignoring removed orlov option
[   91.240451][ T5784] EXT4-fs: Ignoring removed bh option
[   91.245991][ T5784] EXT4-fs: Ignoring removed bh option
[   91.269012][   T30] audit: type=1400 audit(1741923827.451:10769): avc:  denied  { unmount } for  pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1
[   91.289354][   T30] audit: type=1400 audit(1741923827.551:10770): avc:  denied  { mounton } for  pid=5775 comm="syz.1.793" path="/182/file1" dev="tmpfs" ino=1023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1
[   91.313329][   T30] audit: type=1400 audit(1741923827.641:10771): avc:  denied  { create } for  pid=5785 comm="syz.4.798" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[   91.331416][ T5790] loop9: detected capacity change from 0 to 7
[   91.334996][   T30] audit: type=1400 audit(1741923827.651:10772): avc:  denied  { watch watch_reads } for  pid=5785 comm="syz.4.798" path="/125" dev="tmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1
[   91.351520][ T5790] Buffer I/O error on dev loop9, logical block 0, async page read
[   91.377220][ T5790] Buffer I/O error on dev loop9, logical block 0, async page read
[   91.385115][ T5790]  loop9: unable to read partition table
[   91.392262][ T5784] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[   91.400428][ T5784] System zones: 0-4
[   91.405306][ T5784] ext4 filesystem being mounted at /152/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   91.406741][   T30] audit: type=1400 audit(1741923827.741:10773): avc:  denied  { mount } for  pid=5783 comm="syz.0.797" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[   91.426079][ T5790] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[   91.426079][ T5790] U�������) failed (rc=-5)
[   91.590238][ T5799] kernel profiling enabled (shift: 63)
[   91.595791][ T5799] profiling shift: 63 too large
[   91.899323][ T5825] loop0: detected capacity change from 0 to 512
[   91.927657][ T5825] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[   91.972261][ T5825] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   92.022868][ T5825] EXT4-fs (loop0): 1 truncate cleaned up
[   92.112016][ T5835] loop4: detected capacity change from 0 to 2048
[   92.132264][ T5840] loop0: detected capacity change from 0 to 512
[   92.140171][ T5840] EXT4-fs: Ignoring removed mblk_io_submit option
[   92.152067][ T5835]  loop4: p1 < > p4
[   92.157801][ T5835] loop4: p4 size 8388608 extends beyond EOD, truncated
[   92.341928][ T5846] SELinux: syz.0.821 (5846) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   92.377834][ T5846] kernel profiling enabled (shift: 63)
[   92.383406][ T5846] profiling shift: 63 too large
[   92.419884][ T5848] loop4: detected capacity change from 0 to 512
[   92.442037][ T5848] EXT4-fs: Ignoring removed i_version option
[   92.460707][ T5848] journal_path: Non-blockdev passed as './file1'
[   92.467166][ T5848] EXT4-fs: error: could not find journal device path
[   92.503686][ T5848] loop4: detected capacity change from 0 to 512
[   92.862849][ T5863] loop4: detected capacity change from 0 to 512
[   92.869609][ T5863] EXT4-fs: Ignoring removed oldalloc option
[   92.887899][ T5865] SELinux: syz.2.829 (5865) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   92.905332][ T5865] kernel profiling enabled (shift: 63)
[   92.905615][ T5863] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.828: Parent and EA inode have the same ino 15
[   92.910860][ T5865] profiling shift: 63 too large
[   92.951845][ T5863] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.828: Parent and EA inode have the same ino 15
[   92.969107][ T5863] EXT4-fs (loop4): 1 orphan inode deleted
[   92.988783][ T5872] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[   93.003471][ T5872] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING
[   93.192225][ T5880] loop4: detected capacity change from 0 to 512
[   93.205759][ T5874] loop3: detected capacity change from 0 to 1024
[   93.226081][ T5880] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   93.280192][ T5886] loop2: detected capacity change from 0 to 256
[   93.289197][ T5880] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   93.293003][ T5886] msdos: Bad value for 'gid'
[   93.308306][ T5886] msdos: Bad value for 'gid'
[   93.320697][ T5880] EXT4-fs (loop4): 1 truncate cleaned up
[   93.554264][ T5898] loop3: detected capacity change from 0 to 512
[   93.596655][ T5898] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   93.636415][ T5898] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   93.665811][ T5898] EXT4-fs (loop3): 1 truncate cleaned up
[   93.825516][ T5909] loop4: detected capacity change from 0 to 2048
[   93.934440][ T5917] loop3: detected capacity change from 0 to 512
[   93.942518][ T5917] EXT4-fs: Ignoring removed i_version option
[   93.951992][ T5909]  loop4: p1 < > p4
[   93.956575][ T5909] loop4: p4 size 8388608 extends beyond EOD, truncated
[   93.980211][ T5917] journal_path: Non-blockdev passed as './file1'
[   93.986872][ T5917] EXT4-fs: error: could not find journal device path
[   94.020426][ T5917] loop3: detected capacity change from 0 to 512
[   94.027405][ T3002]  loop4: p1 < > p4
[   94.034623][ T5920] loop1: detected capacity change from 0 to 512
[   94.042074][ T3002] loop4: p4 size 8388608 extends beyond EOD, truncated
[   94.043032][ T5920] EXT4-fs: Ignoring removed i_version option
[   94.082040][ T5923] loop4: detected capacity change from 0 to 256
[   94.099134][ T5923] msdos: Bad value for 'gid'
[   94.103844][ T5923] msdos: Bad value for 'gid'
[   94.106717][ T5920] journal_path: Non-blockdev passed as './file1'
[   94.114936][ T5920] EXT4-fs: error: could not find journal device path
[   94.133547][ T5920] loop1: detected capacity change from 0 to 512
[   94.288907][ T5932] loop1: detected capacity change from 0 to 512
[   94.303861][ T5932] EXT4-fs: Ignoring removed oldalloc option
[   94.337871][ T5932] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.854: Parent and EA inode have the same ino 15
[   94.417508][ T5941] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[   94.430534][ T5932] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.854: Parent and EA inode have the same ino 15
[   94.455952][ T5941] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING
[   94.475051][ T5943] loop4: detected capacity change from 0 to 512
[   94.482706][ T5932] EXT4-fs (loop1): 1 orphan inode deleted
[   94.496785][ T5943] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[   94.531851][ T5943] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   94.546311][ T5948] loop3: detected capacity change from 0 to 256
[   94.580263][ T5943] EXT4-fs (loop4): 1 truncate cleaned up
[   94.606368][ T5953] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4)
[   94.613007][ T5953] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   94.620709][ T5953] vhci_hcd vhci_hcd.0: Device attached
[   94.631590][ T5948] msdos: Bad value for 'gid'
[   94.636238][ T5948] msdos: Bad value for 'gid'
[   94.668679][ T5953] program syz.1.863 is using a deprecated SCSI ioctl, please convert it to SG_IO
[   94.670576][ T5959] loop9: detected capacity change from 0 to 7
[   94.690966][ T5954] vhci_hcd: connection closed
[   94.691264][ T1028] vhci_hcd: stop threads
[   94.700413][ T1028] vhci_hcd: release socket
[   94.702638][ T5959] Buffer I/O error on dev loop9, logical block 0, async page read
[   94.704852][ T1028] vhci_hcd: disconnect device
[   94.721177][ T5959] Buffer I/O error on dev loop9, logical block 0, async page read
[   94.729077][ T5959]  loop9: unable to read partition table
[   94.735497][ T5959] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[   94.735497][ T5959] U�������) failed (rc=-5)
[   94.751429][ T5962] SELinux: syz.3.867 (5962) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   94.771521][ T5962] kernel profiling enabled (shift: 63)
[   94.777107][ T5962] profiling shift: 63 too large
[   94.810416][ T5966] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[   94.821426][ T5966] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING
[   94.868634][ T5969] loop4: detected capacity change from 0 to 512
[   94.897562][ T5969] EXT4-fs (loop4): revision level too high, forcing read-only mode
[   94.906263][ T5969] EXT4-fs (loop4): orphan cleanup on readonly fs
[   94.914867][ T5969] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.868: Failed to acquire dquot type 1
[   94.942538][ T5969] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.868: bg 0: block 40: padding at end of block bitmap is not set
[   94.967857][ T5969] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem
[   94.991483][ T5969] EXT4-fs (loop4): 1 truncate cleaned up
[   95.402851][ T5984] loop9: detected capacity change from 0 to 7
[   95.409125][ T5984] Buffer I/O error on dev loop9, logical block 0, async page read
[   95.417288][ T5984] Buffer I/O error on dev loop9, logical block 0, async page read
[   95.425183][ T5984]  loop9: unable to read partition table
[   95.431324][ T5984] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[   95.431324][ T5984] U�������) failed (rc=-5)
[   95.445958][ T5986] loop1: detected capacity change from 0 to 512
[   95.476361][ T5988] loop0: detected capacity change from 0 to 256
[   95.483186][ T5988] msdos: Bad value for 'gid'
[   95.487826][ T5988] msdos: Bad value for 'gid'
[   95.493615][ T5986] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[   95.513775][ T5986] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   95.533431][ T5990] loop2: detected capacity change from 0 to 512
[   95.534208][ T5986] EXT4-fs (loop1): 1 truncate cleaned up
[   95.552015][ T5990] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   95.566435][ T5990] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   95.581481][ T5990] EXT4-fs (loop2): 1 truncate cleaned up
[   95.588360][ T5994] netlink: 20 bytes leftover after parsing attributes in process `syz.0.879'.
