Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/26 10:51:14 fuzzer started 2020/09/26 10:51:15 dialing manager at 10.128.0.26:46007 2020/09/26 10:51:16 syscalls: 3340 2020/09/26 10:51:16 code coverage: enabled 2020/09/26 10:51:16 comparison tracing: enabled 2020/09/26 10:51:16 extra coverage: enabled 2020/09/26 10:51:16 setuid sandbox: enabled 2020/09/26 10:51:16 namespace sandbox: enabled 2020/09/26 10:51:16 Android sandbox: enabled 2020/09/26 10:51:16 fault injection: enabled 2020/09/26 10:51:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/26 10:51:16 net packet injection: enabled 2020/09/26 10:51:16 net device setup: enabled 2020/09/26 10:51:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/26 10:51:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/26 10:51:16 USB emulation: enabled 2020/09/26 10:51:16 hci packet injection: enabled 2020/09/26 10:51:16 wifi device emulation: enabled 10:54:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x84) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) syz_80211_inject_frame(&(0x7f0000000200), &(0x7f0000000340)='0', 0x1) syzkaller login: [ 358.177982][ T28] audit: type=1400 audit(1601117665.582:8): avc: denied { execmem } for pid=8497 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 359.710714][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 360.185214][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 360.410066][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.417869][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.427693][ T8498] device bridge_slave_0 entered promiscuous mode [ 360.440922][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.448342][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.458965][ T8498] device bridge_slave_1 entered promiscuous mode [ 360.510623][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.527693][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.579055][ T8498] team0: Port device team_slave_0 added [ 360.592683][ T8498] team0: Port device team_slave_1 added [ 360.645605][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.652682][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.679099][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.697670][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.704835][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.733025][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.799714][ T8498] device hsr_slave_0 entered promiscuous mode [ 360.809250][ T8498] device hsr_slave_1 entered promiscuous mode [ 361.140933][ T8498] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 361.185783][ T8498] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 361.217520][ T8498] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 361.235537][ T8498] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 361.543367][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.578080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.587591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.610019][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.618919][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 361.640884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.651333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.660878][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.668237][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.716593][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.726245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.736153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.745624][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.752854][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.761967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.773020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.802091][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.812758][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.858636][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.868840][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.880215][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.891213][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.900911][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.940008][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.953834][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.996364][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.006223][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.045645][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.053310][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.079307][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.153885][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.164034][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.227967][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.238860][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.268289][ T8498] device veth0_vlan entered promiscuous mode [ 362.278875][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.288884][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.325917][ T8498] device veth1_vlan entered promiscuous mode [ 362.404343][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.414610][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 362.424100][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.434187][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.458748][ T8498] device veth0_macvtap entered promiscuous mode [ 362.481728][ T8498] device veth1_macvtap entered promiscuous mode [ 362.541816][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 362.550230][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.559882][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.569620][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.579710][ T3764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.608778][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 362.632619][ T8498] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.641531][ T8498] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.650527][ T8498] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.660010][ T8498] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.676722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.686831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.132601][ T389] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 363.141116][ T389] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 363.153464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 363.298838][ T389] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 363.307263][ T389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 363.315296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 363.469843][ C0] hrtimer: interrupt took 59575 ns [ 363.520879][ T8744] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 10:54:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='user.}'], 0x0, 0x0) [ 363.686950][ T17] Bluetooth: hci0: command 0x041b tx timeout 10:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/171, 0xab}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x0, 0x0) 10:54:31 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:54:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4084}, 0x40895) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) userfaultfd(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) [ 364.553021][ T8759] IPVS: ftp: loaded support on port[0] = 21 [ 365.117411][ T8783] IPVS: ftp: loaded support on port[0] = 21 10:54:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x800}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 10:54:33 executing program 0: openat$sequencer(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x281, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0xcc}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000b00)=""/268, 0x10c}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000006c0)={'ip6gre0\x00', &(0x7f0000000880)={'ip6tnl0\x00', 0x0, 0x29, 0x7, 0x5, 0xffff, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x40, 0x20, 0x6e, 0x5}}) r3 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f00000009c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x80, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xe579d518aa90e5df}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x80}}, 0x4000880) [ 365.765978][ T17] Bluetooth: hci0: command 0x040f tx timeout 10:54:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x501000, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01001805", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0xc) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={r7}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x2, 0x8, 0x9}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0)={r5, 0xc7, "8949911d8f2df7bf3a1b07e0aed1c4afaf0fa57432ae97ad9039e880d6553fe82f7cda9a9b81179bde6442d1311e6ebdbe643a344ded9fddc6ee165ec657d0402a4a5f8fe1a9002d28d430d8ce2b1fb1fe19d2afaedc77e03701685952b13ee05fb1f6a7dd51adf8812ac07d0df5245d1b49489976d65ab1b8e76fc14cd8c68030e4982bd2b37ea97ac5e43e57fcf6bd05106950d745de1423a6ef6b132a3f188af5edd68a6d660abb61c0de8902b67689c286e963185c26b7c7c1a07318c6f60e2b392b68154d"}, &(0x7f0000000080)=0xcf) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x50) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r8, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='P'], 0x0, 0x0, 0x0}) stat(&(0x7f0000000d40)='./file0\x00', 0x0) 10:54:34 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000080)=""/237, &(0x7f0000000180)=0xed) write$9p(0xffffffffffffffff, &(0x7f00000001c0)="f38eb0db844db2b937597b05c0d37fa3733d7e535baca2d8a6eefcd82dc3ee603617b7270f81e4fa4b14b3ebca1a582f34edf954920a91d183088858a28616047c5a3bfb539e7469f8a7861ac2d18860da19e40ebe903a2dbdae64cb4679647386f09a0dc143b0e9f205f41ce7db0848f4954377de092b74684200ea3425d85ecda762bcb1f54c7fe6169f8600e9cf1d8ae6cc8c6d1dc1e8e683e75b56b639c481eff5280b4991ab64ec032f9658d851e1fc17ad4d93cc28516fdb720e024196ef5a57ab3ad27d580bde73364c23bd10a4c9d2d6e7e70a4a28003e0989d32c1404447657d05515ff3baa2484e2253a0e4d820c73673a61e9469d92fe1e540fc0aa033c8d1eae0106760ae24cb249385ca50db5bac3815d92fd9558270b5486e1348db6ca27c39e5a3c89478deb79aa5f18ff6150b3b7afdccc05656f98141269fe65866aafbacc4b2ca00381fa35ed25390c4a4d9aeb5f8d6fa7d59d28e9ebea8b66d65070e2f64d919f2690a833c0e7947a5cab5dffee6c9e44d04f18a52e58fe49c5b9e87847a40b2fe6e1d2ec6d9433fa8999e5edfd8c82e7cce1175f03a3a4ce3fcbe5546e9c5a8dfdb3d415e93ba4912f9deb2dd73d8c78aa64516b480a7005457c370ae5b55deef185f0bb47e8fabc3a0952a7531f37f8dad88d94d5aa230048127c129d3a678f12d24bb0ea9d46fa678ff58c84f95dd70c3707ca5ca3bfc3b49c7cd963c7d2bd4c2f29043f1dd8d102c66f3d65e6be1749028989fdb32261096c0f9c733eef912dd14484cdefd04f6a8892163eace20b4b59c44a05e12e094b74fbf1732c334b51e5859ff1c84f51f873b9ac5ad73902e83435e223e1b3eae8cf9b4ca496e7eaac9671a88c5f280ab932fc12ba9c3c8e7853539794f6ff4ba16c2d41fa3980522f9a6a70d46246f89d57c37a4acbac93888967e8f1e9ef6ff6dd375957f63408018eb3a0c0debd88dcfd5b1f822c4bbe58432c39886f2c3e9ff1e19b17c9428094914059b43ca0b37c2385637f4ef85ed926aac81914905c79ecff9e273935d77fdbc25cb26091ef8db6303efb83be4fea688985756b8c3b2372d98638e8e66107a28fdf1c3d9fd770022f4801b437ad305b326a9a2e782f7c3c98ed9571c5314d95264699a17df437f0541ae79b3f2e9bb7a57199d23447a73adea7157a57078f2d7ffe5852633b7db2ae5cdabacac6496f3a94609ccb8cdf1622bbb2d0e21c4e9b7d6d3ec8ef69a5ac51f9dea22c3f12b7eaf789c1ecdfd5e1f59b6df625831b63cdfef6acf6619b5523dc1dc73fe6c1c8af7cd9d3c7cc624d128fc6776baf1582be550d2af639bc90c896e7c79d09a62a789f8a4c4493d94ddf526c14cc714f0077ec211cea88eafcf0d008b60d12d0ac366eb2b286656c659ccd088a7dde40ab13185d4c0f1af55edafc2ba92102b9973bc600562ed0ba720a9fda5510bb02bf7d72c119fcbcd90ea0b0c3c46090c6580dd8ea8c43e554a80d14fe5ea328332116795394ebb238cfe4ec0dcd6aa00adb2afcf1bda2c507b403f1544f2b5100e7688f0edfcc9bd69dc762a17352633e97f8dba2181518d8f98c1223ad7717f673747ab2386ecd524f5388a271e82b1fd7247b21612af8d6b449c437cd345a10563cb7e75910566767f73448500271dde0add2df25b642d596469609511290cc4768a0442924c03f1cf96c67007954e44a65e136c115df0858dd6d2dceb24a9f17d204feb256fec5d65f9aeea9a244c5a3980be320678bf4173deb0a89083dad3a1c0bd0f8aa23bd30e0e798b41e0667a79404024cbc05f72db732f25fb223916c37fba4bddf0acd16918dcb261468fe2ff805e2ed589baebba9b8790644f52207b2c1158b3fbf09d90c8c63f6bd7c4edde92f8ee3f1649f376d0b2643a4e97bcc37dc5c82ac2f7c37f2ff74139f16ba8a6cddfa9b1bef0eb024ff4b87d55905ce77141942f0861b07428dc75a5aa87228de0ea82a68eb0aeb3ce9f967a236c1451ebe1d9e5562e92acf316077fbcf11b5c8d5891ba0b891460f0dae9f57929e5cde0624436133f484f32150d4175c0007dcc83d10b504d762d7ac3d491cc8ef62b8a4aa262bba8c5a51bc0f5a0dc4028a0f5cc5eb922cdfbb71cd91142cbda792a18fb7d98102e118f45ab24970ca065cb6f6de98c50d71cfc0a75e0464348926fda22ff9867996bfc49ff99069584d090bc148e951b857ad69fea197976369751c1922cc7642989f8bb26f871814a1587565749bf0ac25a6a71417e1d5fd2861f6477c9dfde7c2793498b547455d80b79338328a5267a186d7cd5584cea2d538fc2df7f758f5feaf61e8c3ab189bb213a662a05c27442f281c41ec6b838ec989a231a394dda0baeed74ab66407ac11eb410f7bbf645d16ed1b23808bc9fcb67945d7b556b7775558a8b081000396299738811e3a5b392d819716cec8eb0dcf74818e01abde08532bea791d25753b9f14ddd905d51e016fd51e898a43b41e1b3f41f6b5d641fa93d7efba1d94850a9d546480b46e1b579927aefdacc4d93c116efcfb1f035905296a3c27a7d858487fee07346444d88ed1732df26dabdb0970200e0a749fe7178eb74857a743db5d060180003a89586a5ad58a953b77c4c54fbe64465e1fbfaedc068d40c936e73da5bd66f89338a2f4147aab27f7676ad6cab7b337f511951f7e3314a2f369ecccd1ce3dde1b509307b0a767daee08a03aa264d5bbeddf1c311e3cb57f38a9e8d26cb3b8311495f87cd828fafd8d5b4d837949c89d9128efe09509ec8f361fa2838623573f72d145c5287a58f43856590864a1ab52c30ec17640700e5e7129705e36ad832ab96997e8f39014e4e0bf5c3681bdd2fa785b37072b3e067e008613c6d3e315ca12568fd340a3e59d59752624667c5a89c315a210db8c48ffd1c321d944ed373a0cd508306700167970c3a048aa3792b25a8ffe64e9222f3c4c7a70de93807cd4f506cbc7d20085d96cd40183f0a89038dabb8c39824e303cdeab42ca2106b442de232c307d9cadec442d6a7063a25f95f119b139b4d819a5b860c0b8dfd579fb2047caedcde731b63a8bcd5642eee760aa91922ba63b59d762061d429318c94957de8c42d7c550cc600da6103462fa35cf127cbbf60cc0af45d2b9ce3b0c81fb28e48f91676cd6411405c177bb83514e37cbc6437489621c9f50f10c1c0b034cafeb52f09f5db1fac9f5b739e7d9de26be960a51d7cbdacb48e86b6d22c3cd4ebaddb84df44762870ac982ca4018baca20c9cee52ce953669e5c0b50bc9ffd79c41f4fcf9173a316c7bdd1f04ec57c38e5eade5b5b527a349fe6ff3f5c8811988778906d3a07abb98001988b1dd47632ab37005f9fc1baa26df2de9fd7552845a7f6132660314bdc01b7e854391e02d4463828559abac454c49d76ea5f6bd6c4d9c9a883ace1ca8751936a31d8eddfee9a085e59a4153fd8fa16e8d458c3ee22e902fbed0131d0944f26cc6c00f75e2769168c684864051903484a4bcd9a5a8d6e72079135a134b817afa88386ee43770dbd040ec47c0ecaab01d29345f9616c9ecbd276ebdc645024408b9370f1c6f02ccb1c702c54dde9a4b1c723eca00af3bbb612e27ad2c96826966ce4b6eb605e76a9bd4d57e1d699a6ac4c09ed98582d9b668ff65f84dd8cbcf86570f168f1c18785969040a0d11540371b089dd1f035a27dd3d2ec70365bf3fb1c80fd2f8289f3be80bcac4186ab4094c86c6f329f89883a0a4102845f14179417451b32deeb5b4906efb2a9301da022912c4270580eaa4e689056b134351864e52121f21d3153d82e91a5dc1e1701c171fdb155c2d4f566cf315929efacacfb99d87ce8fcc9de763b7e3b316eae4091f1ed73b5393d4b95460a05f5504a476eb9aeee2d304ca620abbc6a4f47ec19d7688859ffea64bed7aad1f5f5324955795714812d590bfd31f779b145b3c65642831eac3a3b1dceb80ef4367d213ef74ac2fb85e6d5da06387108ef3b810e3adf64a7f137e68942063a25ba2d23eb9e6824088c3ee690f861aa047fc1a07dddad04827bf4b4a0adda7635edf29b9b0af77103e17cf8aecbaccfab9dc63b7e435f683f43ca7d3c66ab0c75030ec89175c25e08852afcc0535620362a56eafe7022e4d3e419aba20baa19986256bff7db7213e0f1bea83ef889aac4e2d1e6d31b17a442a9328aa5a9e446699950969f199a4d8ed228876d0cf5c56ff314cc5d9e8b9a712da52ea3bff19c9cb0870d706628e62b0c758a807573ebe1c4c94a15e7bd581819c5f10a164fa3579e35d6987f8308417538ed846c1d304fe734ce2c5f3e4eafd8704f430ef91ef8ab82da02ed22af83150a62a5345b2156583b96248641969096e074444c0dc9a7aa23f399bde363ea9535aef3464614ffa1c9f8cfec70fc6a01eeaa855ccbd896e0e311c5be6841757442e5e16cc94ba289cadc3f4dd21b5ea4ec70b365de8e497d662e6215b0441f2aa429f4e624f96356daa76f3ec1cc4ba1de579827e24d80bb07e3a7f6d692d53cd6db3328a13b5939346cff2ff67ab1b1e1f44bbbcb5b9634182cdace3897a2722bbc7d632aa1f2aa1ffcd634e107bcc071b110a81637c8f35328e3f1b6d0b6a40c918aedc6e04f45e0a4ae93f854289b658335cede034293f8ff627acdde7a0a37f645e244e14834bd4cd859f181b996380de3ea3c4e8a79d6e07b28f817cb98d5392db949775a2919301a94df1022394f48ae3b7a65264ca986dd933fef84bdc62c1b64f7c933f7f10f0d70266bbcea7f996dcbf11809f5d3124d4844857d985bfaa7b7534589db94a968084187eeafaf60b3997abd8120aa08d38a10cea1447ac676ecd7e77e84ff74694279573557102d6bfa2049b3917ac546d862ca598a876f50fad1e6cc415c85c055fa580ecaf176880e9ed6284bd4d077f7a1fa5c2eaa90c0f78a76f95c709770393777da6df0682329709fa40073b0719992ea8ce6bd320467c84d611fde519906d68ab5d04faf9c34075e42a505d87f20a6d846e744a37cbe78a2e61379cc1a791e1087ad94dca02a29ae7a99ca5c6672a67f53e11ea519d8b0ab419e45347f06c26a4570c778f81f55e628e1378a97427a0a1d97c4cfbd21275b2af096be6d9beb570949afd1426a074f6769cd8a8f917967e1f5d804068afb41ff3ec3ff718c96f45eeee79e08a1d64bf00bb597978bb7c59cf81255940fbbd116bdb7cf8f1520a06481b9be1284b67e92a17798324ca564ed6a060474b20e20eb7c8949b2b6d4cdcc48350dcb1cd268c7b0532243299770cc50afd2e352594160f327141d4912ff9e489e5ef59f86d3f45f8bd3ac207e56a27f96e44f4723d4f67fa8e3ee3366de8b6b3e5659e6b44808690286476f99acc68bab83d73d6f609877120508769a578a27db8f5f47190ed6fe40539a5211c182b3691240cacb1b599995a090477a6340c5932e4d3010799f94c7292635d6790e51025166beffa42b0986e51d9097a3a6821bf99e9b2569ee23eff9383b796662403ff4b3874b4f8325b5a5e3801233fe1902bbef42d986bad61f3f276aa3628d33281558521930750a3cd02b769cd9feec40c0900e74e11dc0439562ce05a55d2baed4220a4ee97584b1850958b7624e6c0473cf66ca1815be8fd791f73c52652742dcc41e615b435b5abb2a84b0851f7cb0636c5d10db610afcfb9f2e17b344180f154acc860458f3d4f5152678b4aeb2ac02de6f91d7667045eebb51fdbf6813da8f502bcd808a65eec2db42c8a776b70233927514", 0x1000) r1 = dup2(r0, r0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000011c0)={0x1280000000000000, 0x5000, 0x4, 0x4, 0x14}) r2 = signalfd4(r0, &(0x7f0000001200)={[0x1, 0x1ff]}, 0x8, 0x80800) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000001240)={'filter\x00'}, &(0x7f00000012c0)=0x44) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, &(0x7f0000001300)="9f45ead4e8d254ac2134", 0xa, 0x951, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)='9p\x00', 0x1041400, &(0x7f00000013c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@debug={'debug', 0x3d, 0x2}}, {@debug={'debug', 0x3d, 0x9}}], [{@fowner_eq={'fowner'}}, {@smackfsroot={'smackfsroot', 0x3d, 'filter\x00'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) socket$qrtr(0x2a, 0x2, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x54, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x840}, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000015c0), &(0x7f0000001600)=0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0xa, [@restrict={0xd, 0x0, 0x0, 0xb, 0x4}, @struct={0xa, 0x3, 0x0, 0x4, 0x1, 0x1, [{0x0, 0x2, 0x400}, {0x0, 0x5, 0x227}, {0x6, 0x2, 0x3}]}]}, {0x0, [0x5f, 0x30, 0x2e, 0x61, 0x61, 0x61, 0x61, 0x2e]}}, &(0x7f00000016c0)=""/249, 0x5e, 0xf9}, 0x20) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001800)={0xffffffffffffffff}, 0xc) preadv2(r4, &(0x7f0000001900)=[{&(0x7f0000001840)=""/122, 0x7a}, {&(0x7f00000018c0)=""/13, 0xd}], 0x2, 0x10001, 0x1, 0x0) write$cgroup_devices(r1, &(0x7f0000001940)={'a', ' *:* ', 'wm\x00'}, 0x9) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000001980), &(0x7f00000019c0)=0x4) 10:54:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x4, 0x0, @remote, 0x12}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r3 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r3, 0x6, &(0x7f0000027000)={0x1}) fchmod(r3, 0x0) openat$cgroup(r3, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) tkill(r1, 0x1000000000016) 10:54:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20050001, &(0x7f0000000280)={0xa, 0x4, 0x0, @remote, 0x12}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r3 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r3, 0x6, &(0x7f0000027000)={0x1}) fchmod(r3, 0x0) openat$cgroup(r3, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) tkill(r1, 0x1000000000016) [ 367.847508][ T17] Bluetooth: hci0: command 0x0419 tx timeout 10:54:35 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1a, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000004c0)="b641ecf76c71df", 0x7}]) r2 = openat$vsock(0xffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x28c080, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000100)={0x69c, 0x2, 0x2, 0x4, 0x4, 0x2bebd9af, 0x7f}) write$cgroup_devices(r0, &(0x7f0000000080)={'b', ' *:* ', 'r\x00'}, 0x8) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/161, &(0x7f0000000200)=0xa1) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) 10:54:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000003340)}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f00000017c0), 0x3da, 0x73, 0x0) 10:54:36 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x2}, 0x20) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, [], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1f) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x3e0000) [ 368.974979][ T8832] IPVS: ftp: loaded support on port[0] = 21 10:54:36 executing program 0: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1, 0x0, 0x2}) syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000002}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x61}, 0x38) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000040)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)={0x4000, 0x19000}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x40}, 0x38) 10:54:37 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) [ 369.637545][ T8832] chnl_net:caif_netlink_parms(): no params data found [ 369.923071][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.931463][ T8832] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.941298][ T8832] device bridge_slave_0 entered promiscuous mode [ 370.001130][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.008684][ T8832] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.018489][ T8832] device bridge_slave_1 entered promiscuous mode 10:54:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x505001, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VIDIOC_QBUF(r1, 0xc04c560f, &(0x7f00000001c0)={0x9, 0xa, 0x4, 0x8, 0x240000, {}, {0x7, 0x8, 0x80, 0x0, 0x8, 0x9, 'rd\ry'}, 0x401, 0x3, @planes=&(0x7f0000000040)={0x5121df1f, 0x1, @fd=r1, 0xfff}, 0x3f}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000000240)={{0x0, 0x100000001, 0xd5, 0x3f, 0x1, 0x2419947a, 0x40, 0x9, 0x6, 0x5, 0x9b5b, 0x8, 0x6, 0xb85, 0x7ff}}) sendto$inet6(r0, 0x0, 0x0, 0x4c000000, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) getsockname$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0xffffffffffffffa9) [ 370.281586][ T8832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.361660][ T8832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.459267][ T9005] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 370.498115][ T8832] team0: Port device team_slave_0 added [ 370.534336][ T8832] team0: Port device team_slave_1 added 10:54:38 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x11, 0x800, 0x4) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f8ffff0f000520000000000008000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000002882e83bbc20fe2fb140fceeadbb0012000c00010076657468"], 0x48}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000280)={r3, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001100010000000000000000000000007a", @ANYRES32=r3], 0x20}}, 0x0) [ 370.624892][ T8832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.632467][ T8832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.659262][ T8832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.800708][ T8832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.808099][ T8832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.835500][ T8832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.847743][ T9025] device vlan0 entered promiscuous mode [ 370.887008][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 371.128835][ T9025] device vlan0 left promiscuous mode [ 371.230758][ T8832] device hsr_slave_0 entered promiscuous mode [ 371.243946][ T8832] device hsr_slave_1 entered promiscuous mode [ 371.259716][ T8832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.267503][ T8832] Cannot create hsr debugfs directory 10:54:38 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socket(0x11, 0x800, 0x4) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="48f8ffff0f000520000000000008000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000002882e83bbc20fe2fb140fceeadbb0012000c00010076657468"], 0x48}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000280)={r3, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001100010000000000000000000000007a", @ANYRES32=r3], 0x20}}, 0x0) [ 371.539974][ T9062] device macvlan1 entered promiscuous mode [ 371.870733][ T9062] device macvlan1 left promiscuous mode 10:54:39 executing program 0: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="60007d27650b0e5bef23000000020000220508000440000008e2080005480000e2160a000600482e3234350000000800094000000b780800084000262d01080009400b000002080009407fffe5d77cfffb080005400000ac000000000000000000000000979d649cdaf051059b94b106eda1d0512de49ac2663ca16f46dc2bc965208adf457ba87d5090b9f2e3d9963e23fc13e589d39b133d1e00f8"], 0x60}, 0x1, 0x0, 0x0, 0x40080}, 0x4000) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x6e, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) io_setup(0x1f, &(0x7f0000000100)) fcntl$dupfd(r0, 0x406, r0) [ 372.112025][ T8832] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 372.160691][ T8832] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 372.200877][ T8832] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 372.230144][ T8832] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 372.763651][ T8832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.805307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.814570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.844353][ T8832] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.870869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.882195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.892298][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.899670][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.921602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.951745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.962100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.971687][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.979009][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.067838][ T12] Bluetooth: hci1: command 0x041b tx timeout [ 373.092797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.103242][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.114177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.123892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.134344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.144941][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.155332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.165051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.179946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.202135][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.212376][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.238436][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.305095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.313253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.349330][ T8832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.421094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.432255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.494245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.503923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.530052][ T8832] device veth0_vlan entered promiscuous mode [ 373.542641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.552141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.588450][ T8832] device veth1_vlan entered promiscuous mode [ 373.706562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 373.717294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 373.743871][ T8832] device veth0_macvtap entered promiscuous mode [ 373.766858][ T8832] device veth1_macvtap entered promiscuous mode [ 373.820945][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 373.831691][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.845504][ T8832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.854263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 373.864659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.874181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.884608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 373.908101][ T8832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 373.918654][ T8832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.932542][ T8832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 373.947901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 373.958232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 373.987774][ T8832] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.996625][ T8832] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.005607][ T8832] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.014507][ T8832] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 374.374042][ T8722] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.382412][ T8722] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.390321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 374.505460][ T389] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 374.513535][ T389] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.523355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:54:42 executing program 1: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="720104497af92c00"]) syz_open_dev$tty1(0xc, 0x4, 0x1) 10:54:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) r0 = gettid() ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000000c0)=""/19) tkill(r0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 374.861554][ T9121] jfs: Unrecognized mount option "rIz" or missing value [ 374.940280][ T9121] jfs: Unrecognized mount option "rIz" or missing value [ 374.993397][ T9119] batman_adv: batadv0: Adding interface: gretap1 [ 375.000387][ T9119] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.026057][ T9119] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 375.128402][ T3242] Bluetooth: hci1: command 0x040f tx timeout 10:54:42 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="5f40a39d7d0cbffda094352437ebc9305221ddbc6e71823fd177b1141fa7cb77e4d75b023b0b43fea7f22e074794fc93000001000000000001000000090000005f42485266535f4d05000000000000000040d20100000000004050010000000000000000000000000000000000000000000000080000000000000200000000000600000000000000010000000000000000100000004006000040000000100000810000000500000000000000000000000000003444d8e141a1e12d4e7247", 0xbe, 0x10000}], 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r2, 0x6, &(0x7f0000027000)={0x1}) fchmod(r2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000049e128204d438845d0a81d0833728fee1295ad6dd0e5f60e75df3cca7679bd6f16f6da2ae99b750c1a15ee6aa297e84520666f6c4b82ceb7ac51c217a69537dd26d832c2be38ede7e3335ec3eaae234405549e2f006bace07368b09e54ef4b51cf768cf4d0c7b0247dcfb56e5a6c55c3bf2df8c93e1e87db", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fcdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4001) 10:54:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) r0 = gettid() ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f00000000c0)=""/19) tkill(r0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 375.401401][ T9136] BTRFS: device fsid e4d75b02-3b0b-43fe-a7f2-2e074794fc93 devid 0 transid 5 /dev/loop1 scanned by syz-executor.1 (9136) [ 375.438641][ T9136] BTRFS: Invalid seeding and uuid-changed device detected [ 375.559830][ T28] audit: type=1804 audit(1601117682.949:9): pid=9142 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir130568649/syzkaller.ei6l5V/2/file0/bus" dev="sda1" ino=15730 res=1 errno=0 [ 375.635947][ T9139] batman_adv: batadv0: Adding interface: gretap2 [ 375.642712][ T9139] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.668809][ T9139] batman_adv: batadv0: Not using interface gretap2 (retrying later): interface not active 10:54:43 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x40000) write$bt_hci(r3, &(0x7f00000002c0)={0x1, @read_remote_features={{0x41b, 0x2}, {0xc9}}}, 0x6) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6(0xa, 0x3, 0x3a) r6 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8482) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f00000000c0)=0xd000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @broadcast}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:54:43 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="5f40a39d7d0cbffda094352437ebc9305221ddbc6e71823fd177b1141fa7cb77e4d75b023b0b43fea7f22e074794fc93000001000000000001000000090000005f42485266535f4d05000000000000000040d20100000000004050010000000000000000000000000000000000000000000000080000000000000200000000000600000000000000010000000000000000100000004006000040000000100000810000000500000000000000000000000000003444d8e141a1e12d4e7247", 0xbe, 0x10000}], 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r2, 0x6, &(0x7f0000027000)={0x1}) fchmod(r2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x5}}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000049e128204d438845d0a81d0833728fee1295ad6dd0e5f60e75df3cca7679bd6f16f6da2ae99b750c1a15ee6aa297e84520666f6c4b82ceb7ac51c217a69537dd26d832c2be38ede7e3335ec3eaae234405549e2f006bace07368b09e54ef4b51cf768cf4d0c7b0247dcfb56e5a6c55c3bf2df8c93e1e87db", @ANYRES16=0x0, @ANYBLOB="04002cbd7000fcdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4001) [ 376.053727][ T9149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.151591][ T9151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.180252][ T9152] BTRFS: Invalid seeding and uuid-changed device detected 