[   95.630159][ T6001] loop9: detected capacity change from 0 to 7
[   95.636805][ T6001] Buffer I/O error on dev loop9, logical block 0, async page read
[   95.645149][ T6001] Buffer I/O error on dev loop9, logical block 0, async page read
[   95.646669][ T5997] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[   95.653075][ T6001]  loop9: unable to read partition table
[   95.670179][ T6000] SELinux: syz.1.880 (6000) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   95.683826][ T5997] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING
[   95.686480][ T6000] kernel profiling enabled (shift: 63)
[   95.700364][ T6000] profiling shift: 63 too large
[   95.715348][ T6001] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[   95.715348][ T6001] U�������) failed (rc=-5)
[   95.795597][ T6005] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4)
[   95.802230][ T6005] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   95.810007][ T6005] vhci_hcd vhci_hcd.0: Device attached
[   95.864880][ T6005] program syz.1.883 is using a deprecated SCSI ioctl, please convert it to SG_IO
[   95.874591][ T6011] loop2: detected capacity change from 0 to 2048
[   95.883372][ T6006] vhci_hcd: connection closed
[   95.890127][   T51] vhci_hcd: stop threads
[   95.899150][   T51] vhci_hcd: release socket
[   95.903735][   T51] vhci_hcd: disconnect device
[   95.917431][ T6011] EXT4-fs: Ignoring removed bh option
[   95.932116][ T6019] loop3: detected capacity change from 0 to 256
[   95.934045][ T6011] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   95.939058][ T6019] msdos: Bad value for 'gid'
[   95.957794][ T6019] msdos: Bad value for 'gid'
[   95.999124][ T6024] loop3: detected capacity change from 0 to 512
[   96.010185][ T6024] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[   96.025954][   T30] kauditd_printk_skb: 1278 callbacks suppressed
[   96.025973][   T30] audit: type=1326 audit(1741923832.361:12050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.060272][   T30] audit: type=1326 audit(1741923832.371:12051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.083812][   T30] audit: type=1326 audit(1741923832.371:12052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.107292][   T30] audit: type=1326 audit(1741923832.371:12053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.130810][   T30] audit: type=1326 audit(1741923832.371:12054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.154530][   T30] audit: type=1326 audit(1741923832.371:12055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.159445][ T6024] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, 
[   96.177998][   T30] audit: type=1326 audit(1741923832.371:12056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.178098][   T30] audit: type=1326 audit(1741923832.371:12057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.178127][   T30] audit: type=1326 audit(1741923832.371:12058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.186370][ T6024] block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   96.188785][ T6024] EXT4-fs (loop3): 1 truncate cleaned up
[   96.209782][   T30] audit: type=1326 audit(1741923832.371:12059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6025 comm="syz.2.891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f60f206d169 code=0x7ffc0000
[   96.352494][ T6035] loop2: detected capacity change from 0 to 2048
[   96.359360][ T6035] EXT4-fs: Ignoring removed orlov option
[   96.365241][ T6035] EXT4-fs: Ignoring removed bh option
[   96.370825][ T6035] EXT4-fs: Ignoring removed bh option
[   96.393855][ T6035] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[   96.402377][ T6035] System zones: 0-4
[   96.406960][ T6035] ext4 filesystem being mounted at /202/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   96.519815][ T6046] loop2: detected capacity change from 0 to 512
[   96.527013][ T6046] EXT4-fs: Ignoring removed oldalloc option
[   96.535120][ T6047] loop3: detected capacity change from 0 to 256
[   96.542086][ T6047] msdos: Bad value for 'gid'
[   96.546706][ T6047] msdos: Bad value for 'gid'
[   96.566132][ T6046] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.899: Parent and EA inode have the same ino 15
[   96.579581][ T6041] loop4: detected capacity change from 0 to 1024
[   96.601517][ T6046] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.899: Parent and EA inode have the same ino 15
[   96.640106][ T6046] EXT4-fs (loop2): 1 orphan inode deleted
[   96.670831][ T6058] IPv6: NLM_F_CREATE should be specified when creating new route
[   96.775045][ T6063] loop1: detected capacity change from 0 to 2048
[   96.788961][ T6063] EXT4-fs: Ignoring removed bh option
[   96.794911][ T6072] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4)
[   96.796759][ T6071] loop3: detected capacity change from 0 to 2048
[   96.801446][ T6072] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   96.801553][ T6072] vhci_hcd vhci_hcd.0: Device attached
[   96.834691][ T6072] program syz.2.911 is using a deprecated SCSI ioctl, please convert it to SG_IO
[   96.839551][ T6063] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   96.854153][ T6073] vhci_hcd: connection closed
[   96.859491][ T6071] EXT4-fs: Ignoring removed orlov option
[   96.869899][ T6071] EXT4-fs: Ignoring removed bh option
[   96.875343][ T6071] EXT4-fs: Ignoring removed bh option
[   96.876874][ T1028] vhci_hcd: stop threads
[   96.885027][ T1028] vhci_hcd: release socket
[   96.889488][ T1028] vhci_hcd: disconnect device
[   96.930590][ T6071] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[   96.938993][ T6071] System zones: 0-4
[   96.944061][ T6071] ext4 filesystem being mounted at /180/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   97.113057][ T6087] loop3: detected capacity change from 0 to 1024
[   97.127344][ T6096] loop0: detected capacity change from 0 to 512
[   97.136678][ T6096] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[   97.162075][ T6096] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   97.178609][ T6096] EXT4-fs (loop0): 1 truncate cleaned up
[   97.485942][ T6111] loop2: detected capacity change from 0 to 1024
[   97.579126][ T6125] loop3: detected capacity change from 0 to 1024
[   97.612409][ T6125] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback.
[   97.704219][ T6135] loop0: detected capacity change from 0 to 2048
[   97.751189][ T6135]  loop0: p1 < > p4
[   97.757161][ T6135] loop0: p4 size 8388608 extends beyond EOD, truncated
[   97.804392][ T3002]  loop0: p1 < > p4
[   97.809525][ T3002] loop0: p4 size 8388608 extends beyond EOD, truncated
[   97.923971][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[   97.931694][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[   97.959440][ T6158] loop2: detected capacity change from 0 to 512
[   97.989656][ T6154] loop0: detected capacity change from 0 to 2048
[   97.992720][ T6158] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   98.012500][ T6154] EXT4-fs: Ignoring removed bh option
[   98.050144][ T6165] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[   98.058971][ T6158] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   98.073469][ T6165] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING
[   98.093655][ T6154] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   98.109070][ T6158] EXT4-fs (loop2): 1 truncate cleaned up
[   98.121906][ T6150] loop4: detected capacity change from 0 to 1024
[   98.188908][ T6173] loop3: detected capacity change from 0 to 512
[   98.196449][ T6173] EXT4-fs: Ignoring removed i_version option
[   98.202797][ T6173] journal_path: Non-blockdev passed as './file1'
[   98.209222][ T6173] EXT4-fs: error: could not find journal device path
[   98.209321][ T6176] loop2: detected capacity change from 0 to 512
[   98.221845][ T6173] loop3: detected capacity change from 0 to 512
[   98.236810][ T6162] loop1: detected capacity change from 0 to 1024
[   98.284190][ T6176] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[   98.306049][ T6181] loop0: detected capacity change from 0 to 2048
[   98.321865][ T6162] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback.
[   98.334460][ T6176] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[   98.366513][ T6181]  loop0: p1 < > p4
[   98.375851][ T6176] EXT4-fs (loop2): 1 truncate cleaned up
[   98.382259][ T6181] loop0: p4 size 8388608 extends beyond EOD, truncated
[   98.445315][ T6188] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4)
[   98.451887][ T6188] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   98.459519][ T6188] vhci_hcd vhci_hcd.0: Device attached
[   98.504326][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[   98.506137][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[   98.536006][ T6197] SELinux: syz.3.959 (6197) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   98.537153][ T6198] loop0: detected capacity change from 0 to 2048
[   98.578521][ T6198] EXT4-fs: Ignoring removed bh option
[   98.590216][ T6197] kernel profiling enabled (shift: 63)
[   98.595736][ T6197] profiling shift: 63 too large
[   98.602929][ T6199] program syz.1.956 is using a deprecated SCSI ioctl, please convert it to SG_IO
[   98.616438][ T6198] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   98.640025][ T3382] vhci_hcd: vhci_device speed not set
[   98.722997][ T6190] vhci_hcd: connection closed
[   98.725785][ T6202] loop4: detected capacity change from 0 to 512
[   98.729347][  T552] vhci_hcd: stop threads
[   98.731003][ T3382] usb 3-1: new full-speed USB device number 2 using vhci_hcd
[   98.736967][  T552] vhci_hcd: release socket
[   98.753227][  T552] vhci_hcd: disconnect device
[   98.756127][ T6202] EXT4-fs: Ignoring removed orlov option
[   98.769702][ T6202] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities
[   99.081248][ T6235] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4)
[   99.087902][ T6235] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   99.095698][ T6235] vhci_hcd vhci_hcd.0: Device attached
[   99.148475][ T6235] program syz.0.973 is using a deprecated SCSI ioctl, please convert it to SG_IO
[   99.158597][ T6236] vhci_hcd: connection closed
[   99.158754][   T37] vhci_hcd: stop threads
[   99.167817][   T37] vhci_hcd: release socket
[   99.172328][   T37] vhci_hcd: disconnect device
[   99.500642][ T6254] loop1: detected capacity change from 0 to 512
[   99.509615][ T6254] EXT4-fs: Ignoring removed orlov option
[   99.519008][ T6254] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities
[   99.623190][ T6258] loop1: detected capacity change from 0 to 2048
[   99.630320][ T6258] EXT4-fs: Ignoring removed orlov option
[   99.636079][ T6258] EXT4-fs: Ignoring removed bh option
[   99.641648][ T6258] EXT4-fs: Ignoring removed bh option
[   99.672747][ T6258] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[   99.689753][ T6258] System zones: 0-4
[   99.696935][ T6258] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   99.742213][ T6262] loop0: detected capacity change from 0 to 256
[   99.795052][ T6267] loop1: detected capacity change from 0 to 2048
[   99.818675][ T6267] EXT4-fs: Ignoring removed bh option
[   99.855302][ T6267] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[   99.878708][ T6277] kernel profiling enabled (shift: 63)
[   99.884359][ T6277] profiling shift: 63 too large
[   99.992540][ T6290] loop1: detected capacity change from 0 to 512
[  100.010584][ T6290] EXT4-fs: Ignoring removed oldalloc option
[  100.025421][ T6290] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.992: Parent and EA inode have the same ino 15
[  100.039528][ T6290] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.992: Parent and EA inode have the same ino 15
[  100.044341][ T6294] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4)
[  100.052795][ T6290] EXT4-fs (loop1): 1 orphan inode deleted
[  100.058209][ T6294] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  100.071765][ T6294] vhci_hcd vhci_hcd.0: Device attached
[  100.136077][ T6302] program syz.3.993 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  100.167568][ T6297] vhci_hcd: connection closed
[  100.167867][  T552] vhci_hcd: stop threads
[  100.177004][  T552] vhci_hcd: release socket
[  100.181570][  T552] vhci_hcd: disconnect device
[  100.393437][ T6314] kernel profiling enabled (shift: 63)
[  100.399032][ T6314] profiling shift: 63 too large
[  100.550542][ T6321] loop2: detected capacity change from 0 to 512
[  100.557618][ T6321] EXT4-fs: Ignoring removed i_version option
[  100.565216][ T6321] journal_path: Non-blockdev passed as './file1'
[  100.571658][ T6321] EXT4-fs: error: could not find journal device path
[  100.585360][ T6321] loop2: detected capacity change from 0 to 512
[  100.712979][ T6329] loop0: detected capacity change from 0 to 512
[  100.730461][ T6329] EXT4-fs: Ignoring removed oldalloc option
[  100.737747][ T6333] loop9: detected capacity change from 0 to 7
[  100.744491][ T6333] Buffer I/O error on dev loop9, logical block 0, async page read
[  100.746918][ T6329] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1006: Parent and EA inode have the same ino 15
[  100.752885][ T6333] Buffer I/O error on dev loop9, logical block 0, async page read
[  100.771380][ T6329] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1006: Parent and EA inode have the same ino 15
[  100.772714][ T6333]  loop9: unable to read partition table
[  100.787197][ T6329] EXT4-fs (loop0): 1 orphan inode deleted
[  100.791791][ T6333] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[  100.791791][ T6333] U�������) failed (rc=-5)
[  100.845400][ T6339] loop3: detected capacity change from 0 to 512
[  100.853890][ T6339] EXT4-fs: Ignoring removed i_version option
[  100.860551][ T6339] journal_path: Non-blockdev passed as './file1'
[  100.866955][ T6339] EXT4-fs: error: could not find journal device path
[  100.878995][ T6339] loop3: detected capacity change from 0 to 512
[  100.980247][ T6348] loop3: detected capacity change from 0 to 512
[  100.991512][ T6348] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[  101.009196][ T6349] loop0: detected capacity change from 0 to 512
[  101.022266][ T6349] EXT4-fs (loop0): revision level too high, forcing read-only mode
[  101.030629][   T30] kauditd_printk_skb: 1826 callbacks suppressed
[  101.030712][   T30] audit: type=1326 audit(1741923837.371:13886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.4.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb7ff7e4127 code=0x7ffc0000
[  101.051186][ T6353] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4)
[  101.060314][   T30] audit: type=1326 audit(1741923837.371:13887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.4.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7ff789359 code=0x7ffc0000
[  101.066770][ T6353] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  101.090188][   T30] audit: type=1326 audit(1741923837.371:13888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6306 comm="syz.4.997" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fb7ff7ed169 code=0x7ffc0000
[  101.097691][ T6353] vhci_hcd vhci_hcd.0: Device attached
[  101.124584][ T6349] EXT4-fs (loop0): orphan cleanup on readonly fs
[  101.134850][   T30] audit: type=1326 audit(1741923837.371:13889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6351 comm="syz.1.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8076d169 code=0x7ffc0000
[  101.158708][   T30] audit: type=1326 audit(1741923837.371:13890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6351 comm="syz.1.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0f8076d169 code=0x7ffc0000
[  101.177410][ T6348] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  101.182085][   T30] audit: type=1326 audit(1741923837.371:13891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6351 comm="syz.1.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8076d169 code=0x7ffc0000
[  101.182125][   T30] audit: type=1326 audit(1741923837.371:13892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6351 comm="syz.1.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f0f8076f0ba code=0x7ffc0000
[  101.197096][ T6349] Quota error (device loop0): dq_insert_tree: Quota tree root isn't allocated!
[  101.220141][   T30] audit: type=1326 audit(1741923837.371:13893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6351 comm="syz.1.1015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0f8076bad0 code=0x7ffc0000
[  101.243547][ T6349] Quota error (device loop0): qtree_write_dquot: Error -5 occurred while creating quota
[  101.243571][ T6349] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1012: Failed to acquire dquot type 1
[  101.279258][ T6358] loop2: detected capacity change from 0 to 512
[  101.304771][ T6358] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[  101.307495][ T6348] EXT4-fs (loop3): 1 truncate cleaned up
[  101.327667][ T6358] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  101.350472][ T6358] EXT4-fs (loop2): 1 truncate cleaned up
[  101.351406][ T6349] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1012: bg 0: block 40: padding at end of block bitmap is not set
[  101.380815][ T6353] program syz.1.1015 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  101.391865][ T6355] vhci_hcd: connection reset by peer
[  101.399141][   T37] vhci_hcd: stop threads
[  101.403518][   T37] vhci_hcd: release socket
[  101.408003][   T37] vhci_hcd: disconnect device
[  101.430291][ T6349] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  101.439499][ T6349] EXT4-fs (loop0): 1 truncate cleaned up
[  101.451430][ T6368] loop3: detected capacity change from 0 to 512
[  101.464172][ T6368] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[  101.479404][ T6370] loop2: detected capacity change from 0 to 2048
[  101.491258][ T6370] EXT4-fs: Ignoring removed bh option
[  101.497423][ T6368] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  101.513764][ T6366] loop4: detected capacity change from 0 to 512
[  101.522028][ T6368] EXT4-fs (loop3): 1 truncate cleaned up
[  101.526836][ T6366] EXT4-fs: Ignoring removed orlov option
[  101.542546][ T6366] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities
[  101.566002][ T6370] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  101.617289][ T6377] loop2: detected capacity change from 0 to 512
[  101.635295][ T6377] EXT4-fs: Ignoring removed oldalloc option
[  101.648774][ T6377] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1023: Parent and EA inode have the same ino 15
[  101.662748][ T6380] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[  101.675970][ T6380] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING
[  101.682595][ T6377] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1023: Parent and EA inode have the same ino 15
[  101.699188][ T6377] EXT4-fs (loop2): 1 orphan inode deleted
[  101.761118][ T6387] loop3: detected capacity change from 0 to 2048
[  101.779279][ T6387] EXT4-fs: Ignoring removed orlov option
[  101.785096][ T6387] EXT4-fs: Ignoring removed bh option
[  101.790559][ T6387] EXT4-fs: Ignoring removed bh option
[  101.840143][ T6387] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  101.853962][ T6387] System zones: 0-4
[  102.009036][ T6403] loop3: detected capacity change from 0 to 2048
[  102.016112][ T6394] loop2: detected capacity change from 0 to 1024
[  102.017023][ T6403] EXT4-fs: Ignoring removed bh option
[  102.032383][ T6405] loop9: detected capacity change from 0 to 7
[  102.040473][ T6405] Buffer I/O error on dev loop9, logical block 0, async page read
[  102.048494][ T6405] Buffer I/O error on dev loop9, logical block 0, async page read
[  102.053543][ T6403] EXT4-fs mount: 154 callbacks suppressed
[  102.053562][ T6403] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  102.056360][ T6405]  loop9: unable to read partition table