10:54:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'veth0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0f00000000000000000000000049847842cea7b83fda8b23e611ba5200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000480000"]}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 10:54:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f2ff000009000100666c6f7700000000400002003c000b800800010006000000300002802c00010000000900000000000b000200706f6c69637900000800010000000000040005"], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 376.656886][ T9166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.685115][ T9167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:54:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) r3 = dup3(r2, r1, 0x80000) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000000)) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) [ 376.702270][ T9167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:54:44 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000000, 0x1800) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd70fefbdbdf25120000006000018008000300030000000c00028008000400008002000000000000000100010000000d0001007564703a73797a30000000002c000400a000010002004e210a01010200000000000000001400020002004e220000000000000000000000002fee0f13a3edb7da2fd89689af5df62468afad80bf11959c44640ee8e5502d13e0c445fdc75d688334f76819c192c4c8d3593979f429453e084aa8d6ae2c71ae94f8eb790973ca"], 0x74}}, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0xfffffff7}}) [ 377.208026][ T3242] Bluetooth: hci1: command 0x0419 tx timeout 10:54:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x40040, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) sched_setattr(0xffffffffffffffff, &(0x7f00000001c0)={0x38, 0x1, 0x2, 0x4, 0x100, 0x8000, 0x5, 0xfffffffffffff801, 0x3, 0x3}, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) setitimer(0x0, &(0x7f00000002c0), &(0x7f0000000300)) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0xffffffffffffff36, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4049000}, 0x20044844) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f0000000140)={0x0, 0xfffc, 0x20}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x8}, 0x8) socket(0x10, 0x803, 0x0) 10:54:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0xfffffffc}}) io_setup(0x7, &(0x7f0000000280)=0x0) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000180)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x5}) ioctl$UI_DEV_CREATE(r0, 0x5501) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) [ 377.578432][ T9178] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 377.631331][ T9178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.640608][ T9178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.659943][ T9182] input: syz0 as /devices/virtual/input/input5 [ 378.018156][ T9184] input: syz0 as /devices/virtual/input/input6 [ 378.087439][ T9178] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 378.155722][ T9178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 378.165105][ T9178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:54:45 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000200)={0x566b, 0x6c9, 0x8}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}]}}) 10:54:45 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020700000000000000f7ffffff0300000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0xc82}], 0x0, &(0x7f00000002c0)) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) write$proc_mixer(r0, &(0x7f0000000300)=[{'ALTPCM', @val={' \'', 'Master', '\' '}}, {'LINE1', @void}, {'MONITOR', @val={' \'', 'Line Capture Switch', '\' '}}, {'LINE', @val={' \'', 'CD Capture Switch', '\' '}}, {'IGAIN', @val={' \'', 'Master Capture', '\' '}}, {'PCM', @void}, {'PHONEOUT', @val={' \'', 'Line', '\' '}}], 0xe1) 10:54:46 executing program 1: eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x1, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 378.783287][ T9204] F2FS-fs (loop0): Mismatch start address, segment0(1023) cp_blkaddr(1024) [ 378.792999][ T9204] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 378.801613][ T9204] F2FS-fs (loop0): Unable to read 2th superblock [ 378.883577][ T9204] F2FS-fs (loop0): Mismatch start address, segment0(1023) cp_blkaddr(1024) [ 378.893361][ T9204] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 378.902071][ T9204] F2FS-fs (loop0): Unable to read 2th superblock 10:54:46 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000a00)={0x0, 0x49, &(0x7f0000000180)={0x0}}, 0x404a050) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) io_uring_enter(0xffffffffffffffff, 0x40c8, 0x4515, 0x0, &(0x7f0000000200)={[0x3, 0x6000]}, 0x8) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8482) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') r4 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="73797acce9f1f502bfdd80880000", @ANYRES64, @ANYBLOB="846f1e3029a218710f724d4b0109ac9d95bc37e4ba36c821bfefc61bdff7bdee345dde85512044f8c7ec5d6699790b3ad941a560afa734f62ed0df128e8e6bae1a8dade83b58958e6d67b27069060209f3c3999439daaa0a9788d7255fcf79597c95baacb0061819775a00a9ceddfb3b7b9b31e7198bc9839edfc9758c0a61d6af1fa37fb0090baf8b0031d6c139e50f44235356b79808607fdb51914ca0aeb6dd9a34655d1b7961c378ea63db64c8b0ff071aef642dc227ecdfea9d8f2ef74dddbaf4618011ca49a63759627c853e436007d8bcef8c9e2b4d1fd4ffd6a023807d"]}) r6 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r6, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000009c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="68030000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="140002007663616e30000000000000000000000008000100", @ANYRES32=r1, @ANYBLOB="1400020073797a6b616c6c65723000000000000008000100", @ANYRES32=r5, @ANYBLOB="0800030001000000080003000300000014000200697036746e6c300000000000000000007000018008000100", @ANYRES32, @ANYBLOB="14000200766c616e3000000000000000000000000800030001000000140002006873723000000000000000000000000008000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="1400ec1263616966300000000000000000000000080003000000000011bd0100", @ANYRES32=r1, @ANYBLOB="050006000300000058010380a40003800c0001800700020040290000300001800b0002003a3a7d282b2900000b000200235e2f5e3a3a000008000100050000000800010023f1ffff040003002c000180080001000500000004000300080001008000000008000100040000000c0002007a21282c2d2b7b0038000180080001000100000008000100400000000d000200285d292d2e26ee270000000004000300040003000400030008000100e2e0000004000100ac0003800c00018008000100010100003c0001800400030004000300040003000800010006000000060002002b00000008000200542d5e0008000100020000000400030008000100001000004c000180080001000500000004000300110002005b2f7b4025272128212f2e2c00000000080001000700000004000300040003000a0002002128eb2d2300000004000300040003000400030014000180040003000a0002002a8f6d5b280000001400018008000100", @ANYRES32=r1, @ANYBLOB="0800030002000000050002000400000005000600a80000000500020003000000"], 0x368}}, 0x4040050) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = signalfd(r0, &(0x7f0000000000)={[0x9, 0x9]}, 0x8) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r9, 0xc05064a7, &(0x7f00000004c0)={&(0x7f0000000040)=[0x0], &(0x7f0000000200), &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x9, 0x4, 0x0, 0xca}) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4000000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00426caa5d5de2d3b26911f24081bd4eb0fe35d16153d464c75571878ba3952146d0a042b5df5f2dafe4c32f8b6376e0ae7e3ec78b9e5a3017aa26c7bb161c6ec565b2edc97925cd94f0a6aee88a5f6f0cc1647380cd4c3c7c8d0ab5a5484057f7773acb015c77e932d5c45e75b9d97b4b5deba31108c7cb0ff8a1feff4f5f9e1f4e1a14f92bc5952243e8cad88aeaa0ee22f87a9c6026e5e4301a78cd9d3ad6d45a4ee57c1cca8508", @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) 10:54:47 executing program 1: eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x1, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:54:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000d00)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x4, @mcast1, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="90c13c830d466f", 0x7}, {&(0x7f0000000180)="db3e558d40bbbf30b0846d7d467b8e67ee62aea186e736020b51167369ae16bdbb1d8d28c7f9d984492fc6820d697a9f85ee7dfa3f185a193d9b7946ea3b6eae2a281b323c7ff9d447c34ba52922549b6a8a84e9488099692aaf78b5c141b42971675f18e3ee76b1eef26bd4fbb5e4f12234bdb9e1d6d8e25afc3ebf3c3ace8c093a9a7e35407bcdc90ca53c7df7301e9007c1b2675be02adaa1a47253d9f14ecf4783a97605e6cacc34f42a7e11f024824359b65a975e0265f70641786c0be9a76ba40149c399dd35bcff39c0aa4f87c8a59e8c29ea895eeb175ae27e95f333f1bd777db4f296", 0xe7}, {&(0x7f0000000280)="22e70136ac84f247f1315eade5bbcdfd76a54a0227f7e6f9bfaff47de44b30", 0x1f}, {&(0x7f00000002c0)="c856382c5de7ffd7e456fa0d1134f38cae701ea6d9fdd4fcec88f1e3", 0x1c}], 0x4}}, {{&(0x7f0000000340)=@in6={0xa, 0x4e24, 0x4, @ipv4={[], [], @empty}, 0xfffffe01}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000003c0)="5317dc1ea69ae3a3a459f9fa44cb0d65826151f98e657aea29d7f1365ab1879b721e731149fb1b5f3408ef373e43bef00b6a882581acbbfc0b9a8fbe63b0b3d31dd69770a756c59710a71964f4c14adda3792b49bc2e003cce1b08f3882995c6391fc4f8c9", 0x65}, {&(0x7f0000000440)="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", 0xfa}, {&(0x7f0000000540)="10ca6bc6520550732192bf75b2d486397d34e3620e6706c3b2749387ec7ecade75cd509e42ff9d1bf3185623f2243b5bff6aa408ac1280cf1aa6bb9dd04ff4ebcb5f4c2092214452cfd04a6847be720c90bcf1d9e2e7525162555eeecf681bef149057e3263be3881c495d", 0x6b}, {&(0x7f00000005c0)="24f53a52cdd64d4d205e104b936ab0563744995452838531719a7b3df1a8d13e6f239c318257cc66afeed38171171984", 0x30}, {&(0x7f0000000600)="fd7eabeadc5f87e9975751af37c36a0a9843559caf0c6fc73ccb2d6d7d26a23c70dfa6e1d1ca91b1110df3dd7d8d0893c3a56621d465010f745433fbd7ea00a53e97528916735e22af3c84ac75f5f519bbe48fc564f5a869231c084cb5c31c8fb9a949ba261f21f15319f3f1e9acbae5faf343b8895f01fabd04dee8c41e8155dd69eb5145a64981a27ffe0f1200779972d8ea2d01634dcfc635", 0x9a}], 0x5, &(0x7f0000000700)=[{0x104, 0x115, 0xc1, "4a34c91a0b23ec072e682885aa6de89609692c3f887e7f8b6b40fbb62215f7f7d609bcf8f9f71d7e169d9f6b55198443fcc2a81561028f09636021dcecf950a176a6e0a5f17800b325c2607c20170a42df3dc704ddde452f90c03419e33a818c5cafb4f7a857a73acb0334db9aa6809b8547fd38662c9074418f2c372679cd75ede8a306c8f42c195784ee91c3a896428869e46b268b992d188f601d108cb3076bf01c98c6648c08364253631a4fe976e8cdfd145897517598e5a7b747e643380c7d6698b8079d4e9ba42ff4dd231daf3c09d2895ec9864e47cbbc30a8f0b68dab8e70c5847e3a2d592b1c0876be1288c250eca5a1fcc4"}, {0x58, 0x113, 0xbc, "3c0ee3961157a62678f4f4d8ab9839531e851ced57ce806d78f8cc00a70cbb3eb27906b262ed79a80279d58a8b7fc28787d66ec46e1d599d3d864832da67eee7e371616c33120f73a1"}, {0xcc, 0x115, 0x2, "d84cd4b7e4a5cfefe754ab26fc3a116e9b370872a8876a468fe07a2b18cfe6bde8ff1df23e1863b7efdd457978222da17f5d4a8edc4c9636c461df9d3fda4a62497f9cddb5602c3fe688ea59a7538ec2bc1b85e4f5100be30e241e8575076b61620ab3211fb2ea04e741c89705c07e623094cb3495b3260e230e6579fa8d3af4787cf47c76fa858e352aa219865f92f18d2cb4689f2231b7650ac0a7655bc52abcd27fe2419067996e4e0c6ec6e19bbbb8a96a23c674a4414433c88281"}, {0x54, 0x100, 0x8b, "f19e8a2200d86b17e19a860acd7af3890586f4805c34cfe31c4e3fbe4e4bfb7709898ed488ff6fe09c584a5a008b560f67072151b37592f8e78034207ae3c5ffe940086102f87d"}, {0xc4, 0x0, 0x5, "86f1bdd86684b890f906780429cb9c613d65e9372311c6043bfe9dbc5d9332e7faeca0ee8fd924bdaae2be6b6bc946e6d73b07c04231534a156e41fd59d5783682c5c6b25e8532d4f24ddcb9fdd94a8c706ad4d27c1d5e139b2d0ee8fcb9596aa06c88c6d06bed0fd67123f76cbb2df38410f7097fc281670ed001e30e39a21cd0bd938684aceb2b1fa5bb1586b0aee4bfd0fbdd3f2cbf5233f315d2465ce0500f561c09821f79ec31518f11da0d5be77950b12f1b3a14"}, {0x108, 0x116, 0x8001, "711480ca5fb95fac56b6b2bd30813593f6ba04da6ffc3c476a47350d5e83395a76347685c34a3efed8473221a2164534515e5f960ca3508ea6ad146fbb7198239426e61ee5d493872275355a135f92adfb8ae08a6bf3e7802006a3a027ecbd2771bff97f8b7258573bfae4dc64c261db87d1003a90f1bcf2310d17d1e5f21781fe95d3ee2c97e92525a229c5608b2decc2ec70f3cd0cfbc08440681fd96ceb95eca263da4612b81f4c005f714948e5e500e9fd0c6c6d2000004402f2f25463ad36e4ca25cae6abadb6443b7989a5bb173bda136fa747a58ab1259193bd09dd5670e4ab8d215de71434853060c791d8ee21ca0181a981fc8524c4"}, {0xf0, 0x119, 0x158, "b55a848c399de2379d81d1a672578b6ec74c79e86a223b41ddf952802f97417c1f89fbafce7bac8fa82158cf323e6db461c44cec7365d6dfc8b65eb7fd334cfe625beb48fab7ad10224594fe5236c76f1992f0f029e418e5872d57bfaf6d8741263f6f529e1830764bfcf9bf686027cba3b13c853aebccca832c3b4793337871f113acf0dcd0cf321fe2008e51b3324ce662b4b5e14b5148055347a400edd484ffe950ddca5d3e5522b8fd69681645b0757de033476b36e9d474da0dbab74f2c8c6cc98ae8ca2d5c24f06837143a3928a8078cbc72fb4f6b6d76c00ce862f5245e"}, {0x9c, 0x116, 0x5, "43be284f6bcf10eedf9b00331a9fbe8db810581ba5f3f1e0f2f5a08eede8496f3ebd3d5c74c5c39427a80a5b75be222ebcd292fc47844efc28cd29f3361f1d2511d2628b564f65e6dbffded2c8992b40d1bc638ffcc53cd1a8d4ecb6870fe3f072adea6c3189680654ff8f3ba88136c65e5d0c9573c6d044ad21aa19abdc4132322eacaacfac6e747cb021518b"}], 0x5d4}}], 0x2, 0x4040080) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000d40)={0x0, 0x1, 0x6c}) r1 = getpgid(0x0) r2 = gettid() tkill(r2, 0x1000000000016) setpgid(r1, r2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) close(r0) 10:54:48 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/124, 0x7c}], 0x1, &(0x7f00000001c0)=""/189, 0xbd}, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 381.067771][ T9240] BTRFS: Invalid seeding and uuid-changed device detected 10:54:48 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/124, 0x7c}], 0x1, &(0x7f00000001c0)=""/189, 0xbd}, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 381.452907][ T9246] BTRFS: Invalid seeding and uuid-changed device detected 10:54:48 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/124, 0x7c}], 0x1, &(0x7f00000001c0)=""/189, 0xbd}, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 381.782543][ T9251] BTRFS: Invalid seeding and uuid-changed device detected 10:54:49 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/124, 0x7c}], 0x1, &(0x7f00000001c0)=""/189, 0xbd}, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 382.212857][ T9257] BTRFS: Invalid seeding and uuid-changed device detected 10:54:49 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 382.436560][ T9261] BTRFS: Invalid seeding and uuid-changed device detected 10:54:49 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:50 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:50 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:50 executing program 0: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:51 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/95) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0x0, 0x0, {0x7, 0x80000000, 0x0, {0x2, 0x0, 0x100000001, 0xffffffffffff3984, 0x3, 0x0, 0x1726, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}}, 0x78) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 10:54:51 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 384.169813][ T9290] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:54:51 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:52 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:52 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:52 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:52 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005740)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl0\x00', r2, 0x10, 0x20, 0x5, 0x2, {{0x9, 0x4, 0x1, 0x2a, 0x24, 0x67, 0x0, 0x54, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, {[@generic={0x83, 0x3, '='}, @timestamp={0x44, 0xc, 0x42, 0x0, 0xa, [0x4, 0x3]}]}}}}}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000006100)={0x0, 0x0, &(0x7f00000060c0)={&(0x7f0000000180)={0x58, r1, 0x25a38ea97a7063f, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x2a, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 10:54:52 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 385.604439][ T9319] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 385.646457][ T9320] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 10:54:53 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f00000000c0)=0x3f) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x6, 0x1, 0x7ff, 0xc0800, 0xffffffffffffffff}) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000000140)="8bcb5e839ffe8735907f67704e0ca37c2146fd3ad68c9596c2dbac711930520bd494abba0b9dd694c205d97dfaef1db1077e7b54fc69809c83b7a246a30a813415eef98fce84c9be76c923a9b4eaf203acd0dde96587ee16e5b6c254c13cf01e952a03a2c7f64d6161153086e75ab8c67fc8e28d", 0x74}, {&(0x7f00000001c0)="1b0c958f514bbc0836b01cb4366af33cfda7c96909993e6b36ef7b398c604de3f5f0", 0x22}, {&(0x7f0000000200)="298c11914835912a3057400d783da2004b12977ef3ae79ec1822f329f9c133710c707013ea48f9", 0x27}, {&(0x7f0000000240)="85d87357cfeded9f662fd95d7a2b26100bd3d775e5583adb9fcad33a4e49a50a60b42fde5ef3764491949d89d8230222b0fdb2d06fc0c96b7cdf3c50a01641b135cf412fe50d826be14c542d49779e31ec2820cc1d11fc86c9169d438b357aa859f32abc92e36daca782b611838ca9e3e65dfceffbfe28c353360b84ea744ada4cdabbb99eaa1c726694e6bda9a42afa5c0fa3b3060249bb04c89768ff0129ecd9624ce56acf86d6f703a9dfbb84f1995c34bcd87f679489272877302e65ff74fa587f5d09a3711165b87a0cd340b285ec86", 0xd2}, {&(0x7f0000000340)="feb99d57ae7c75f6a29f4c36b29ad4ea8f612fc91e153c78f766dd31deab730bd5785fcabbbc86464e", 