[  102.084436][ T6403] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  102.115026][ T6405] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[  102.115026][ T6405] U�������) failed (rc=-5)
[  102.148572][ T6394] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  102.164530][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  102.266655][ T6411] loop3: detected capacity change from 0 to 512
[  102.285144][ T6411] EXT4-fs: Ignoring removed orlov option
[  102.297958][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  102.303637][ T6411] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities
[  102.413547][ T6421] SELinux: syz.2.1040 (6421) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[  102.456296][ T6421] kernel profiling enabled (shift: 63)
[  102.461889][ T6421] profiling shift: 63 too large
[  102.500573][ T6429] loop1: detected capacity change from 0 to 512
[  102.512273][ T6429] EXT4-fs (loop1): revision level too high, forcing read-only mode
[  102.530485][ T6429] EXT4-fs (loop1): orphan cleanup on readonly fs
[  102.571479][ T6429] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1041: Failed to acquire dquot type 1
[  102.592134][ T6429] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1041: bg 0: block 40: padding at end of block bitmap is not set
[  102.676823][ T6429] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  102.729585][ T6429] EXT4-fs (loop1): 1 truncate cleaned up
[  102.759332][ T6429] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[  102.877757][ T6458] loop4: detected capacity change from 0 to 256
[  102.881520][ T6456] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4)
[  102.884462][ T6458] msdos: Bad value for 'gid'
[  102.890616][ T6456] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  102.890718][ T6456] vhci_hcd vhci_hcd.0: Device attached
[  102.895309][ T6458] msdos: Bad value for 'gid'
[  102.937563][ T6456] program syz.3.1052 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  102.950620][ T6457] vhci_hcd: connection closed
[  102.950852][ T1028] vhci_hcd: stop threads
[  102.953765][ T6461] loop4: detected capacity change from 0 to 512
[  102.955556][ T1028] vhci_hcd: release socket
[  102.955567][ T1028] vhci_hcd: disconnect device
[  102.981472][ T6461] EXT4-fs: Ignoring removed orlov option
[  102.992743][ T6461] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities
[  103.095862][ T6463] SELinux: syz.4.1055 (6463) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[  103.110878][ T6463] kernel profiling enabled (shift: 63)
[  103.116468][ T6463] profiling shift: 63 too large
[  103.139868][ T6465] loop4: detected capacity change from 0 to 512
[  103.146780][ T6465] EXT4-fs: Ignoring removed oldalloc option
[  103.164820][ T6465] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.1056: Parent and EA inode have the same ino 15
[  103.177721][ T6465] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.1056: Parent and EA inode have the same ino 15
[  103.190560][ T6465] EXT4-fs (loop4): 1 orphan inode deleted
[  103.196678][ T6465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  103.209877][ T6465] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  103.315175][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  103.391688][ T6475] loop1: detected capacity change from 0 to 2048
[  103.433089][ T6475]  loop1: p1 < > p4
[  103.442172][ T6475] loop1: p4 size 8388608 extends beyond EOD, truncated
[  103.470427][ T3002]  loop1: p1 < > p4
[  103.486089][ T3002] loop1: p4 size 8388608 extends beyond EOD, truncated
[  103.499095][ T6482] loop2: detected capacity change from 0 to 256
[  103.506106][ T6482] msdos: Bad value for 'gid'
[  103.510952][ T6482] msdos: Bad value for 'gid'
[  103.560298][ T3545] page_pool_release_retry() stalled pool shutdown: id 23, 1 inflight 60 sec
[  103.578302][ T6489] loop9: detected capacity change from 0 to 7
[  103.596698][ T6489] Buffer I/O error on dev loop9, logical block 0, async page read
[  103.608025][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[  103.608880][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[  103.637703][ T6489] Buffer I/O error on dev loop9, logical block 0, async page read
[  103.639396][ T6485] loop1: detected capacity change from 0 to 512
[  103.645636][ T6489]  loop9: unable to read partition table
[  103.645730][ T6489] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[  103.645730][ T6489] U�������) failed (rc=-5)
[  103.660186][ T6491] loop3: detected capacity change from 0 to 2048
[  103.695346][ T6485] EXT4-fs: Ignoring removed orlov option
[  103.710965][ T6485] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities
[  103.722882][ T6491]  loop3: p1 < > p4
[  103.727405][ T6491] loop3: p4 size 8388608 extends beyond EOD, truncated
[  103.749448][ T3002]  loop3: p1 < > p4
[  103.754231][ T3002] loop3: p4 size 8388608 extends beyond EOD, truncated
[  103.801301][ T3382] usb 3-1: enqueue for inactive port 0
[  103.808024][ T3382] usb 3-1: enqueue for inactive port 0
[  103.826209][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[  103.841108][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[  103.894646][ T6504] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4)
[  103.901233][ T6504] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  103.908935][ T6504] vhci_hcd vhci_hcd.0: Device attached
[  103.912674][ T3382] vhci_hcd: vhci_device speed not set
[  103.923264][ T6504] program syz.1.1074 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  103.933845][ T6505] vhci_hcd: connection closed
[  103.933928][   T57] vhci_hcd: stop threads
[  103.943133][   T57] vhci_hcd: release socket
[  103.947718][   T57] vhci_hcd: disconnect device
[  104.062835][ T6518] loop2: detected capacity change from 0 to 512
[  104.069512][ T6518] EXT4-fs: Ignoring removed oldalloc option
[  104.080859][ T6518] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1078: Parent and EA inode have the same ino 15
[  104.095863][ T6518] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1078: Parent and EA inode have the same ino 15
[  104.111815][ T6518] EXT4-fs (loop2): 1 orphan inode deleted
[  104.117972][ T6518] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  104.130291][ T3382] vhci_hcd: vhci_device speed not set
[  104.133797][ T6518] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  104.302739][ T6529] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1081'.
[  104.426718][ T6532] loop0: detected capacity change from 0 to 2048
[  104.470431][ T6532]  loop0: p1 < > p4
[  104.475067][ T6532] loop0: p4 size 8388608 extends beyond EOD, truncated
[  104.498230][ T3002]  loop0: p1 < > p4
[  104.504159][ T3002] loop0: p4 size 8388608 extends beyond EOD, truncated
[  104.531261][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[  104.535058][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[  104.565412][ T6539] loop0: detected capacity change from 0 to 512
[  104.573199][ T6539] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[  104.586072][ T6539] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  104.601150][ T6539] EXT4-fs (loop0): 1 truncate cleaned up
[  104.607444][ T6539] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  104.633360][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  104.778375][ T6547] loop3: detected capacity change from 0 to 1024
[  104.822146][ T6547] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  104.865863][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  104.920099][ T3377] page_pool_release_retry() stalled pool shutdown: id 24, 1 inflight 60 sec
[  105.121212][ T6562] loop2: detected capacity change from 0 to 2048
[  105.127960][ T6562] EXT4-fs: Ignoring removed orlov option
[  105.133826][ T6562] EXT4-fs: Ignoring removed bh option
[  105.139267][ T6562] EXT4-fs: Ignoring removed bh option
[  105.162785][ T6562] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  105.171082][ T6562] System zones: 0-4
[  105.175338][ T6562] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  105.176903][ T6568] loop4: detected capacity change from 0 to 2048
[  105.189312][ T6562] ext4 filesystem being mounted at /249/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  105.195365][ T6568] EXT4-fs: Ignoring removed orlov option
[  105.210100][ T6568] EXT4-fs: Ignoring removed bh option
[  105.215608][ T6568] EXT4-fs: Ignoring removed bh option
[  105.362464][ T6568] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  105.379912][ T6568] System zones: 0-4
[  105.398866][ T6568] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  105.449888][ T6568] ext4 filesystem being mounted at /177/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  105.666201][ T6570] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1092: bg 0: block 345: padding at end of block bitmap is not set
[  105.696062][ T6570] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117
[  105.708706][ T6570] EXT4-fs (loop2): This should not happen!! Data will be lost
[  105.708706][ T6570] 
[  105.767661][   T51] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117
[  105.780415][   T51] EXT4-fs (loop2): This should not happen!! Data will be lost
[  105.780415][   T51] 
[  105.785483][ T6577] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1094: bg 0: block 345: padding at end of block bitmap is not set
[  105.806545][ T6577] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117
[  105.819152][ T6577] EXT4-fs (loop4): This should not happen!! Data will be lost
[  105.819152][ T6577] 
[  105.827430][   T51] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28
[  105.841560][   T51] EXT4-fs (loop2): This should not happen!! Data will be lost
[  105.841560][   T51] 
[  105.851247][   T51] EXT4-fs (loop2): Total free blocks count 0
[  105.857336][   T51] EXT4-fs (loop2): Free/Dirty block details
[  105.863294][   T51] EXT4-fs (loop2): free_blocks=0
[  105.924049][   T37] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117
[  105.936749][   T37] EXT4-fs (loop4): This should not happen!! Data will be lost
[  105.936749][   T37] 
[  105.944925][ T6586] loop3: detected capacity change from 0 to 512
[  105.974628][ T6586] EXT4-fs: Ignoring removed oldalloc option
[  105.989657][   T37] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28
[  106.002475][   T37] EXT4-fs (loop4): This should not happen!! Data will be lost
[  106.002475][   T37] 
[  106.012182][   T37] EXT4-fs (loop4): Total free blocks count 0
[  106.018180][   T37] EXT4-fs (loop4): Free/Dirty block details
[  106.024160][   T37] EXT4-fs (loop4): free_blocks=0
[  106.039052][ T6586] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1101: Parent and EA inode have the same ino 15
[  106.053500][ T6586] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1101: Parent and EA inode have the same ino 15
[  106.066532][ T6586] EXT4-fs (loop3): 1 orphan inode deleted
[  106.073198][ T6586] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  106.099179][ T6586] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  106.146962][   T30] kauditd_printk_skb: 816 callbacks suppressed
[  106.146980][   T30] audit: type=1400 audit(1741923842.481:14708): avc:  denied  { bind } for  pid=6597 comm="syz.4.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  106.183391][   T30] audit: type=1400 audit(1741923842.481:14709): avc:  denied  { setopt } for  pid=6597 comm="syz.4.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  106.204246][   T30] audit: type=1404 audit(1741923842.521:14710): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
[  106.268133][ T6600] kernel profiling enabled (shift: 63)
[  106.273685][ T6600] profiling shift: 63 too large
[  106.275925][   T30] audit: type=1404 audit(1741923842.561:14711): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