0x29}, {&(0x7f0000000380)="94f789037617473ac52a36f6d3e9c2b32c0869fcbb35adf449e998011ebaa713a5609276cc9deb24e0fb105419c39e8ddc219e1b136c378d7114400899c028f699c0fdfed86d16f8454bb4cbea81e812cd00c96663ae680f8fd2a32a202fb0d60dee2265eeb07edaf34d145d0b5e4c3235f331bb717a23cd8e960ccbc40510fa667bd8de55756495975e80067640cb76f29e43a638dbffe6f160444048a3b130ec8e0a24540eed37260e95a3d58ebf829c3df85783ffd8e1cb975599c621c82e1e3995557a56b13a2fa7f3842bce7f117d1022a4adadf2467aa6739ba1c47b436250e973dee9aca1037f595f5b2a8e621c695c29abcc51", 0xf7}, {&(0x7f0000000480)="19de40edb43f93f4dcf9f330302649839e1360fe8d7c042986da4e32207eeae1de6d60c626bf5bf6727296f9a0e3e4c42225616c9e9d036918baa059ae7c6d158d3a857004ab061a", 0x48}], 0x7, 0x401, 0xffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa3}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffdee}, 0x48) 10:54:53 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:53 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x04\x00\x00\x102\xffk&\xbe\xde\xfe\xc9<\xb0\x8d\x9b\n\xef\r\xdc2(Xr*&\xb3}\x10\xdf2\xd2N+l\x89\x86\x81\x02\x16F\xf4g\xc9\\&\x1b\x1d\x1e;;K\xda\xaf\xd4\xc3\x8c\xb8m\xb6D\xb2%<\xc0P3\\\x87\xef\xb3\xee\xae(\x01\xc6\xcaL\x12\"\xfd\xde\xdb&kN6\xb7\xea\v\xfed\x90\\y\x19Q\n', 0x1) io_setup(0x7, &(0x7f0000000280)=0x0) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64=r2], 0x2) preadv(r2, &(0x7f0000001680)=[{&(0x7f0000000140)=""/165, 0xa5}, {&(0x7f00000002c0)=""/211, 0xd3}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f0000000580)=""/182, 0xb6}, {&(0x7f0000000200)=""/85, 0x55}, {&(0x7f00000004c0)=""/117, 0x75}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/3, 0x3}], 0x8, 0x1, 0x7) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)={@multicast1, @local}, 0x8) [ 386.319669][ T9334] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 10:54:53 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:54 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x21, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x1, &(0x7f0000000040)={0x1, {{0xa, 0x4e21, 0x9, @empty, 0x7}}, {{0xa, 0x4e24, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0xc89}}}, 0x104) close(r0) [ 386.830103][ T28] audit: type=1400 audit(1601117694.227:10): avc: denied { execmem } for pid=9343 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 10:54:54 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x4d) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8482) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffe}]) r5 = socket$inet6(0xa, 0x3, 0x3a) r6 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8482) ioctl$UI_SET_SWBIT(r6, 0x4004556d, 0xa) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 10:54:54 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{0x0, 0x0, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) 10:54:55 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680), 0x0, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:55 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x7, 0x0, 0x20, 0x2, 0x0, 0x6, 0x4, 0x7, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xfffffffffffffab3}, 0x20, 0x2, 0x5, 0x0, 0x8f, 0x4, 0xfffb}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x400) r1 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x400, 0x1, 0x4}, 0x18) ioctl$KDMKTONE(r1, 0x4b30, 0x101) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000140)) r2 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x14d400, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f00000001c0)={0xa, {0x2, 0x9, 0x3f}}, 0xa) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x19c, r3, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x38, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f62856}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69f52bb5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65e3f461}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54b20c9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0xf4, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x195d2a32}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e8c5269}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a68a0d9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x66}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4dd8772d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c3abf8b}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45886090}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c0fda25}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x14da12df}]}, {0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75ce62da}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e68dc3c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x153951de}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x50d9c792}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x661462ab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x9ccbf78}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x81}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c89d105}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25734a2f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x180430c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e60c57b}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x3c, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2aa02d34}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64baca56}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72d55081}]}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x4040004}, 0x11) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000580)={@any, 0x3773}) r5 = signalfd4(r2, &(0x7f00000005c0)={[0x0, 0x10001]}, 0x8, 0x80000) getsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000680)={0x2, 0x11, 0x4, 0xa1ee, 0x7fffffff}) read$FUSE(r4, &(0x7f00000006c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r2, &(0x7f0000002700)={0x60, 0xfffffffffffffff5, r6, {{0x2, 0x4, 0x800, 0x3f, 0x1, 0x80, 0x174, 0x40}}}, 0x60) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000002780)=0xf61b, &(0x7f00000027c0)=0x4) r7 = signalfd(r1, &(0x7f0000002800)={[0x7, 0xfffffaa8]}, 0x8) write$FUSE_INTERRUPT(r7, &(0x7f0000002840)={0x10, 0x0, r6}, 0x10) 10:54:55 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000000)='ERS', 0x3}, {0x0, 0x0, 0x33f}]) prctl$PR_SET_DUMPABLE(0x4, 0x0) 10:54:55 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680), 0x0, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 388.691689][ T9375] Dev loop0: unable to read RDB block 3 [ 388.698936][ T9375] loop0: unable to read partition table [ 388.764461][ T9375] loop0: partition table beyond EOD, truncated [ 388.771123][ T9375] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 10:54:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x15555555555555c6, &(0x7f0000000000)=[{&(0x7f00000000c0)="040000090000ff01e66174000403ea090200027400f0", 0x16}], 0x0, &(0x7f0000000040)) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000027000)={0x1}) fchmod(r0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000080)) 10:54:56 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680), 0x0, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:57 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000", 0x5f, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 390.044914][ T9394] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (9394) 10:54:57 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000", 0x5f, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:54:57 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000002, 0x6, @perf_config_ext={0x4000000000000, 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x4, &(0x7f0000000000)=0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/ip6_flowlabel\x00') socketpair(0x5, 0x5, 0x5, &(0x7f00000000c0)) dup3(r1, r0, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xe, &(0x7f0000000380)={@ipv4={[], [], @private}}, &(0x7f00000003c0)=0x14) [ 390.508160][ T9383] IPVS: ftp: loaded support on port[0] = 21 [ 390.885148][ T9432] IPVS: ftp: loaded support on port[0] = 21 [ 391.123849][ T9383] chnl_net:caif_netlink_parms(): no params data found 10:54:58 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000", 0x5f, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 391.408127][ T9383] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.415544][ T9383] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.426157][ T9383] device bridge_slave_0 entered promiscuous mode [ 391.440867][ T9383] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.448156][ T9383] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.460551][ T9383] device bridge_slave_1 entered promiscuous mode [ 391.530551][ T9383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 391.548537][ T9383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 391.675205][ T9433] IPVS: ftp: loaded support on port[0] = 21 [ 391.690540][ T9383] team0: Port device team_slave_0 added [ 391.738404][ T9383] team0: Port device team_slave_1 added 10:54:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @rand_addr=0x64010100}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x8}, @IFLA_VTI_LINK={0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x7fff}, @IFLA_VTI_LINK={0x8, 0x1, r2}], @IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x60}}, 0x0) [ 392.092355][ T9383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.099427][ T9383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.126831][ T9383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.180537][ T8722] tipc: TX() has been purged, node left! 10:54:59 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000", 0x8f, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 392.295683][ T9383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.302878][ T9383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.329024][ T9383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.410991][ T8733] Bluetooth: hci2: command 0x0409 tx timeout [ 392.554644][ T9383] device hsr_slave_0 entered promiscuous mode [ 392.582699][ T9383] device hsr_slave_1 entered promiscuous mode [ 392.631141][ T9383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 392.638849][ T9383] Cannot create hsr debugfs directory 10:55:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3a000000f261dc15467fbdda59eb4d126cb6b9c90127d7fbecc4503b4f86198889c3cce08afc3aa90495e8df09f7e9737b0900"/72, @ANYRES16=r1, @ANYBLOB="090700000000000000000100000008000300", @ANYRES32=r4, @ANYBLOB="998f97173b6adc16f73aa2d2c3222a08881e8c4d4997313f8acf3640db8a877cbba602c77cf8bc7c43399efbd2126fbe71ed86cb"], 0x1c}}, 0x0) [ 393.567592][ T9383] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 393.654514][ T9383] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 393.702077][ T9383] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 393.754636][ T9383] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 394.324509][ T9383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.396678][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.406142][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.432208][ T9383] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.456979][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.467217][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.476806][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.484145][ T8723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.501612][ T3242] Bluetooth: hci2: command 0x041b tx timeout [ 394.588970][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.598707][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.608942][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.618289][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.626143][ T8723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.635423][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.646484][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.727190][ T9383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 394.739824][ T9383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 394.795043][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.806046][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.816454][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.826966][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.837361][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.846988][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.857375][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.866956][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.898065][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.908173][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.967155][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.975054][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.025777][ T9383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.108750][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.119333][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.191069][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.200985][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.225386][ T9383] device veth0_vlan entered promiscuous mode [ 395.234257][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.244912][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.292391][ T9383] device veth1_vlan entered promiscuous mode [ 395.392401][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.402115][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.411606][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.421440][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.457808][ T9383] device veth0_macvtap entered promiscuous mode [ 395.517722][ T9383] device veth1_macvtap entered promiscuous mode [ 395.629569][ T9383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.640327][ T9383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.650443][ T9383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.661042][ T9383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.675177][ T9383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.683683][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.693418][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.703482][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.733938][ T9383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.745229][ T9383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.755641][ T9383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.766360][ T9383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.780658][ T9383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.794579][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.804891][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 395.838392][ T9383] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.848227][ T9383] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.857282][ T9383] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 395.866215][ T9383] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.196016][ T389] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.204501][ T389] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.215164][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 396.303320][ T203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.311319][ T203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.319129][ T8733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 396.572535][ T8719] Bluetooth: hci2: command 0x040f tx timeout [ 396.617304][ T9710] dlm: non-version read from control device 8224 [ 396.667175][ T9710] dlm: non-version read from control device 8224 10:55:04 executing program 2: syz_read_part_table(0x0, 0x155555ee, &(0x7f00000002c0)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffbf000006e100e2ffa7770072003007006300000000000000008000da55aa", 0x40, 0x1c1}]) pwrite64(0xffffffffffffffff, &(0x7f0000000040)="c3a1836439925ba435cd29d16f232355d36a19a3e6c7deec5da5d32c9e3a5e1bea982336757c2b86b2b667fd0da455e5f8afd621efe7af7e623b92507f17242bdaeaff3cd527d5c6ca3729812798824b92d0c76945f88636e0", 0x59, 0x2) 10:55:04 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000", 0x8f, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000000000000000300000054000280140001000000000000000000000000000000000006000b000000000006000f0000000000080009000000000006000e0000000000140001000002000000000000010000000000000106000b000081a91ded000000140003800800010000000000080002"], 0x7c}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0624fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) fchmod(r1, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r1, 0x7a6, &(0x7f00000000c0)={0x101, 0x3, 0x31, 0x0, 0x2, 0x414}) [ 396.954162][ T9716] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 396.962396][ T9716] netlink: 242 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.972009][ T9716] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 396.980140][ T9716] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 397.108012][ T9719] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 397.116744][ T9719] netlink: 242 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.126362][ T9719] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 397.134571][ T9719] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 10:55:04 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000", 0x8f, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:04 executing program 0: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c180000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000000)={[{@norecovery='norecovery'}, {@journal_checksum='journal_checksum'}]}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000040)='ip6_vti0\x00') 10:55:05 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400", 0xa7, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 397.895184][ T9731] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 398.001685][ T9731] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal 10:55:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 10:55:05 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYRES64], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000080)='\xf9_\aZ\xa0\x7f\xa5!NO\x01\xac\x97\xadX\x89\fx3\x02dv\x8a\x8f&N^:.