[  106.293817][   T30] audit: type=1400 audit(1741923842.561:14712): avc:  denied  { read } for  pid=6597 comm="syz.4.1104" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1
[  106.316991][   T30] audit: type=1400 audit(1741923842.561:14713): avc:  denied  { open } for  pid=6597 comm="syz.4.1104" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1
[  106.340962][   T30] audit: type=1400 audit(1741923842.571:14714): avc:  denied  { ioctl } for  pid=6597 comm="syz.4.1104" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x7041 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1
[  106.366225][   T30] audit: type=1400 audit(1741923842.571:14715): avc:  denied  { read write } for  pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  106.390656][   T30] audit: type=1400 audit(1741923842.571:14716): avc:  denied  { open } for  pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  106.414940][   T30] audit: type=1400 audit(1741923842.571:14717): avc:  denied  { ioctl } for  pid=3312 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  106.458688][ T6598] loop4: detected capacity change from 0 to 1024
[  106.547406][ T6598] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  106.704079][ T6615] loop0: detected capacity change from 0 to 512
[  106.721936][ T6615] EXT4-fs: Ignoring removed i_version option
[  106.728276][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  106.759131][ T6615] journal_path: Non-blockdev passed as './file1'
[  106.765629][ T6615] EXT4-fs: error: could not find journal device path
[  106.804119][ T6615] loop0: detected capacity change from 0 to 512
[  106.868012][ T6615] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  107.054797][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  107.054850][ T6622] loop4: detected capacity change from 0 to 512
[  107.080368][ T6622] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[  107.099575][ T6622] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  107.148029][ T6625] SELinux: syz.0.1112 (6625) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[  107.182940][ T6622] EXT4-fs (loop4): 1 truncate cleaned up
[  107.195657][ T6622] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  107.233082][ T6625] kernel profiling enabled (shift: 63)
[  107.238683][ T6625] profiling shift: 63 too large
[  107.301788][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  107.359840][ T6633] loop9: detected capacity change from 0 to 7
[  107.394926][ T6633] Buffer I/O error on dev loop9, logical block 0, async page read
[  107.424276][ T6633] Buffer I/O error on dev loop9, logical block 0, async page read
[  107.425133][ T6641] loop0: detected capacity change from 0 to 512
[  107.432186][ T6633]  loop9: unable to read partition table
[  107.433407][ T6633] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[  107.433407][ T6633] U�������) failed (rc=-5)
[  107.458948][ T6641] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[  107.502843][ T6641] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  107.531663][ T6641] EXT4-fs (loop0): 1 truncate cleaned up
[  107.538299][ T6641] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  107.576045][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  107.786799][ T6650] loop4: detected capacity change from 0 to 512
[  107.802858][ T6650] EXT4-fs: Ignoring removed orlov option
[  107.870344][ T6650] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities
[  107.900268][ T6656] loop0: detected capacity change from 0 to 512
[  107.963496][ T6656] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[  107.990656][ T6656] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  108.006750][ T6656] EXT4-fs (loop0): 1 truncate cleaned up
[  108.012871][ T6656] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  108.082646][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  108.173492][ T6669] SELinux: syz.1.1132 (6669) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[  108.204807][ T6669] kernel profiling enabled (shift: 63)
[  108.210353][ T6669] profiling shift: 63 too large
[  108.242738][ T6671] loop0: detected capacity change from 0 to 512
[  108.293183][ T6671] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode
[  108.343674][ T6671] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  108.368645][ T6671] EXT4-fs (loop0): 1 truncate cleaned up
[  108.374966][ T6671] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  108.424202][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  108.424217][ T6686] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4)
[  108.424244][ T6686] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  108.447472][ T6686] vhci_hcd vhci_hcd.0: Device attached
[  108.471788][ T6686] program syz.4.1139 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  108.491768][ T6690] loop0: detected capacity change from 0 to 512
[  108.499794][ T6690] EXT4-fs: Ignoring removed i_version option
[  108.499808][ T6687] vhci_hcd: connection closed
[  108.506465][   T29] vhci_hcd: stop threads
[  108.515470][   T29] vhci_hcd: release socket
[  108.519898][   T29] vhci_hcd: disconnect device
[  108.529852][ T6690] journal_path: Non-blockdev passed as './file1'
[  108.536319][ T6690] EXT4-fs: error: could not find journal device path
[  108.587793][ T6678] loop1: detected capacity change from 0 to 1024
[  108.649639][ T6696] loop0: detected capacity change from 0 to 512
[  108.656464][ T6696] EXT4-fs: Ignoring removed mblk_io_submit option
[  108.683888][ T6696] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  108.698703][ T6678] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  108.751238][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  108.794828][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  108.852330][ T6706] SELinux: syz.1.1145 (6706) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[  108.878548][ T6706] kernel profiling enabled (shift: 63)
[  108.884264][ T6706] profiling shift: 63 too large
[  108.885953][ T6708] loop0: detected capacity change from 0 to 512
[  108.913433][ T6708] EXT4-fs: Ignoring removed mblk_io_submit option
[  108.925533][ T6710] loop1: detected capacity change from 0 to 2048
[  108.937843][ T6710] EXT4-fs: Ignoring removed bh option
[  108.945283][ T6708] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  108.963065][ T6710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  108.980645][ T6710] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  109.021413][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  109.069248][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  109.126596][ T6720] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4)
[  109.133223][ T6720] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  109.140990][ T6720] vhci_hcd vhci_hcd.0: Device attached
[  109.207039][ T6720] program syz.1.1150 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  109.227875][ T6722] vhci_hcd: connection closed
[  109.228058][   T29] vhci_hcd: stop threads
[  109.237140][   T29] vhci_hcd: release socket
[  109.241615][   T29] vhci_hcd: disconnect device
[  109.253498][ T6721] loop0: detected capacity change from 0 to 1024
[  109.305633][ T6721] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  109.411505][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  109.581563][ T6730] loop0: detected capacity change from 0 to 1024
[  109.626493][ T6730] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  109.699196][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  109.749605][ T6734] loop0: detected capacity change from 0 to 512
[  109.771801][ T6734] EXT4-fs: Ignoring removed mblk_io_submit option
[  109.810267][ T6734] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  109.832803][ T6740] loop1: detected capacity change from 0 to 2048
[  109.843502][ T6740] EXT4-fs: Ignoring removed orlov option
[  109.849577][ T6740] EXT4-fs: Ignoring removed bh option
[  109.855088][ T6740] EXT4-fs: Ignoring removed bh option
[  109.871211][ T6740] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  109.879473][ T6740] System zones: 0-4
[  109.887103][ T6740] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  109.904896][ T6740] ext4 filesystem being mounted at /242/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  109.936287][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  110.010000][ T6748] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4)
[  110.016597][ T6748] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  110.024332][ T6748] vhci_hcd vhci_hcd.0: Device attached
[  110.078131][ T6753] loop4: detected capacity change from 0 to 512
[  110.115191][ T6746] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1156: bg 0: block 345: padding at end of block bitmap is not set
[  110.151190][ T6746] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117
[  110.161458][ T6754] program syz.0.1158 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  110.163689][ T6746] EXT4-fs (loop1): This should not happen!! Data will be lost
[  110.163689][ T6746] 
[  110.183527][ T6753] EXT4-fs (loop4): revision level too high, forcing read-only mode
[  110.201509][ T6753] EXT4-fs (loop4): orphan cleanup on readonly fs
[  110.230411][ T6753] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.1159: Failed to acquire dquot type 1
[  110.241749][ T3377] vhci_hcd: vhci_device speed not set
[  110.258500][   T37] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117
[  110.271303][   T37] EXT4-fs (loop1): This should not happen!! Data will be lost
[  110.271303][   T37] 
[  110.283328][ T6751] vhci_hcd: connection closed
[  110.283565][ T1028] vhci_hcd: stop threads
[  110.292551][ T1028] vhci_hcd: release socket
[  110.297049][ T1028] vhci_hcd: disconnect device
[  110.302906][ T6753] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1159: bg 0: block 40: padding at end of block bitmap is not set
[  110.326617][   T37] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28
[  110.339509][   T37] EXT4-fs (loop1): This should not happen!! Data will be lost
[  110.339509][   T37] 
[  110.349408][   T37] EXT4-fs (loop1): Total free blocks count 0
[  110.355569][   T37] EXT4-fs (loop1): Free/Dirty block details
[  110.361616][   T37] EXT4-fs (loop1): free_blocks=0
[  110.369903][ T3377] usb 1-1: new full-speed USB device number 5 using vhci_hcd
[  110.374787][ T6753] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem
[  110.378391][ T3377] usb 1-1: enqueue for inactive port 0
[  110.396764][ T6761] loop9: detected capacity change from 0 to 7
[  110.401077][ T6753] EXT4-fs (loop4): 1 truncate cleaned up
[  110.403094][ T6761] Buffer I/O error on dev loop9, logical block 0, async page read
[  110.416869][ T3377] usb 1-1: enqueue for inactive port 0
[  110.419332][ T6753] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[  110.422584][ T3377] usb 1-1: enqueue for inactive port 0
[  110.440795][ T6761] Buffer I/O error on dev loop9, logical block 0, async page read
[  110.448644][ T6761]  loop9: unable to read partition table
[  110.467370][ T6761] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[  110.467370][ T6761] U�������) failed (rc=-5)
[  110.509813][ T6763] loop3: detected capacity change from 0 to 2048
[  110.536487][ T3377] vhci_hcd: vhci_device speed not set
[  110.538669][ T6767] loop1: detected capacity change from 0 to 256
[  110.555295][ T6763] EXT4-fs: Ignoring removed orlov option
[  110.561071][ T6763] EXT4-fs: Ignoring removed bh option
[  110.566522][ T6763] EXT4-fs: Ignoring removed bh option
[  110.573758][ T6767] msdos: Bad value for 'gid'
[  110.578401][ T6767] msdos: Bad value for 'gid'
[  110.594140][ T6763] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  110.602668][ T6763] System zones: 0-4
[  110.610671][ T6763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  110.621026][ T6768] netlink: 'syz.2.1165': attribute type 3 has an invalid length.