\x0f\x99i\xd5^F\xf6\vp\xe3\xfa\r4\x844~\x91\x0f\xc6p\xa2\xc6\x9c\"\x12\xae\xa7>\x15\x8b\xa0\xb14\x84\xd69\xff\xdaM?') ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x80, 0x8, 0x800, 0x8000}) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @private1, 0x4}}, 0x24) fsync(r0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000001c0)={{0x0, 0x8, 0x6, 0x7ff, 0x1ff, 0x6, 0x3, 0xf05, 0x2, 0x5, 0x100, 0x5, 0x3bf, 0x1000, 0xdc9f}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000280)={r3, 0x6}) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r4, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x312, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xff}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3f}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004000}, 0x80) 10:55:05 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400", 0xa7, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:06 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 398.609378][ T9748] nfs: Unknown parameter '_Z!NOX x3dv&N^:.i^F p 44~pƜ">49M?' [ 398.652610][ T3242] Bluetooth: hci2: command 0x0419 tx timeout [ 398.689545][ T9752] nfs: Unknown parameter '_Z!NOX x3dv&N^:.i^F p 44~pƜ">49M?' 10:55:06 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400", 0xa7, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:06 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8005, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05605, &(0x7f0000000240)={0x3, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00 \x00'}, 0x0, 0x0, @fd}) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) fchmod(r1, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xf4, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13e5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff00000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffd}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x2004c801}, 0x4000010) 10:55:06 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 10:55:06 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/179, 0xb3, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:06 executing program 2: ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:55:06 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 10:55:07 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') exit_group(0x0) 10:55:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8482) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000240)={'geneve1\x00', 0x43f, 0x4}) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000040)={0x4, 0x1}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000007000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000028", 0x5d, 0x400}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001", 0x21, 0x540}], 0x0, &(0x7f0000012c00)=ANY=[@ANYBLOB='\x00']) 10:55:07 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/179, 0xb3, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:07 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 400.128773][ T9787] EXT4-fs (loop2): fragment/cluster size (131072) != block size (2048) 10:55:07 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000024c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01, @ANYBLOB=',part=0x0000000000000000,barrier,uid=', @ANYRESHEX=0x0, @ANYBLOB=',ser=,\x00\x00\x00\x00\x00\x00\x00']) 10:55:07 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/179, 0xb3, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 400.667408][ T9804] hfsplus: unable to parse mount options [ 400.787904][ T9804] hfsplus: unable to parse mount options 10:55:08 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/185, 0xb9, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\f\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\f'], 0x18}, 0x0) 10:55:08 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:08 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/185, 0xb9, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2000000001010000000000000000020000007aaca4989783045d4b10cfaa450900010000007a300000000048000000030a010200000000000000000200fffe0900010073577a30000000001c000480080002400008000008000140000000000800024040ff94a60900030073797a320000000034000000000a030000000000000000000c000c0004400000000000000002efff000073797a3000000000080002400000000114000000020a010100000000000000000000000014003b00110001000000000000000a8e57b6c10a124900000000000000"], 0xd8}, 0x1, 0x0, 0x0, 0x804}, 0x0) 10:55:09 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/185, 0xb9, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:09 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) io_submit(r2, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000a00}]) write$binfmt_elf32(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xcc, 0x9, 0x40, 0x20, 0x2, 0x3, 0x3e, 0xfff, 0xee, 0x34, 0xf4, 0x7, 0x4, 0x20, 0x2, 0x6, 0x100, 0x7fff}, [{0x3, 0x7ff, 0x0, 0x9, 0x800, 0x49543ef9, 0x1000, 0x6}, {0x6, 0xffffffff, 0x5, 0x81, 0x8, 0x1ff, 0x9, 0x1f}], "617d9cc510f1ad9f6bdc58f30007b44b1bc32f9888e3f3b9dd095bfd35793ddc934f4fcb3c", [[], [], [], [], [], [], [], [], []]}, 0x999) 10:55:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:09 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/188, 0xbc, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:10 executing program 2: syz_read_part_table(0x10001, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff87770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x7, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}]}) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_setup(0x7, &(0x7f0000000280)) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r3, 0x0, 0xfffffffffffffd2a, 0x0, 0x0, 0x3}]) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x3) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0xb9c0, r3, &(0x7f0000000500)="9f0e", 0x2, 0x7ff, 0x0, 0x3, r4}]) io_setup(0x7, &(0x7f0000000280)=0x0) r6 = socket$inet_sctp(0x2, 0x800000000001, 0x84) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x738de98f) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) r7 = signalfd(r3, &(0x7f0000000640)={[0x101]}, 0x8) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x0) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f00000006c0)={0x1, 0x0, [0xfffffffd, 0xff, 0x6, 0x169, 0x2, 0x0, 0x46, 0xa6b]}) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="fb7006b0422a6f805e4510909e9d73bb2258c1302e60e27e8dd6f55b9b929483885b213bbd8eb3d07c789271edb739ad71d16688521f6cc1dcd99427e622dbe88e9162d028860452f3e55a6653b6fb269b0059e411b70b4437af968b02c266ae09dfc4d2027dc0b301a0637ec1a1b23d7db2dd48e6a7abdce45aa7233e2a307c693d5c4c0c196fe67fb0ff74f8583f43e99a69beabfb12e5593b07bd3bbba08382574989d580e68504906dc4c90e090c403b4665068393f006a4dd7b9ade2bbea8faee9b438a4109c311e1f91e0dde957ca1727374fa339bb46dc7c2fcc4f6c0c8b17c2fff41f7d61e07bbabc023ed1fb720fae6c3824b", 0xf7, 0x6}, {&(0x7f0000000200)="7b2e1d63f0d4f2053299518bf19161179385865327c8ba54747c25736e1ecda35f2f560a7020a44ddd117a5ea7c762d110e32b28", 0x34, 0x35}, {&(0x7f0000000240)="55b48f76de1174d2600bce12976c95a88b17b64cf6adc8cc101a832b73176f385b6c9298b012437e5382e4b462761e47b0b57da36bf7a82bd52a957a8b4da175be0dd48eb42e475230fbbe128ff1b6a4a4abee7949856564e93dc64188815b635d6c405974e4c3c80010e927c1746bdc06c64cb6e164e85f559494a64bdc632fc352a29028d11b52be54bf7ed3aeec1869209c628003f10b499fb3e91362191c9ac742557208e73a866d5b284795d95f", 0xb0, 0x3f}], 0x28, &(0x7f00000008c0)=ANY=[@ANYBLOB="696f636861727365743d6b736f383835392d322c747970653d6e1e491a2c696f636fe1f52926b97ca2cef6fd8df068693a2d722c676964b30000000000000000", @ANYRESHEX=0xee00, @ANYRES64, @ANYRES32=r0, @ANYBLOB="2c73657373696f6ed66000d33030303030303030303000301630332c636f6465706167653d63703835352c756d61736b3d3030303030301d2343027364d4609c1a4ac677aea930303030303030333737363737313731322ce23a753e97ab614e413dc6b5454809bdfc604dfe2f458c3cfc37ff28d5e6641056516a63173e4aac7c255f848b2c622feb4e217a84512d1c11e31edc37879b8933db", @ANYRES32=r2, @ANYBLOB=',\x00']) syz_extract_tcp_res(&(0x7f0000000680), 0x0, 0x6) 10:55:10 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/188, 0xbc, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 403.147629][ T9853] loop2: p1 < > p2 p3 p4[EZD] [ 403.152680][ T9853] loop2: partition table partially beyond EOD, truncated [ 403.183784][ T9853] loop2: p2 size 100663296 extends beyond EOD, truncated [ 403.216843][ T9853] loop2: p3 start 4293001441 is beyond EOD, truncated [ 403.224058][ T9853] loop2: p4 size 3657465856 extends beyond EOD, truncated 10:55:10 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 403.529509][ T9853] loop2: p1 < > p2 p3 p4[EZD] [ 403.534767][ T9853] loop2: partition table partially beyond EOD, truncated [ 403.602327][ T9853] loop2: p2 size 100663296 extends beyond EOD, truncated 10:55:11 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/188, 0xbc, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 403.668752][ T9853] loop2: p3 start 4293001441 is beyond EOD, truncated [ 403.675900][ T9853] loop2: p4 size 3657465856 extends beyond EOD, truncated 10:55:11 executing program 2: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="a010000030003deb0000000000000000000000008c100100881001000b000100706f6c6963650000581002800404020000040000030000000180000007000000080000000200000000000000070000000000000000000000070000000000000001040000fbffffff000000000010000001010000ffff000001000000070000000900000005000000030000000700000006000000020000001f0000007f00000000b6f6000500000004000000ff63ffff060000000800000005000000050000000700000080000000ff00000008000000060000000000000000000000020000001803000001000000000000000700000006000000080000000900000007000000020000000700000009000000ffffffff070000000104000000000080e71000001f0000000500000000000000ff000000ffffffff03000000070000f3e42300000700000000000000ff07000009000000050000000100000005000000060000000000008081000000000000001f0000000000008006000000ff7f0000010000003f00000008000000000000000200000009000000400000006bca2d072f070000060000000900000008000000d1b20000ad0a00000600000006000000060000007f0000008100000047000000ff000000e6c1939affff000001000000f7050000ffff000009000000aa000000180200000700000001800000a7230000000000000400000007000000010000000200000006000000f7ffffff02000000ff0100002d000000060000007f00000009000000a00b000004000000feffffff3f0000000400000001f2ffff03000000780a00003f000000d65900000700000000040000dc7500000900000083000000734f000000000000050000000100000000010000070000001700000007000000290000008000000007000000000800008ccc000007000000ff0f00000010000003000000030000000300000006000000400000000400000079d60000ff7f0000090000001f000000ffffff7f08000000000000006b0000001f00000006000000080000000200000007000000a50500008d88000006000000010000000300000025b500000600000000040000ffffff7f0400000009000000020000000000008100000000ff7f0000ffffffff04000000070000003000000000010000ff07000001000000040000000400000000880000000001000800000004000000200000000300000005000000000100000300000008000000080000000300000000020000070000000300000004000000f7ffffff05000000b300000005000000070000000700000082c6000008000000050000000200000001000000000000000080000041a50000020000004600ff7106000000c300000003000000050000000300000008000000070000008100000067ee0000080000009f7b7e2a01010000a30e0000d580000007000000080000004000000003000000fd0000000459000008000400000000003c00010037d053a118e6babc31faabce81958f6eeca9a4c877b20789dfff842e66", @ANYRESOCT=r1], 0x10a0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:55:11 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/189, 0xbd, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 404.196389][ T9890] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 404.206090][ T9890] netlink: 3092 bytes leftover after parsing attributes in process `syz-executor.2'. 10:55:11 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() tkill(r3, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='setgroups\x00') setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000380)="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", 0x255) write$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1, @le_del_from_white_list={{0x2012, 0x7}, {0x6}}}, 0xb) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x22f7578b, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000080)=0x5) 10:55:12 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/189, 0xbd, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:12 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400"/189, 0xbd, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) io_setup(0x7, &(0x7f0000000280)=0x0) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000080)={0x3a, @loopback, 0x4e23, 0x3, 'sed\x00', 0x1, 0xfffffff9, 0x2c}, 0xffffffffffffff29) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x88e, 0x9, 0x81, 0x5, 0x1}) r3 = dup3(r0, r0, 0x80000) sendto$inet(r3, &(0x7f0000000100)="051ea3890fe3b78f4011b3ce1090f3956619859c5df79d07f1dc2ab4e00940aa49d0a8fc2b091c304bb0ae6ca7c61d91b7e0e5541d33f5c7613be14a468ec0f594d43b6e4f22e9c5a458f658a181988f5de6ca02ae8fd205acf9738f5747e56bf94909547679673e15bdf6ee444aa505c211c38adf92dd345ad5a62dc748", 0x7e, 0x2, &(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8482) ioctl$DRM_IOCTL_MODE_ATOMIC(r5, 0xc03864bc, &(0x7f0000000300)={0x400, 0x8, &(0x7f0000000200)=[0x52, 0x3, 0x8, 0xc98, 0x1, 0x1f, 0xffff, 0x8], &(0x7f0000000240)=[0x1, 0x23aa, 0x1, 0x0, 0x7f, 0x361b, 0x8, 0x40, 0x7, 0x80000000], &(0x7f0000000280)=[0x80000001, 0x1f, 0x0, 0x100], &(0x7f00000002c0)=[0x3, 0x0, 0xffffff81, 0x9, 0x3, 0x7f], 0x0, 0x8}) io_setup(0x7, &(0x7f0000000280)=0x0) r7 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r7, 0xc0406618, &(0x7f0000000340)={{0x0, 0x0, @descriptor="d098e9f6209b0450"}}) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:55:12 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() tkill(r3, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:12 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:13 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:13 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000280)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x12, 0xa0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x21, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x771, @loopback, @local, {[@ra={0x94, 0x4}, @end, @rr={0x7, 0xb, 0x0, [@remote, @rand_addr]}, @cipso={0x86, 0x15, 0x0, [{0x0, 0x2}, {0x0, 0x2}, {0x0, 0x9, "ae0dc5f2009a60"}, {0x0, 0x2}]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@empty}, {@loopback}, {@private}, {@local}, {}, {@remote}, {@empty}, {@multicast1}]}, @generic={0x0, 0x2}, @rr={0x7, 0x3}]}}}}}}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @empty}, 0x8, 0x0, 0xff22, 0x0, 0x9}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x44004) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000000000", 0x35}], 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket(0xa, 0x0, 0x3) recvmsg$can_bcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x40) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x100, 0x0, 0x0, {0x2, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x5084) write$sequencer(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="81170000bf000000"], 0x8) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) fchmod(r1, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x38, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0x80) 10:55:13 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:13 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="4a9668ae8762dd434753dfdd3c311b1958b93cf6b865e38cdd5b2449a2acbe10292eab87e2655d1bcbeb02dd", 0x2c, 0x600}], 0x0, &(0x7f0000000140)) getdents64(r0, &(0x7f00000004c0)=""/83, 0x53) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x46000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x3f, 0x0, 0x9, 0x3, @loopback, @mcast2, 0x7, 0x700, 0x3, 0x40}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x4, 0x3, 0x4, 0xfffffff8, 0x0, @loopback, @private0, 0x8, 0xc8, 0x101, 0x1}}) 10:55:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x8482) r3 = gettid() tkill(r3, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:13 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, 0x0) [ 406.653891][ T9949] FAT-fs (loop2): Directory bread(block 6) failed [ 406.670986][ T9949] FAT-fs (loop2): Directory bread(block 6) failed 10:55:14 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="4a9668ae8762dd434753dfdd3c311b1958b93cf6b865e38cdd5b2449a2acbe10292eab87e2655d1bcbeb02dd", 0x2c, 0x600}], 0x0, &(0x7f0000000140)) getdents64(r0, &(0x7f00000004c0)=""/83, 0x53) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x46000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x3f, 0x0, 0x9, 0x3, @loopback, @mcast2, 0x7, 0x700, 0x3, 0x40}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x4, 0x3, 0x4, 0xfffffff8, 0x0, @loopback, @private0, 0x8, 0xc8, 0x101, 0x1}}) 10:55:14 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, 0x0) [ 407.212221][ T9960] FAT-fs (loop2): Directory bread(block 6) failed 10:55:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:15 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="4a9668ae8762dd434753dfdd3c311b1958b93cf6b865e38cdd5b2449a2acbe10292eab87e2655d1bcbeb02dd", 0x2c, 0x600}], 0x0, &(0x7f0000000140)) getdents64(r0, &(0x7f00000004c0)=""/83, 0x53) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x46000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x3f, 0x0, 0x9, 0x3, @loopback, @mcast2, 0x7, 0x700, 0x3, 0x40}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x4, 0x3, 0x4, 0xfffffff8, 0x0, @loopback, @private0, 0x8, 0xc8, 0x101, 0x1}}) 10:55:15 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, 0x0) [ 408.036799][ T9976] FAT-fs (loop2): Directory bread(block 6) failed 10:55:15 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[]) 10:55:15 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="4a9668ae8762dd434753dfdd3c311b1958b93cf6b865e38cdd5b2449a2acbe10292eab87e2655d1bcbeb02dd", 0x2c, 0x600}], 0x0, &(0x7f0000000140)) getdents64(r0, &(0x7f00000004c0)=""/83, 0x53) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x46000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x2f, 0x3f, 0x0, 0x9, 0x3, @loopback, @mcast2, 0x7, 0x700, 0x3, 0x40}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000200)={'syztnl0\x00', r2, 0x4, 0x3, 0x4, 0xfffffff8, 0x0, @loopback, @private0, 0x8, 0xc8, 0x101, 0x1}}) 10:55:15 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 408.567933][ T9987] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (9987) [ 408.583797][ T9987] BTRFS: Invalid seeding and uuid-changed device detected [ 408.667246][ T9989] FAT-fs (loop2): Directory bread(block 6) failed 10:55:16 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[]) 10:55:16 executing program 2: semctl$GETVAL(0xffffffffffffffff, 0x1, 0xc, &(0x7f0000000280)=""/202) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="80", 0x1, 0x1600}], 0x81, &(0x7f0000000040)=ANY=[@ANYBLOB="15"]) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x10011, &(0x7f0000000380)={[], [{@obj_type={'obj_type', 0x3d, 'ext4\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, ',!@@:*!'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000325bd7000fedbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e0000000000080001007063690011000200303030303a30303a31302e300000000008008e0003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x46040}, 0x80) [ 409.211780][T10002] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10002) [ 409.331008][T10005] EXT4-fs (loop2): Unrecognized mount option "" or missing value [ 409.353636][T10002] BTRFS: Invalid seeding and uuid-changed device detected 10:55:16 executing program 2: syz_mount_image$xfs(&(0x7f0000000400)='xfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="040075000092a3df0850ef8e72729db4ec97b7fb44eb295276cb17193a781cdad7c5c431e779b02c2dd5350e41f22cbff66b8d332c6dbd0862e5a7d91fd082e5b5eafeb6c97259674ea832c633e110f4ea5d8de30f64ea02acc106327d11b0f12a0c1a53b10cc0c44b1eeedb15398b2b10daaa9f9eb9e00605df6c4647416c70e06c3867c117fed1c800"/148]) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x51) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={&(0x7f0000000100)="013b8808981d541a63b52947e465e4aba12889d0e83d7e335517ec6aa82f521014", &(0x7f0000000140)=""/160, &(0x7f0000000200)="90a1464649f65bd2d02e1c453e632d33082e3073dcb484ba7d2b3cd476d06fcb0e48db7a7b6f8a0679444383dce338b76a5b016c6b4d6a0c854464b23884fb0b868362488051573884a2330f6f88ad60d71d391a48e6d660ba5fdc50eeeab277bdafc1f211932836f0f769780e32da1f3393c5b2899ee07ad3d06dd1f2167f1d6dfcc90fdd310f0cb092b6ef8fcd60ddbcccfa266fb8c0d8e2dcadd38e63be00342902e63dd2a58c671bd7bd733458d0d0b2cc315d8751fca91fb4ef106066db409a960785008bc94d17968bb8640eb44a331bbc5b9ad8dc8b2c07ce17402cf2ee62e5b7f6958b1549f0fa24846f99", &(0x7f0000000300)="e01eb26d1c5aaebc86067f6156b768f96176b4bb392738e61b8c73c613c127290c6688fcb8bab5675607a96584ff89c129e4757dbd8d108f907885d192724a115d32e57e9073aa1b18fae4700ef3a820ae754109070ea57ffcdc2e8ee687a82db3d5781838693b25b81f97a64b8bdde9f56de13eed7d4a2771343f933ff5337d38b6d78a4dc8e92aa4a82b5baf8a91f426063db69f8a0e5ed10141a76d6b50a855b7a18111175da02029612c814d7573c73f11d90b37a4f9f6e84baa3d95c5f95ae960eeffd3629d2a19b09f", 0x4, r0}, 0x38) 10:55:16 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) r4 = gettid() tkill(r4, 0x1000000000016) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:17 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[]) [ 409.782976][T10016] xfs: Unknown parameter '' [ 409.868588][T10016] xfs: Unknown parameter '' [ 409.874919][T10018] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10018) [ 409.933969][T10018] BTRFS: Invalid seeding and uuid-changed device detected 10:55:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000b9a0a98b59813b798bb00800"}) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000180)) r3 = pidfd_getfd(r0, r1, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') lookup_dcookie(0x1000, &(0x7f00000001c0)=""/227, 0xe3) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00042abd7000ffdbdf25020080060005004e200000232d4c9d3d3a7d7729ee74fccbd3eb0898586bf683c4d953ba0d5dd22165f86aa987fbe705af5e4e3e0ff7b4256291c60c2dad818b63121ae692619153a8c224ce72100a863cb3f3eeb2f0d609f9b996ba90af8fb20f8c596aae8e1025e83ac697804ae5d3fd21fb4586ec6b7d8924f0cacb15394c8abe27e201106f977f9563844e22134123d13663e1d1ae9f8f6bd1ed02215c4eeb4dea4d08d7f17db0fab0979a53a4c91afb84b9dfd84c7864b67bb89df78e3a98a8f158050174855f8b2c74"], 0x28}, 0x1, 0x0, 0x0, 0xc058}, 0x3d122549526924a0) 10:55:17 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 10:55:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) gettid() write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 410.455262][T10030] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10030) [ 410.540917][T10030] BTRFS: Invalid seeding and uuid-changed device detected 10:55:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xfffffffd, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0x55, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0x8, 0x7}]}}}]}, 0x3c}}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/41, 0x29, 0x100, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 10:55:18 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 10:55:18 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) gettid() write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 411.047478][T10044] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10044) [ 411.067056][T10046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.112143][T10046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.140116][T10044] BTRFS: Invalid seeding and uuid-changed device detected 10:55:18 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) gettid() write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:18 executing program 2: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f00000001c0)=0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="4000000007c900009520000085100000fdffffff"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xe2, &(0x7f00000000c0)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:55:18 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 10:55:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) tkill(0x0, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 411.811428][T10060] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10060) 10:55:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)={0x1, 0x10000, 0xffffffff, 0x7, 0x8, 0x7}) r0 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0xfffffffffffffffe, 0x0, &(0x7f0000000280)=""/121, 0x79}, 0x5}, {{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/250, 0xfa}, {&(0x7f0000000140)=""/56, 0x38}], 0x2, &(0x7f00000004c0)=""/247, 0xf7}, 0x7}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/123, 0x7b}, {&(0x7f0000001640)=""/41, 0x29}, {&(0x7f0000001680)=""/186, 0xba}, {&(0x7f0000001740)=""/254, 0xfe}, {&(0x7f0000001840)=""/156, 0x9c}, {&(0x7f0000001900)=""/100, 0x64}, {&(0x7f0000001980)=""/66, 0x42}], 0x8, &(0x7f0000001a40)=""/189, 0xbd}, 0x7fffffff}], 0x3, 0x2, &(0x7f0000001b80)) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x4, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0224fc605a0000000a000400050082c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 411.897587][T10060] BTRFS: Invalid seeding and uuid-changed device detected 10:55:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) tkill(0x0, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:19 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71"]) 10:55:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x8482) tkill(0x0, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') socket$inet6(0xa, 0x3, 0x3a) open(&(0x7f0000000240)='./file0/bus\x00', 0x24000, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:19 executing program 2: r0 = socket(0x9, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3b, &(0x7f0000000000), 0x20a154cc) [ 412.529320][T10079] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10079) [ 412.550659][T10079] BTRFS: Invalid seeding and uuid-changed device detected 10:55:20 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71"]) 10:55:20 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x400881, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000027000)={0x1}) fchmod(r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x0, {0x1}}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x304, 0x130, 0xffffffff, 0xffffffff, 0x130, 0xffffffff, 0x23c, 0xffffffff, 0xffffffff, 0x23c, 0xffffffff, 0x3, &(0x7f0000000140), {[{{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@common=@eui64={{0x24, 'eui64\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x2, 0xc2, 0x4b41, 0x3, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xec, 0x10c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x4}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x6}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x360) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 413.066748][T10091] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10091) [ 413.133219][T10091] BTRFS: Invalid seeding and uuid-changed device detected 10:55:20 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71"]) 10:55:20 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="000127fbdbdf25020000000800020002000000080001000200000008005378f332befc"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x30040050) socketpair(0x1, 0x1, 0x1f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0)=r2, 0x4) renameat2(r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 10:55:20 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') socket$inet6(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 413.362424][T10096] x_tables: duplicate underflow at hook 3 [ 413.570534][T10101] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10101) [ 413.638640][T10101] BTRFS: Invalid seeding and uuid-changed device detected 10:55:21 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @empty=0x2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x68, 0x0, 0x7, {[@rr={0x7, 0xb, 0x74, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @timestamp_prespec={0x44, 0x3c, 0xff, 0x3, 0x9, [{@multicast2, 0x9}, {@multicast2, 0x9}, {@remote, 0x5}, {@local, 0x9}, {@multicast1}, {@broadcast, 0x2}, {@empty, 0x40}]}, @rr={0x7, 0xf, 0xbf, [@rand_addr=0x64010100, @loopback, @broadcast]}, @ra={0x94, 0x4, 0x1}]}}}], 0x68}}], 0x2, 0x0) 10:55:21 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c"]) 10:55:21 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="551b87f90adb6eb9d0be0e910ddea81d80a0d15bbd176327cfe6d17afea905774d8a1acbb83262ffbbd25ab8342be4b8ba5396cbf8e74a846237e827cf3ffc1b42d4c510e28d9a39bb8ad005cbb6f50a21b5afc6aff0dc06f10c01fd87e239f94fab1df37e1ecd13ee474754c98dba89e000b358c5606b490141494e1b4a529697c57a710633952ed610db04f4c663d6922822e734b16a9f32bef77616fb082e50a0de173b4a76e77bcb0837d3997248ad7f0232135001a938b81224d3f9b0b479cc703621052db4b3321034", 0xcc}, {&(0x7f0000000140)="32e55c5514ffe79d5a59dac05dbd72ccddce316c5c6af3f9ba378550f3853b61c64ed5ee4ba0aa79baf38c7516b7fdb865afd5291d9b882d733fadd716952db4107a08763414fef0df7acda29643d0480c969d12061558cf2a63faa1429437ba31a4611254845491004e14c1726c719ec0595ba0d4d9acbfe5fc9e46232ccadf6ff29513020e2accaf2f4e8a733ccc3906dc76b281f006adc8da2e4fa32229562258ca1c23237a55124d814545ad1deabd515a9bec2419fa28a39061abdfe487a32b8d21e36ee0427ebfe89711b6b5434a58a1d08be7f0e965ac4d65255d32c426f33c30d9a83a8e", 0xe8}, {&(0x7f0000000240)="618b5285c1b866573f524d9355be7b05aa431008199b73765548a0a4f4c62d2c79427d74749bda4a22ebb1ef2f6170ff0d37d0947ba20d4d6fe889e3f28d6a000f9724c74c4321529cff3a7b64af06e6069eb465871412dfe7597473d943c39027dbc66e35860e49c822958f38adb72f8cbcc8ce02ef52825550dfef8dc4c77145eeeeccf39f9b0faa36fd8dfc236e1e438b01a35b377d9e1f4ca7f05b0dab9b6e2987f496348b798e1ddd7de39c6d3ee09852e4e9baa6add17099542e7dafaca94d4c27a0a3ad7395d555857a11e5a83a7a7192d6a510e72594d36e9d5d5f8bb831eadcffc978f19d03700919fd0890", 0xf0}], 0x3, &(0x7f0000000380)=[@sndrcv={0x2c, 0x84, 0x1, {0x7, 0x533, 0x103, 0x101, 0x1, 0x10000, 0x85cc, 0x2}}, @init={0x14, 0x84, 0x0, {0x401, 0x4, 0x0, 0xfff9}}, @init={0x14, 0x84, 0x0, {0x7fff, 0x7f, 0x8, 0xcfda}}], 0x54, 0x80}, 0x400c015) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x86000, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000640)={0x0, 0x2}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001a00)={0x0, 0xab, "db4f1f0f9d5434fba62c27c16abe355f774193d1b741606deaf29c74fcdf8752c440ba4350c7b5bd6a0fdf951f732770a1bc37f11c6162e305cf80a67cd3926f16c305da1d4b32aa61e0c9ce52933b4b4006a7f149baab59bfa5bb54112cfeaf2d5585eb6e9da1b1c371986919d93003143fbc995152400af7e8c8f97c5c4d3415809c86895b37ac6e7fdfe6920fec3ec3774936d4867194ccfe0e5f1d00c18c97188c91d03144d0c0c6e7"}, &(0x7f0000001ac0)=0xb3) sendmmsg$inet_sctp(r1, &(0x7f0000002080)=[{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0xb95d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa9b2}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000500)="1a29e786c925a61aa6eb10522f00b1bcff4192539afba5afe4fbca4bf25f8bf3ac2d3db8484c9204292f02b29cdbb1895887298dd10ac1516d165eb983deee34532a4d899bff22d6f24903ca61fc5406d31dade181e7627033aa1406ca3e81d1563cbeb392b46e19e8234b2aa2a89589194787803caf868dd355f7ffb60874c50de5c195155ebafe8a68f34f75500276d144a4fba1a3125d1be1b1008d7736cbb5ad536854baef1642ac764a7c6505500eb739945a9194af5ddeaa37ba1e90a767a3366614c559", 0xc7}], 0x1, &(0x7f00000006c0)=[@prinfo={0x14, 0x84, 0x5, {0x10}}, @sndrcv={0x2c, 0x84, 0x1, {0x2, 0x2, 0x0, 0x2, 0x898, 0x100, 0x80000000, 0x2}}, @sndrcv={0x2c, 0x84, 0x1, {0x6, 0x2, 0x0, 0x0, 0xd5, 0x8, 0x80000001, 0x6}}, @sndinfo={0x1c, 0x84, 0x2, {0x9, 0x4, 0x7f, 0xfffffffb}}, @sndinfo={0x1c, 0x84, 0x2, {0xfffc, 0x8000, 0x0, 0x9, r2}}], 0xa4, 0x1}, {&(0x7f0000000780)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, &(0x7f00000019c0)=[{&(0x7f00000007c0)="3e72a6a3e5179778950790ff07298a22fbfb67f7d8ea7e7f61617b5e9246eb801f3f5cec5c1f23f77d0e79975ced29479cb4c2", 0x33}, {&(0x7f0000000800)="36a1767ba6833ada676fa4be87fd3ce020a16f56d818c1d8d1ede38e68e18f1a507a12af9efffd5fd2563c8dfcf01a602614a6a678b7cd2e761de6028c1b40fb329e3caa04e16e4e6b801c775e6888682d9dbb1b7faffad83df017bad81d63bcd75352547788dad23755365a81e76d2673dea33cd81a91c49f866f44365b5093f100991512fe93eb8c2a471f8d6cf195a5eefc0727bf8eed71606e84155ee08858d74ea88c0422296c955506e6bc848f255b9c3e09ae88b37f189f074f27cb01e346818bdc33679c2e6b0f6cb33b688af32304ebbffb8c4e0b0ece3d947d952f1a62d9", 0xe3}, {&(0x7f0000000900)="d325d76ba3e25dd72a83ff844aa0e34cb4cf049f13d3ad76d47f6b4e9925a302b1a374aa834b3a4fdb0edb35577fef6c911f9bfd8402798588a5d36f17c0594fea067dcc8f86a0c5fd70cb50088ae669b5aab33baaf77d1332c7d670910cacc8c685680b7877973c781ea56a585a3aac491185d295e1d10ef21bdec052502c0945c21e643eed705a08c3cda66f3c4878b909814f7e623d", 0x97}, {&(0x7f00000009c0)="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", 0x1000}], 0x4, &(0x7f0000001b00)=[@init={0x14, 0x84, 0x0, {0xeac1, 0x0, 0x81, 0x5}}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x3}}, @dstaddrv6={0x1c, 0x84, 0x8, @private0}, @authinfo={0x10}, @init={0x14, 0x84, 0x0, {0x7f, 0x4, 0x242b, 0x200}}, @init={0x14, 0x84, 0x0, {0x0, 0x5, 0xb3, 0xc5d6}}, @dstaddrv4={0x10, 0x84, 0x7, @loopback}, @sndinfo={0x1c, 0x84, 0x2, {0x3, 0x7, 0x7ff, 0x7, r3}}, @sndinfo={0x1c, 0x84, 0x2, {0x3ff, 0x8000, 0x7, 0x6}}, @sndrcv={0x2c, 0x84, 0x1, {0x4e16, 0xff80, 0x4000, 0x4, 0xfffffff9, 0x0, 0x400, 0x3}}], 0xf0, 