[  110.634961][ T6763] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  110.905582][ T6777] loop0: detected capacity change from 0 to 2048
[  110.961735][ T6777]  loop0: p1 < > p4
[  110.966717][   T51] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set
[  110.984177][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  110.993522][   T51] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117
[  111.006253][   T51] EXT4-fs (loop3): This should not happen!! Data will be lost
[  111.006253][   T51] 
[  111.039144][ T6781] loop4: detected capacity change from 0 to 512
[  111.050283][ T6779] SELinux: syz.1.1168 (6779) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[  111.072805][ T6779] kernel profiling enabled (shift: 63)
[  111.078326][ T6779] profiling shift: 63 too large
[  111.099854][   T51] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28
[  111.101775][ T6781] EXT4-fs: Ignoring removed i_version option
[  111.112918][   T51] EXT4-fs (loop3): This should not happen!! Data will be lost
[  111.112918][   T51] 
[  111.128622][   T51] EXT4-fs (loop3): Total free blocks count 0
[  111.134658][   T51] EXT4-fs (loop3): Free/Dirty block details
[  111.140600][   T51] EXT4-fs (loop3): free_blocks=0
[  111.143431][ T6781] journal_path: Non-blockdev passed as './file1'
[  111.145534][   T51] EXT4-fs (loop3): dirty_blocks=2048
[  111.151935][ T6781] EXT4-fs: error: could not find journal device path
[  111.157169][   T51] EXT4-fs (loop3): Block reservation details
[  111.160684][ T6777] loop0: p4 size 8388608 extends beyond EOD, 
[  111.164190][   T30] kauditd_printk_skb: 1231 callbacks suppressed
[  111.164209][   T30] audit: type=1326 audit(1741923847.441:15947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb7ff7ebdca code=0x7ffc0000
[  111.169860][ T6777] truncated
[  111.175926][   T30] audit: type=1326 audit(1741923847.441:15948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb7ff7ebdca code=0x7ffc0000
[  111.232052][   T30] audit: type=1326 audit(1741923847.441:15949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb7ff7eb9d7 code=0x7ffc0000
[  111.255656][   T30] audit: type=1326 audit(1741923847.441:15950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fb7ff7ee90a code=0x7ffc0000
[  111.290492][   T30] audit: type=1326 audit(1741923847.631:15951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb7ff7ebad0 code=0x7ffc0000
[  111.314147][   T30] audit: type=1326 audit(1741923847.631:15952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb7ff7ecd6b code=0x7ffc0000
[  111.337854][   T30] audit: type=1326 audit(1741923847.631:15953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb7ff7ebdca code=0x7ffc0000
[  111.361249][   T30] audit: type=1326 audit(1741923847.631:15954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7ff7ed169 code=0x7ffc0000
[  111.384825][   T30] audit: type=1326 audit(1741923847.631:15955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7ff7ed169 code=0x7ffc0000
[  111.436526][ T3002]  loop0: p1 < > p4
[  111.441456][ T3002] loop0: p4 size 8388608 extends beyond EOD, truncated
[  111.450215][   T30] audit: type=1326 audit(1741923847.781:15956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz.4.1170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb7ff7ed169 code=0x7ffc0000
[  111.490187][ T6781] loop4: detected capacity change from 0 to 512
[  111.514825][ T6781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  111.521874][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[  111.528132][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[  111.561887][ T6787] loop0: detected capacity change from 0 to 2048
[  111.602655][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[  111.634604][ T6787]  loop0: p1 < > p4
[  111.635230][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[  111.639315][ T6787] loop0: p4 size 8388608 extends beyond EOD, truncated
[  111.701234][ T6791] loop3: detected capacity change from 0 to 512
[  111.721921][ T6791] EXT4-fs: Ignoring removed mblk_io_submit option
[  111.737926][ T6791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  111.752451][ T3002]  loop0: p1 < > p4
[  111.761757][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  111.781408][ T3002] loop0: p4 size 8388608 extends beyond EOD, truncated
[  111.869444][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[  111.897073][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[  111.925614][ T6801] loop0: detected capacity change from 0 to 256
[  111.954306][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory
[  111.970457][ T6801] msdos: Bad value for 'gid'
[  111.971324][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory
[  111.975104][ T6801] msdos: Bad value for 'gid'
[  112.012472][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  112.144122][ T6809] loop0: detected capacity change from 0 to 2048
[  112.200383][ T6809] EXT4-fs: Ignoring removed orlov option
[  112.206085][ T6809] EXT4-fs: Ignoring removed bh option
[  112.211584][ T6809] EXT4-fs: Ignoring removed bh option
[  112.311993][ T6809] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  112.330198][ T6809] System zones: 0-4
[  112.347374][ T6809] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  112.383336][ T6813] loop3: detected capacity change from 0 to 512
[  112.390292][ T6813] EXT4-fs: Ignoring removed i_version option
[  112.408168][ T6813] journal_path: Non-blockdev passed as './file1'
[  112.414634][ T6813] EXT4-fs: error: could not find journal device path
[  112.426456][ T6809] ext4 filesystem being mounted at /234/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  112.452126][ T6813] loop3: detected capacity change from 0 to 512
[  112.482113][ T6813] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  112.698831][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  112.761578][ T6520] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set
[  112.790366][ T6815] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117
[  112.802975][ T6815] EXT4-fs (loop0): This should not happen!! Data will be lost
[  112.802975][ T6815] 
[  112.829618][ T6818] loop3: detected capacity change from 0 to 2048
[  112.843896][ T6818] EXT4-fs: Ignoring removed bh option
[  112.886525][ T6818] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  112.914905][   T12] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117
[  112.927603][   T12] EXT4-fs (loop0): This should not happen!! Data will be lost
[  112.927603][   T12] 
[  112.953739][ T6823] loop4: detected capacity change from 0 to 512
[  112.984147][ T6823] EXT4-fs: Ignoring removed i_version option
[  113.001136][ T6818] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  113.030125][ T6823] journal_path: Non-blockdev passed as './file1'
[  113.036532][ T6823] EXT4-fs: error: could not find journal device path
[  113.089153][ T1028] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28
[  113.101948][ T1028] EXT4-fs (loop0): This should not happen!! Data will be lost
[  113.101948][ T1028] 
[  113.111632][ T1028] EXT4-fs (loop0): Total free blocks count 0
[  113.117642][ T1028] EXT4-fs (loop0): Free/Dirty block details
[  113.123580][ T1028] EXT4-fs (loop0): free_blocks=0
[  113.135764][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  113.145164][ T6823] loop4: detected capacity change from 0 to 512
[  113.165585][ T6823] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  113.227025][ T6828] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4)
[  113.233590][ T6828] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  113.241384][ T6828] vhci_hcd vhci_hcd.0: Device attached
[  113.352566][ T6832] program syz.3.1185 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  113.397966][ T6834] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4)
[  113.404608][ T6834] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  113.412249][ T6834] vhci_hcd vhci_hcd.0: Device attached
[  113.435484][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  113.440040][ T1108] vhci_hcd: vhci_device speed not set
[  113.474236][ T6834] program syz.0.1182 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  113.514511][ T6835] vhci_hcd: connection closed
[  113.514842][   T12] vhci_hcd: stop threads
[  113.523897][   T12] vhci_hcd: release socket
[  113.528367][   T12] vhci_hcd: disconnect device
[  113.534357][ T1108] usb 7-1: new full-speed USB device number 4 using vhci_hcd
[  113.617630][ T6842] loop4: detected capacity change from 0 to 512
[  113.661829][ T6842] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[  113.691770][ T6842] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  113.728053][ T6842] EXT4-fs (loop4): 1 truncate cleaned up
[  113.810577][ T6845] kernel profiling enabled (shift: 63)
[  113.816086][ T6845] profiling shift: 63 too large
[  113.857045][ T6829] vhci_hcd: connection reset by peer
[  113.862648][   T12] vhci_hcd: stop threads
[  113.866920][   T12] vhci_hcd: release socket
[  113.871417][   T12] vhci_hcd: disconnect device
[  113.969299][ T6847] loop4: detected capacity change from 0 to 1024
[  114.112675][ T6853] loop4: detected capacity change from 0 to 512
[  114.125368][ T6855] loop0: detected capacity change from 0 to 512
[  114.133957][ T6853] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[  114.147072][ T6855] EXT4-fs: Ignoring removed oldalloc option
[  114.179301][ T6853] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  114.181013][ T6855] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1193: Parent and EA inode have the same ino 15
[  114.206236][ T6853] EXT4-fs (loop4): 1 truncate cleaned up
[  114.211231][ T6855] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1193: Parent and EA inode have the same ino 15
[  114.224562][ T6855] EXT4-fs (loop0): 1 orphan inode deleted
[  114.410387][ T6867] loop0: detected capacity change from 0 to 2048
[  114.428192][ T6867] EXT4-fs: Ignoring removed orlov option
[  114.433992][ T6867] EXT4-fs: Ignoring removed bh option
[  114.439472][ T6867] EXT4-fs: Ignoring removed bh option
[  114.449221][ T6872] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4)
[  114.455788][ T6872] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  114.463529][ T6872] vhci_hcd vhci_hcd.0: Device attached
[  114.504208][ T6867] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  114.513230][ T6872] program syz.2.1200 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  114.535832][ T6873] vhci_hcd: connection closed
[  114.536061][   T57] vhci_hcd: stop threads
[  114.545274][   T57] vhci_hcd: release socket
[  114.549713][   T57] vhci_hcd: disconnect device
[  114.559477][ T6870] loop3: detected capacity change from 0 to 1024
[  114.572513][ T6867] System zones: 0-4
[  114.577060][ T6867] ext4 filesystem being mounted at /240/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  114.731898][ T6884] loop3: detected capacity change from 0 to 2048
[  114.790563][ T6884]  loop3: p1 < > p4
[  114.796836][ T6884] loop3: p4 size 8388608 extends beyond EOD, truncated
[  114.823935][ T6882] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1198: bg 0: block 345: padding at end of block bitmap is not set
[  114.838590][ T6882] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117
[  114.851102][ T6882] EXT4-fs (loop0): This should not happen!! Data will be lost
[  114.851102][ T6882] 
[  114.882699][ T6889] loop9: detected capacity change from 0 to 7
[  114.889124][ T6889] Buffer I/O error on dev loop9, logical block 0, async page read
[  114.896257][   T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117
[  114.898246][ T6889] Buffer I/O error on dev loop9, logical block 0, async page read
[  114.909707][   T51] EXT4-fs (loop0): This should not happen!! Data will be lost
[  114.909707][   T51] 
[  114.917614][ T6889]  loop9: unable to read partition table
[  114.935705][ T6889] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[  114.935705][ T6889] U�������) failed (rc=-5)
[  114.949044][   T51] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28
[  114.962641][   T51] EXT4-fs (loop0): This should not happen!! Data will be lost
[  114.962641][   T51] 
[  114.972446][   T51] EXT4-fs (loop0): Total free blocks count 0
[  114.978530][   T51] EXT4-fs (loop0): Free/Dirty block details
[  114.984491][   T51] EXT4-fs (loop0): free_blocks=0
[  114.989453][   T51] EXT4-fs (loop0): dirty_blocks=2032
[  115.158481][ T6902] loop3: detected capacity change from 0 to 512
[  115.169318][ T6902] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[  115.197658][ T6902] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  115.213770][ T6902] EXT4-fs (loop3): 1 truncate cleaned up
[  115.237920][ T6905] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1208'.
[  115.268242][ T6907] loop3: detected capacity change from 0 to 2048
[  115.276714][ T6905] capability: warning: `syz.4.1208' uses 32-bit capabilities (legacy support in use)
[  115.287626][ T6905] sg_write: process 511 (syz.4.1208) changed security contexts after opening file descriptor, this is not allowed.
[  115.305242][ T6907] EXT4-fs: Ignoring removed bh option
[  115.335544][ T6907] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  115.466823][ T6918] loop3: detected capacity change from 0 to 2048
[  115.514261][ T6918]  loop3: p1 < > p4
[  115.521993][ T6918] loop3: p4 size 8388608 extends beyond EOD, truncated
[  115.572803][ T6924] SELinux: syz.0.1217 (6924) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[  115.593019][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[  115.596946][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[  115.603878][ T6924] kernel profiling enabled (shift: 63)
[  115.618299][ T6924] profiling shift: 63 too large
[  115.678978][ T6933] loop1: detected capacity change from 0 to 512
[  115.685716][ T6933] EXT4-fs: Ignoring removed oldalloc option
[  115.694273][ T6933] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.1221: Parent and EA inode have the same ino 15
[  115.707796][ T6933] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.1221: Parent and EA inode have the same ino 15
[  115.720750][ T6933] EXT4-fs (loop1): 1 orphan inode deleted
[  115.754592][ T6936] loop1: detected capacity change from 0 to 2048
[  115.761523][ T6936] EXT4-fs: Ignoring removed bh option
[  115.784836][ T6936] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  115.821955][ T6940] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[  115.833130][ T6940] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING
[  115.909044][ T6946] loop1: detected capacity change from 0 to 512
[  115.916208][ T6946] EXT4-fs: Ignoring removed i_version option
[  115.922540][ T6946] journal_path: Non-blockdev passed as './file1'
[  115.928968][ T6946] EXT4-fs: error: could not find journal device path
[  115.941334][ T6946] loop1: detected capacity change from 0 to 512
[  116.069033][ T6951] loop4: detected capacity change from 0 to 512
[  116.081430][ T6951] EXT4-fs: Ignoring removed orlov option
[  116.089310][ T6951] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities
[  116.199488][ T6955] kernel profiling enabled (shift: 63)
[  116.205089][ T6955] profiling shift: 63 too large
[  116.397552][ T6959] loop1: detected capacity change from 0 to 256
[  116.404177][ T6959] msdos: Bad value for 'gid'
[  116.408890][ T6959] msdos: Bad value for 'gid'
[  116.436418][ T6961] loop1: detected capacity change from 0 to 512
[  116.443206][ T6961] EXT4-fs: Ignoring removed mblk_io_submit option
[  116.455570][   T30] kauditd_printk_skb: 692 callbacks suppressed
[  116.455587][   T30] audit: type=1326 audit(1741923852.791:16649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6960 comm="syz.1.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8076d169 code=0x7ffc0000
[  116.488941][   T30] audit: type=1326 audit(1741923852.821:16650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6960 comm="syz.1.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f0f8076d169 code=0x7ffc0000
[  116.498170][ T6964] loop9: detected capacity change from 0 to 7
[  116.518752][ T6964] Buffer I/O error on dev loop9, logical block 0, async page read
[  116.526662][ T6964] Buffer I/O error on dev loop9, logical block 0, async page read
[  116.534521][ T6964]  loop9: unable to read partition table
[  116.541963][ T6964] loop_reread_partitions: partition scan of loop9 (�被x������ڬ��dƤ����ݡ�����
[  116.541963][ T6964] U�������) failed (rc=-5)
[  116.582839][ T6967] loop3: detected capacity change from 0 to 2048
[  116.589894][ T6967] EXT4-fs: Ignoring removed orlov option
[  116.595720][ T6967] EXT4-fs: Ignoring removed bh option
[  116.601196][ T6967] EXT4-fs: Ignoring removed bh option
[  116.611088][ T6967] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  116.619386][ T6967] System zones: 0-4
[  116.623819][ T6967] ext4 filesystem being mounted at /259/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  116.626427][   T30] audit: type=1326 audit(1741923852.961:16651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6960 comm="syz.1.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8076d169 code=0x7ffc0000
[  116.657936][   T30] audit: type=1326 audit(1741923852.961:16652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6960 comm="syz.1.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0f8076d169 code=0x7ffc0000
[  116.723095][   T30] audit: type=1400 audit(1741923853.061:16653): avc:  denied  { read } for  pid=6970 comm="syz.1.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[  116.825924][ T6972] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1234: bg 0: block 345: padding at end of block bitmap is not set
[  116.840797][ T6972] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117
[  116.853269][ T6972] EXT4-fs (loop3): This should not happen!! Data will be lost
[  116.853269][ T6972] 
[  116.880262][   T51] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117
[  116.892983][   T51] EXT4-fs (loop3): This should not happen!! Data will be lost
[  116.892983][   T51] 
[  116.919295][   T51] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28
[  116.932244][   T51] EXT4-fs (loop3): This should not happen!! Data will be lost
[  116.932244][   T51] 
[  116.942005][   T51] EXT4-fs (loop3): Total free blocks count 0
[  116.948040][   T51] EXT4-fs (loop3): Free/Dirty block details
[  116.954108][   T51] EXT4-fs (loop3): free_blocks=0
[  116.959056][   T51] EXT4-fs (loop3): dirty_blocks=2032
[  117.042899][ T6977] loop3: detected capacity change from 0 to 2048
[  117.070353][ T6977]  loop3: p1 < > p4
[  117.074908][ T6977] loop3: p4 size 8388608 extends beyond EOD, truncated
[  117.109454][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory
[  117.124217][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory
[  117.159531][ T6981] loop3: detected capacity change from 0 to 512
[  117.169082][ T6981] EXT4-fs: Ignoring removed orlov option
[  117.177069][ T6981] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities
[  117.287590][ T6983] kernel profiling enabled (shift: 63)
[  117.293180][ T6983] profiling shift: 63 too large