0x1}, {&(0x7f0000001c00)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000002000)=[{&(0x7f0000001c40)="39c41f429b344966131b527e620b90c0deef8193f264e0b8f187a1634697cac15afe14f8c4da68933c89960e249ac9e3ee8feaf0c94fa43dc9fff4a8c1f0ee01100fe6cc9d2afaed3358dac5dea31ac5cf0e2f8a2e571e4727d292ac94f81ae42633341b1eac6af718ad656afd24abef01aed16f74fe797217a0555f07803aac24f97a6302c55f193a33b55b3acb15306b5883b26e539eb68d093de842670da55881ec678767d63ce937247136d1d7ca07c54b273310ff8775623e8f", 0xbc}, {&(0x7f0000001d00)="0b04fcc04eec436d38235055abb3c3084989e1f8f38953f91c1b6f7dbeaf4a5f6b9dc63f71a6f94e0ad427cf38993bb1643caad541df72f67754bc3de2cb34c710dd2b037cea8059a0d2727aa78515e674b7c2", 0x53}, {&(0x7f0000001d80)="301c5bcc5c8508d0f8528a975825442578ca2376ef881dfd5e13cbebbe0885944fdde4c6f7811614d36027bf9a6b3a0fd8edf872c4a520d0825bac37708728606fe23c4da043cd62539ff94d21d36f4472a7e6fde53ca28b29178d0c97d4f0530fc8cc5afbb334eba4a17e8171c594744f1cc5a4c2013628d6d2cde87039800af30e19c593f35a178fdd422f1b85d9385ac13b583eccaf80ab80e6d55c952c2421b9287df32f0d392f4d33183cdbcbc3ba9a5abf21d1be6fb4df63f842bf37972318f3a9b81d54ba13e0080b1578107f1b232a61eb2f44a52114bb4995ee5dfa63", 0xe1}, {&(0x7f0000001e80)="fbe2d2c3e650a257f95c824b2c3cab14344abc1b4b183ba466f7802c48e1e61814b7fd27f412e6a6265b87e477562b6e19be756b7eb33a17c8d51229642376474bfe370828cf04bb77", 0x49}, {&(0x7f0000001f00)="3a1b7e53bca96327bb8d9ce129c0ce09157019c117aa799af13f947156b2225daad5f5589f1ea5d9f3137ee9cfb4c5d4242a996e9e49833956ea728c208f99cbbba30556f009d7ceb4878f0e6c618ee4188ce5c4996bc32617d7e3dccf3dd7aa05e14171a059d1fd3155ac515ea5b43056a2e90eebeb60a79a8fa61a0a78b3d88f19d2d5e25e2c31e51e4fe1e9ab50ca3d2cb1fb1580d83ea961045c72a5c1fdf73c53265e145820d0434c608fc8e7631ed1b0339fd471abb3c66d3c36fd76c5d0a09ea26e6d18a39bb05867a32090924ab3b10d53c418096f571d3864", 0xdd}], 0x5, &(0x7f0000002040)=[@sndrcv={0x2c, 0x84, 0x1, {0x4, 0x9, 0x204, 0x0, 0x8001, 0x4, 0x400, 0x9}}], 0x2c, 0x4004}], 0x3, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000002100)='trusted.overlay.nlink\x00', &(0x7f0000002140)={'L-', 0x3ff}, 0x16, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000002180)={0x1, 0x0, {0x7, 0x53, 0x9, 0x10000}}) r4 = fsmount(r0, 0x1, 0x1) bind$alg(r4, &(0x7f00000021c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128\x00'}, 0x58) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000002240)='/dev/btrfs-control\x00', 0x40, 0x0) setsockopt$inet6_dccp_buf(r5, 0x21, 0x80, &(0x7f0000002280)="ceea27d83d9fcf4a8d778abf289b3eeefbcbc3a15b74cd881649d0d264a0c0a67e209fe6", 0x24) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000022c0)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000002340)={&(0x7f0000002300)=[0x1c, 0x4], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$UI_DEV_CREATE(r6, 0x5501) fcntl$setownex(r4, 0xf, &(0x7f0000002380)={0x2, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000023c0)={0x7, 0x8}, 0x10) prctl$PR_GET_SECUREBITS(0x1b) [ 414.319164][T10117] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10117) 10:55:21 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000400)={r0, 0x66, 0x1ff, 0x1}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0x0, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0x4, 0x3]}, {0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) [ 414.363084][T10117] BTRFS: Invalid seeding and uuid-changed device detected 10:55:21 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c"]) [ 414.825218][T10129] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10129) [ 414.891520][T10129] BTRFS: Invalid seeding and uuid-changed device detected 10:55:22 executing program 2: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000080)={0xfffffffd}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1f}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}]}, 0x64}, 0x1, 0x0, 0x0, 0x2004cc00}, 0x1) openat$thread_pidfd(0xffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x1}]}}}]}, 0x54}}, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x116) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000280)) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r5, 0x2}) ioctl$DRM_IOCTL_DMA(r4, 0xc0406429, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=[0x4, 0x0, 0x3, 0xffff, 0x80000000], 0x22, 0x4, 0x1, &(0x7f0000000100)=[0x200, 0x6, 0x8000, 0xffffffff], 0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r5, 0x1}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x110) 10:55:22 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c"]) 10:55:22 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = gettid() tkill(r1, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 415.480372][T10137] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10137) [ 415.551282][ T28] audit: type=1400 audit(1601117722.943:11): avc: denied { create } for pid=10134 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 415.575877][T10137] BTRFS: Invalid seeding and uuid-changed device detected 10:55:23 executing program 1 (fault-call:0 fault-nth:0): syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 416.224964][T10151] FAULT_INJECTION: forcing a failure. [ 416.224964][T10151] name failslab, interval 1, probability 0, space 0, times 1 [ 416.237981][T10151] CPU: 0 PID: 10151 Comm: syz-executor.1 Not tainted 5.9.0-rc4-syzkaller #0 [ 416.246734][T10151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.256943][T10151] Call Trace: [ 416.260410][T10151] dump_stack+0x21c/0x280 [ 416.264898][T10151] should_fail+0x8b7/0x9e0 [ 416.269487][T10151] __should_failslab+0x1f6/0x290 [ 416.274570][T10151] should_failslab+0x29/0x70 [ 416.279259][T10151] slab_pre_alloc_hook+0xd5/0x590 [ 416.284407][T10151] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 416.290300][T10151] __kmalloc+0xf5/0x4b0 [ 416.294658][T10151] ? __se_sys_memfd_create+0x31d/0xc10 [ 416.300237][T10151] __se_sys_memfd_create+0x31d/0xc10 [ 416.305946][T10151] ? syscall_enter_from_user_mode_work+0x4d/0x120 [ 416.312472][T10151] __ia32_sys_memfd_create+0x3e/0x60 [ 416.317902][T10151] __do_fast_syscall_32+0x129/0x180 [ 416.323194][T10151] do_fast_syscall_32+0x6a/0xc0 [ 416.328129][T10151] do_SYSENTER_32+0x73/0x90 [ 416.332842][T10151] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 416.339232][T10151] RIP: 0023:0xf7fb1549 [ 416.343406][T10151] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 416.363099][T10151] RSP: 002b:00000000f55aaeec EFLAGS: 00000292 ORIG_RAX: 0000000000000164 [ 416.371638][T10151] RAX: ffffffffffffffda RBX: 00000000080d8b87 RCX: 0000000000000000 [ 416.379690][T10151] RDX: 0000000000000040 RSI: 00000000080d912c RDI: 00000000f55aaf54 [ 416.387737][T10151] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 416.395784][T10151] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 416.403829][T10151] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:55:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = gettid() tkill(r1, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:24 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 417.417613][T10148] IPVS: ftp: loaded support on port[0] = 21 [ 417.665954][T10182] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10182) 10:55:25 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = gettid() tkill(r1, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 417.860755][T10182] BTRFS: Invalid seeding and uuid-changed device detected [ 417.948780][T10148] chnl_net:caif_netlink_parms(): no params data found [ 418.426607][T10148] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.434375][T10148] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.444217][T10148] device bridge_slave_0 entered promiscuous mode [ 418.500318][T10148] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.507757][T10148] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.517716][T10148] device bridge_slave_1 entered promiscuous mode [ 418.611883][T10148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 418.663016][T10148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.760413][T10148] team0: Port device team_slave_0 added [ 418.803097][T10148] team0: Port device team_slave_1 added [ 418.911067][T10148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 418.918806][T10148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.945092][T10148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 419.017338][T10148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 419.024566][T10148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.051297][T10148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 419.217720][T10148] device hsr_slave_0 entered promiscuous mode [ 419.266711][T10148] device hsr_slave_1 entered promiscuous mode [ 419.295710][T10148] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 419.295782][ T8720] Bluetooth: hci3: command 0x0409 tx timeout [ 419.303474][T10148] Cannot create hsr debugfs directory [ 419.744148][T10148] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 419.780524][T10148] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 419.805057][T10148] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 419.845796][T10148] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 420.259498][T10148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.333477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 420.345938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 420.420342][T10148] 8021q: adding VLAN 0 to HW filter on device team0 [ 420.491675][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 420.501788][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 420.511293][ T8720] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.518663][ T8720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.619456][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 420.629493][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 420.639498][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 420.649007][ T8720] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.656348][ T8720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.665647][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 420.676798][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 420.781655][T10148] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 420.792779][T10148] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 420.896052][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 420.907028][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 420.917573][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 420.928013][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.938462][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.948449][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.958902][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.968607][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 421.163229][T10148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 421.343297][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 421.353731][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 421.362679][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.370541][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.629442][ T8719] Bluetooth: hci3: command 0x041b tx timeout [ 421.639093][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 421.649570][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 421.725194][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 421.734953][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 421.760723][T10148] device veth0_vlan entered promiscuous mode [ 421.800316][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 421.809799][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 421.893959][T10148] device veth1_vlan entered promiscuous mode [ 422.195723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 422.205490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 422.215071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 422.225103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 422.274601][T10148] device veth0_macvtap entered promiscuous mode [ 422.325835][T10148] device veth1_macvtap entered promiscuous mode [ 422.370112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 422.379804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 422.475029][T10148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.485744][T10148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.496085][T10148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.506664][T10148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.516658][T10148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.527223][T10148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.541529][T10148] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.597212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 422.608272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 422.827152][T10148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.837714][T10148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.849116][T10148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.859746][T10148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.869821][T10148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.880452][T10148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.894914][T10148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.907924][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 422.918111][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 423.051155][T10148] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.060992][T10148] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.069979][T10148] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.078897][T10148] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 423.633680][ T322] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 423.641907][ T322] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 423.658965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 423.694147][ T12] Bluetooth: hci3: command 0x040f tx timeout [ 423.850596][ T322] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 423.858731][ T322] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 423.870438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:55:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x51dd, 0x0, 0x0, 0x50ec}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000a7769417922cb18f6e322aba000000012e0b0000005404b0e0301a4ce800800000000040b70000000000000000947533a8d2bfeec8039e15770158000047fd792bf3f6db1c000100000000000000497440000000000000540000000000000000000000000000000200"}, 0x80) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) socket$inet(0x2, 0x1, 0xe2db) 10:55:31 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:31 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:31 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 424.594794][T10419] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10419) [ 424.760144][T10419] BTRFS: Invalid seeding and uuid-changed device detected [ 424.834262][T10419] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10419) [ 424.985644][T10428] IPVS: ftp: loaded support on port[0] = 21 [ 425.005302][T10419] BTRFS: Invalid seeding and uuid-changed device detected 10:55:32 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:32 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 425.273045][T10430] IPVS: ftp: loaded support on port[0] = 21 10:55:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) fsetxattr(0xffffffffffffffff, &(0x7f0000000480)=@known='system.advise\x00', &(0x7f00000004c0)='\xff\x01- \x00', 0x58, 0x3) recvmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x46, 0x0}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6c00, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0224fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002b80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, &(0x7f0000000400)) write$P9_RLOCK(r3, &(0x7f00000003c0)={0x8, 0x35, 0x1, 0x1}, 0x8) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffa, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="479a170c2a1b9e44047fbfc56a6bcca2fda9f3a3b8f229610fba5ba5d42bad480faaff172d3d5e39774284deeb4bfcecb5e42727706ac83597180d0a6ce07615ad181dfc84a16f4b20e5fc950af791ae44f22350000d", 0x56, 0x101}, {&(0x7f00000001c0)="fc9c4b2ede5e7d93a6885e7404d2ed1a21ce2ddf0c27366dba9f660e25af990bcdc56f07d199acf246faf7ce", 0x2c, 0xffffffff}, {&(0x7f0000000280)="2fa83089f4885e171489bd076a1f49eb26009704212bb394ab406793340f5a88a473613d693bd20a0bbbbf3f985c082af3a81c6ed789d41a9cc09fa2c0b133c4cf38fd3546b474ed4b9767ed3f43d2d685794417cbcf59c6c23f306d136e1df8a17c03da3d4ac82fa1e43b1dc9d3df8403b54515a08c0c9f190d42ea4c8bd279993a15f601e0b33bb4e365141cc0be03d1ddb4de60d1a80ae32c8a9cd4cfe1054499b2c18617e5f0da839873bf606ba684b1caba78d9fa25c4c69f2c000d9ccca1ae4442c8e20b89a2ae5eb8f808964944be096cd8d1a59762dc51f837253a0062633fa2", 0xe4}], 0x40, &(0x7f0000000500)={[{@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@discard='discard'}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@euid_gt={'euid>', r2}}, {@euid_gt={'euid>', 0xee01}}, {@measure='measure'}, {@context={'context', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fsname={'fsname', 0x3d, '!