[  117.315922][ T6985] loop3: detected capacity change from 0 to 512
[  117.322859][ T6985] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode
[  117.333850][ T6985] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  117.348489][ T6985] EXT4-fs (loop3): 1 truncate cleaned up
[  117.508867][   T30] audit: type=1326 audit(1741923853.841:16654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6991 comm="syz.3.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25b653d169 code=0x7ffc0000
[  117.509761][ T6992] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4)
[  117.532619][   T30] audit: type=1326 audit(1741923853.841:16655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6991 comm="syz.3.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f25b653d169 code=0x7ffc0000
[  117.538956][ T6992] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[  117.539088][ T6992] vhci_hcd vhci_hcd.0: Device attached
[  117.562479][   T30] audit: type=1326 audit(1741923853.841:16656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6991 comm="syz.3.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25b653d169 code=0x7ffc0000
[  117.599093][   T30] audit: type=1326 audit(1741923853.841:16657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6991 comm="syz.3.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f25b653f0ba code=0x7ffc0000
[  117.622544][   T30] audit: type=1326 audit(1741923853.841:16658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6991 comm="syz.3.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f25b653bad0 code=0x7ffc0000
[  117.658072][ T6992] program syz.3.1243 is using a deprecated SCSI ioctl, please convert it to SG_IO
[  117.667970][ T6993] vhci_hcd: connection closed
[  117.668176][   T57] vhci_hcd: stop threads
[  117.677329][   T57] vhci_hcd: release socket
[  117.681805][   T57] vhci_hcd: disconnect device
[  117.695203][ T6998] loop1: detected capacity change from 0 to 2048
[  117.702050][ T6998] EXT4-fs: Ignoring removed bh option
[  117.713920][ T6998] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  117.853774][ T7004] loop1: detected capacity change from 0 to 2048
[  117.860435][ T7004] EXT4-fs: Ignoring removed orlov option
[  117.866113][ T7004] EXT4-fs: Ignoring removed bh option
[  117.871625][ T7004] EXT4-fs: Ignoring removed bh option
[  117.890875][ T7004] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  117.899041][ T7004] System zones: 0-4
[  117.903525][ T7004] ext4 filesystem being mounted at /262/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  118.037152][ T7007] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1247: bg 0: block 345: padding at end of block bitmap is not set
[  118.052841][ T7007] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117
[  118.065361][ T7007] EXT4-fs (loop1): This should not happen!! Data will be lost
[  118.065361][ T7007] 
[  118.094564][   T57] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117
[  118.107221][   T57] EXT4-fs (loop1): This should not happen!! Data will be lost
[  118.107221][   T57] 
[  118.133771][   T57] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28
[  118.146586][   T57] EXT4-fs (loop1): This should not happen!! Data will be lost
[  118.146586][   T57] 
[  118.156253][   T57] EXT4-fs (loop1): Total free blocks count 0
[  118.162361][   T57] EXT4-fs (loop1): Free/Dirty block details
[  118.168250][   T57] EXT4-fs (loop1): free_blocks=0
[  118.173225][   T57] EXT4-fs (loop1): dirty_blocks=2032
[  118.243089][ T7011] loop1: detected capacity change from 0 to 2048
[  118.251464][ T7011] EXT4-fs: Ignoring removed orlov option
[  118.257229][ T7011] EXT4-fs: Ignoring removed bh option
[  118.262757][ T7011] EXT4-fs: Ignoring removed bh option
[  118.270978][ T7011] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002]
[  118.279080][ T7011] System zones: 0-4
[  118.283645][ T7011] ext4 filesystem being mounted at /263/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  118.421607][ T7015] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1248: bg 0: block 345: padding at end of block bitmap is not set
[  118.436305][ T7015] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 16 with error 117
[  118.448837][ T7015] EXT4-fs (loop1): This should not happen!! Data will be lost
[  118.448837][ T7015] 
[  118.479470][   T29] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 32 with max blocks 2048 with error 117
[  118.492127][   T29] EXT4-fs (loop1): This should not happen!! Data will be lost
[  118.492127][   T29] 
[  118.518620][   T29] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2081 with max blocks 2024 with error 28
[  118.531368][   T29] EXT4-fs (loop1): This should not happen!! Data will be lost
[  118.531368][   T29] 
[  118.541028][   T29] EXT4-fs (loop1): Total free blocks count 0
[  118.547223][   T29] EXT4-fs (loop1): Free/Dirty block details
[  118.553198][   T29] EXT4-fs (loop1): free_blocks=0
[  118.558334][   T29] EXT4-fs (loop1): dirty_blocks=2032
[  118.600117][ T1108] usb 7-1: enqueue for inactive port 0
[  118.606331][ T1108] usb 7-1: enqueue for inactive port 0
[  118.638643][ T7019] kernel profiling enabled (shift: 63)
[  118.644206][ T7019] profiling shift: 63 too large
[  118.666246][ T7021] loop1: detected capacity change from 0 to 256
[  118.673091][ T7021] msdos: Bad value for 'gid'
[  118.677715][ T7021] msdos: Bad value for 'gid'
[  118.686809][ T1108] vhci_hcd: vhci_device speed not set
[  118.835164][ T7027] loop1: detected capacity change from 0 to 2048
[  118.880522][ T7027]  loop1: p1 < > p4
[  118.884997][ T7027] loop1: p4 size 8388608 extends beyond EOD, truncated
[  118.906641][ T3002]  loop1: p1 < > p4
[  118.911579][ T3002] loop1: p4 size 8388608 extends beyond EOD, truncated
[  118.933636][ T7029] loop1: detected capacity change from 0 to 512
[  118.934530][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[  118.941612][ T7029] EXT4-fs: Ignoring removed mblk_io_submit option
[  118.951117][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[  119.038879][ T7032] loop1: detected capacity change from 0 to 2048
[  119.049787][ T7032] EXT4-fs: Ignoring removed bh option
[  119.075772][ T7032] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  119.128073][ T7042] loop1: detected capacity change from 0 to 512
[  119.138563][ T7042] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode
[  119.153633][ T7042] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters
[  119.169411][ T7042] EXT4-fs (loop1): 1 truncate cleaned up
[  119.195554][ T7045] loop3: detected capacity change from 0 to 256
[  119.202305][ T7045] msdos: Bad value for 'gid'
[  119.207038][ T7045] msdos: Bad value for 'gid'
[  119.223344][ T7047] kernel profiling enabled (shift: 63)
[  119.229013][ T7047] profiling shift: 63 too large
[  119.262177][ T7051] loop1: detected capacity change from 0 to 2048
[  119.300482][ T7051]  loop1: p1 < > p4
[  119.305020][ T7051] loop1: p4 size 8388608 extends beyond EOD, truncated
[  119.344517][ T4207] udevd[4207]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory
[  119.346304][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory
[  119.464532][ T7058] loop1: detected capacity change from 0 to 1024
[  119.621417][ T3461] ==================================================================
[  119.629572][ T3461] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod
[  119.636652][ T3461] 
[  119.638987][ T3461] write to 0xffff88810208f25c of 4 bytes by task 4207 on cpu 1:
[  119.646627][ T3461]  shmem_mknod+0x136/0x180
[  119.651059][ T3461]  shmem_create+0x34/0x40
[  119.655401][ T3461]  path_openat+0xea3/0x1fc0
[  119.659917][ T3461]  do_filp_open+0x107/0x230
[  119.664436][ T3461]  do_sys_openat2+0xab/0x120
[  119.669031][ T3461]  __x64_sys_openat+0xf3/0x120
[  119.673803][ T3461]  x64_sys_call+0x2b30/0x2dc0
[  119.678495][ T3461]  do_syscall_64+0xc9/0x1c0
[  119.683018][ T3461]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  119.688927][ T3461] 
[  119.691253][ T3461] read to 0xffff88810208f25c of 4 bytes by task 3461 on cpu 0:
[  119.698796][ T3461]  fill_mg_cmtime+0x58/0x280
[  119.703405][ T3461]  generic_fillattr+0x241/0x330
[  119.708275][ T3461]  shmem_getattr+0x17b/0x200
[  119.712877][ T3461]  vfs_getattr+0x172/0x1b0
[  119.717297][ T3461]  vfs_statx+0x12d/0x320
[  119.721550][ T3461]  vfs_fstatat+0xe4/0x130
[  119.725887][ T3461]  __se_sys_newfstatat+0x58/0x260
[  119.730923][ T3461]  __x64_sys_newfstatat+0x55/0x70
[  119.735955][ T3461]  x64_sys_call+0x236d/0x2dc0
[  119.740645][ T3461]  do_syscall_64+0xc9/0x1c0
[  119.745170][ T3461]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  119.751078][ T3461] 
[  119.753402][ T3461] value changed: 0x38ad7a6a -> 0x3954307f
[  119.759124][ T3461] 
[  119.761447][ T3461] Reported by Kernel Concurrency Sanitizer on:
[  119.767603][ T3461] CPU: 0 UID: 0 PID: 3461 Comm: udevd Not tainted 6.14.0-rc6-syzkaller-00103-g4003c9e78778 #0
[  119.777849][ T3461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[  119.787913][ T3461] ==================================================================
[  119.810666][ T7062] loop4: detected capacity change from 0 to 2048
[  119.820550][ T7062] EXT4-fs: Ignoring removed bh option
[  119.836431][ T7062] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  124.280227][ T3382] page_pool_release_retry() stalled pool shutdown: id 30, 1 inflight 60 sec
[  125.800115][ T1108] page_pool_release_retry() stalled pool shutdown: id 31, 1 inflight 60 sec
[  128.840178][ T1108] page_pool_release_retry() stalled pool shutdown: id 34, 1 inflight 61 sec