+*#\x92L{'}}, {@seclabel='seclabel'}, {@dont_measure='dont_measure'}]}) 10:55:33 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) socket$phonet_pipe(0x23, 0x5, 0x2) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0xff86) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40044149, &(0x7f0000000040)=0xf66b) close(r2) socket$netlink(0x10, 0x3, 0x4) r5 = socket(0x4, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000140)=@req3={0xfffffc01, 0x0, 0x0, 0xfffffffd}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f00000002c0)="563fa90a116b4ab2e8a192fc9b22635d1a1434dadeae3d2cbc0fb9b2e14eb8b36b1df745f36c2bbc95266109031ca00fac08d4f510738fe8db7fc4a26d6aa5bca19f824a912ae3a4443a6931834999d84db50614c297c0b1d5289d50f03d1ea8331dc306476a0233aeed6e0d7c452f6893708835014f5680b06955726b163b172ec72d62c45f5b97fbb3ba14e29e752edefe73052ec80e5e983be2953539a99f5d94efa43c08b9e06ce35875c6deb375879016ae90f9ae90c6e73c377f81bc41", 0xc0, 0x0) r7 = add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x9, r7, 0xfffffffffffffffe, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='ceph\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', r7, ':chain\x00'}) lsetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000400)=':)\x82%\x00', 0x5, 0x3) [ 425.690058][ T9470] tipc: TX() has been purged, node left! [ 425.772095][T10481] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10481) [ 425.785733][ T3242] Bluetooth: hci3: command 0x0419 tx timeout [ 425.793684][T10481] BTRFS: Invalid seeding and uuid-changed device detected [ 425.871350][T10480] FAT-fs (loop2): Unrecognized mount option "fowner=00000000000000060928" or missing value [ 425.905621][T10481] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10481) [ 425.923312][T10481] BTRFS: Invalid seeding and uuid-changed device detected 10:55:33 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 426.195535][T10484] FAT-fs (loop2): Unrecognized mount option "fowner=00000000000000060928" or missing value 10:55:33 executing program 3: getcwd(&(0x7f00000001c0)=""/32, 0x20) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x44080) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) nanosleep(&(0x7f0000000080)={0x0, 0x3938700}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000200)=0x1) sendfile(r2, r3, 0x0, 0x8482) ioctl$DRM_IOCTL_MODE_ADDFB2(r3, 0xc06464b8, &(0x7f0000000280)={0x3f, 0x7, 0x8, 0x3704, 0x0, [0xffff, 0x8000, 0x9, 0x7], [0x7, 0x402a, 0x1ff, 0x7fffffff], [0x6, 0x6, 0x102, 0xfffff800], [0x4, 0x2a51, 0x0, 0x2]}) 10:55:33 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:33 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000037000505d25a80648c63940d0224fc6010001040", 0x18}], 0x1}, 0x0) [ 426.605684][T10496] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10496) [ 426.708522][T10496] BTRFS: Invalid seeding and uuid-changed device detected [ 426.896559][T10496] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10496) [ 426.911052][T10496] BTRFS: Invalid seeding and uuid-changed device detected 10:55:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="20000000000100000c000000d40000000f000000982722ce8188ffff00000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002000028020000028401001b33", 0x66, 0x400}], 0xc0080, &(0x7f0000012900)) 10:55:34 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_vlan\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x19}}) [ 427.496812][T10515] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10515) 10:55:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = gettid() tkill(r1, 0x1000000000016) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 427.590894][T10515] BTRFS: Invalid seeding and uuid-changed device detected [ 427.743515][T10515] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10515) [ 427.760233][T10515] BTRFS: Invalid seeding and uuid-changed device detected 10:55:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e}, 0xe) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x80000000) shutdown(r0, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000040)={r0, 0x5, 0xa129, 0x2}) ioctl$SNDCTL_TMR_TEMPO(r1, 0xc0045405, &(0x7f0000000080)=0x158) 10:55:35 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_vlan\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x19}}) [ 428.307865][T10536] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10536) [ 428.486964][T10536] BTRFS: Invalid seeding and uuid-changed device detected 10:55:36 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = gettid() tkill(r1, 0x1000000000016) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\n'], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)) msgsnd(0x0, &(0x7f00000005c0)={0x3}, 0x4, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000ae27bf39a0bb45024277ab0eb7c164d7489ad65bbe5f971aac678d87a23791cad7da780500af31db5ba3c051d3fb2c66c92ddc042a765c550f651c3fcc92f3417ce34750d235a8e222674b93df53598e928d7ea2f7132c4b12570a8d6c2e7c31ca74d5496037a6c0188eda1bb598643c28692809b0e44043843b2ad04d743d88f0d0051d94ebb9e39454c05e135b5f85eca83f2edcd0e9902b570000100b148b0179415c481f821cabff5ff06f7a2dff391e0e55339b00"/197], 0xbc, 0x800) msgsnd(0x0, 0x0, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/36}, 0x2c, 0xfe3d0a02fd1f0745, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x4e4, 0x330, 0x330, 0xffffffff, 0x268, 0x330, 0x41c, 0x41c, 0xffffffff, 0x41c, 0x41c, 0x5, &(0x7f0000000180), {[{{@ipv6={@empty, @local, [0x0, 0xff, 0xff000000], [0xff000000, 0xffffffff, 0x0, 0xffffff00], 'syzkaller0\x00', 'xfrm0\x00', {0xff}, {0xff}, 0xe2, 0x20, 0x4, 0x5}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x4e31a221, 0x0, 0x1, [0x8, 0x7, 0x92, 0x1, 0x33d5, 0x5, 0x1ff, 0x4, 0x0, 0x7ff, 0x2, 0xfd97, 0x0, 0x7, 0x7, 0x400], 0x1}}, @common=@hl={{0x24, 'hl\x00'}, {0x0, 0x40}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@loopback, @ipv4=@private=0xa010102, @port=0x4e21, @port=0x4e23}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@mh={{0x24, 'mh\x00'}, {"54f1"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @gre_key=0x400, @port=0x4e24}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@ipv6={@remote, @private0, [0xff000000, 0xff, 0xff000000, 0xff000000], [0xff, 0xff000000, 0xffffff00, 0x1fe0000ff], 'hsr0\x00', 'ip6gretap0\x00', {0xff}, {}, 0x29, 0x20, 0x0, 0x24}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1b, @ipv6=@dev={0xfe, 0x80, [], 0x14}, @ipv6=@local, @icmp_id=0x67, @icmp_id=0x64}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x540) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:55:36 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="020181000fff0a000000ff45ac0000ffffffa500e931190000000000000680170003550000000a0000008777007200300700630000000000000000805e7e6150", 0x40, 0x1c0}]) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000027000)={0x1}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) fchmod(r0, 0x0) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f0000000000)={0x1, 0x2, 0x8, 0x7a, 0x6, 0x58}) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8482) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r3 = signalfd4(r0, &(0x7f0000000080)={[0xfffffffc]}, 0x8, 0x800) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'batadv_slave_0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="030000002f5e0851c6c07818d3483b541539ce4b454af0d769a0c4230003f4dd055f5d5a46481bdfbb0c74eb6c12e1a619302a5face8da50241f9c17d6e908ed6e850dc6e742db7a282810d324cac39361fb9c36ed8b12f584cde733e1a3d6770a26268e13b3c30060b8499c778fe9793973d4b3064eb51fa14c2993cf49c52529d51d8513fd077f4b9a0c36cb2b70f1d9a4bc9b5ef71f9de20f532fa2ef407c2ad7f7dacccb001000000000000006000000ffffffff00000000b0160d5486991dd15801a1a97c3a3216b1a8c2674c257b366f6a6849d304df3a4086c271016ed43fe788151213d462b410e6e7037730dfc94d8d9886782aec0253d2222c1cf1425aa2e54ff2a978bce6f5ba3bf3debb00c229e81a2fbceb869b2bab5a091124572fb8fd485fbcfd94792e3fc51bd70e08fba9224700"/319]}) splice(r3, &(0x7f00000000c0)=0xffffffff, r0, &(0x7f0000000100), 0xff, 0x0) 10:55:36 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 429.157927][T10550] x_tables: duplicate underflow at hook 1 [ 429.277452][T10550] IPVS: ftp: loaded support on port[0] = 21 [ 429.401394][T10554] loop2: [ICS] [ 429.472303][T10557] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10557) [ 429.519297][T10557] BTRFS: Invalid seeding and uuid-changed device detected [ 429.578537][T10554] loop2: [ICS] 10:55:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r1 = gettid() tkill(r1, 0x1000000000016) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 429.953351][T10588] x_tables: duplicate underflow at hook 1 [ 430.025072][T10588] IPVS: ftp: loaded support on port[0] = 21 10:55:37 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xa) bind(0xffffffffffffffff, &(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) fstat(r4, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 10:55:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x80, r1, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8284008a65843a886e4d25aa012fd64309986c6a668908acdacc910493f15f94"}]}]}]}, 0x80}}, 0x0) [ 430.492451][T10614] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10614) [ 430.513866][ T389] tipc: TX() has been purged, node left! [ 430.609084][T10614] BTRFS: Invalid seeding and uuid-changed device detected [ 430.745211][T10614] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10614) 10:55:38 executing program 3: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x1000, 0x2000, 0x4, 0x1, 0x6a}) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x511000) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) [ 430.850953][T10614] BTRFS: Invalid seeding and uuid-changed device detected 10:55:38 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:38 executing program 0: r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 431.062666][T10629] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 431.110981][T10629] device batadv_slave_0 entered promiscuous mode [ 431.497202][T10635] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10635) [ 431.687778][T10635] BTRFS: Invalid seeding and uuid-changed device detected [ 431.779546][T10635] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10635) 10:55:39 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x400881, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 10:55:39 executing program 3: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}, {0x0, 0x0, 0x2000}], 0x0, &(0x7f0000000500)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001440)='./file2\x00', 0x200800, 0x109) r1 = syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file1\x00', 0xffffffff, 0x5, &(0x7f00000000c0)=[{&(0x7f0000000140)="fb214ef9664ceac43b634591c596a2af513455e2e1fa6e1f76e46bf6f194fcae85b3340456c6784159e632fe7d2616d019de8cbf88e9c0472c46b99a27842d9cf7859a2b1ab89af2d71ae839d2707392f2d69652a83a6142dc0ed4b2f2763a7b986879d89ec3d3cbcae68b85960dbb63f787d1531d06d898dacfdc90e25793276c8d719e6aec2cdeb35214158088c9725e9496f5450f0d4ca63aff9d0c5a6e82008c853c8a798695aca9c35cfc", 0xad, 0x1}, {&(0x7f0000000240)="d7214decec2047aabdff3610cb552183b5a1c5c0ddfaa0996762968422fcc9266ba7411f3f7e2e3109b14bf06b06c8a1b394c4bc782f765ab8aa8559bd7bbef07e9fe572c0090527b176929c36c680c057dc0a10f94cebc1b469673d00172c7498e544c16a96a10e0abc1d6ac3b22e95e478f30332886b5407935fa77c4945b0294a4d89125b61bc72b74a56cadf5d80c206358991638f5be06bc34ae2d60a4a9ac910a250cd518ac6892e1fef39d7d2fb7a5ff9c01dc71002", 0xb9, 0x6}, {&(0x7f0000000300)="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", 0x1000, 0x1000}, {&(0x7f0000001300)="4e58bc048a23e1015aa29f6dbe004ea89f4a16e34a7fe6773d3f38ea49ea7ec3c36bb367b96ff5597188261729040a7d2d323548a84b8ebc0f08ee8269b8cadaab3284fb978bcb8a6d0d00eb695aec74261f23887959c1ff5b7c76cab328a045023c504911805c4f5af89b0239be86466d2bb72dda3cba", 0x77, 0xffffffff}, {&(0x7f0000001380)="4b708ea9ea50190d67f87d5e59536568a3e8c2c29b28d52d7cdab0aa8c92d34cb6d21377bbfa3cd27ab7cff7e061212124121646c365dc5a97925692bfd9deeca06c996e505ce00a0503e06054b62212696d7c7a0a96bbeea914c1527bc9a02c2c3acd8ea3f9750203d840cb4daf116a83b05ffdcef10f7f480d66440140090204fa022feafd2e74d1a6bdf60fb74bc19b9c52ecfa001a274f0f7dd08b22316063abe5ae2762c9777085fd70449655eccc2529", 0xb3, 0x2}], 0x102020, &(0x7f0000001540)=ANY=[@ANYBLOB="6e6f737569646469722c737065637461746f722c6e6f7265636f766572792c6d61736b3d4d4159798da9934c2b88311050454e442c636f6e748de3493f73746166665f752c726f6f74636f6e746578743d756e636f6e66696e65645f752c7365636c6162656c2c666e65723e000000", @ANYRESDEC=0xee01, @ANYBLOB=',\x00']) io_setup(0x7, &(0x7f0000000280)) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000001480)={'NETMAP\x00'}, &(0x7f0000001600)=0x1e) renameat(r1, &(0x7f00000014c0)='./file0/file0\x00', r0, &(0x7f0000001500)='./file0\x00') ftruncate(r0, 0x8800000) [ 431.964141][T10635] BTRFS: Invalid seeding and uuid-changed device detected 10:55:39 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:39 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x189dc2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group\b\x00d=', @ANYRESDEC=0x0, @ANYBLOB=',allow_other,default_permissions,\x00']) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 432.601602][T10652] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10652) [ 432.621419][T10652] BTRFS: Invalid seeding and uuid-changed device detected [ 432.691127][T10652] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10652) 10:55:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) fchmod(r1, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9, 0x13, r1, 0x3) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r2 = openat2(r1, &(0x7f0000000100)='./file0/bus\x00', &(0x7f00000002c0)={0x0, 0x110, 0x12}, 0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @empty}}, 0xfff, 0x0, 0x0, 0x7bf, 0x1}, &(0x7f0000000440)=0x98) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)="3f9fc25adc28553df65c0df94df92ce0dc6a887a0bb7fe59aa32ac607da1d79c2f31e5ebccaaf53b7a311da745f4d4ad2b5a", 0x32}, {&(0x7f0000000140)="054ea6c053a3873494d37e49f78aed8566defb173b0765489483655810bc5a5ea51928d657f0278ebb9fa3c8077586c6770b0bfd8ed2679c4fec6d936eeb1c0298fadfc9c1bed1aafe80721dc245318569e14f93846d6e8c9f4b614786e48cfd9795454503259c1ba9705798d2a32abf0df00fe09c022c3947ecc9ed1126c61044f00744526466a87d9c81eb91d2bb0edac49415c5be7550ab966ff9e0534a778f527a554de0daa12ccfdac6319d1d50dbda", 0xb2}, {&(0x7f0000000200)="112f264c16ab2451f0d51d9ed3c23b1cb3e89a59d0c53b51cfe8799591e8884b5a59ea19cc9afcc7601d31f1462659cd4646f27de13ed6ef7292c50f92a46d5189b07978b269cb508d5cf94365c969170920991bbd904809c7d5530a2d4da3f744080275956a82aecba1c6178f40b924dfffa821ef9c6c1999d97bc5c2bd6446f530a8e0ad7e4ad524c2859d161ab7289845bf4fb5", 0x95}, {&(0x7f0000000300)="f0bd440d45a1ad0d", 0x8}], 0x4}, 0x0) [ 432.734594][T10652] BTRFS: Invalid seeding and uuid-changed device detected [ 432.879384][T10660] fuse: Unknown parameter 'group' [ 432.910168][T10662] fuse: Unknown parameter 'group' 10:55:40 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xa, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:40 executing program 2: r0 = socket(0x40000000002, 0x3, 0x101) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000280)=0x10203fe, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8006, &(0x7f0000000140)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000001900)="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"/1477, 0x5c5}], 0x1}, 0x0) [ 433.296137][T10667] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10667) [ 433.392976][T10667] BTRFS: Invalid seeding and uuid-changed device detected 10:55:40 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r1) setfsgid(r1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f00000003c0)=ANY=[], 0x15) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) [ 433.510861][T10671] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 433.568264][T10667] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10667) [ 433.582841][T10667] BTRFS: Invalid seeding and uuid-changed device detected 10:55:41 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, 0x0, 0x0, 0x47, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0x2}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x82102) pwritev(r2, &(0x7f0000001b40)=[{&(0x7f0000000900)='D', 0x1}], 0x1, 0x0, 0x7) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xc083}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xffffffff, 0x4, 0x80}, &(0x7f00000001c0)=0x10) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0xfffffffc}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) ftruncate(0xffffffffffffffff, 0xee72) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 10:55:41 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xb, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:41 executing program 3: pipe(0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000000)={0x0, 0x6, 0x1, 0x92, &(0x7f0000ffd000/0x1000)=nil, 0x2}) epoll_create(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000040)={0xae}) getcwd(&(0x7f0000000280)=""/120, 0x78) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b0000000000fb83f9"], 0x3c}}, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) [ 434.190531][T10685] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10685) [ 434.223933][T10685] BTRFS: Invalid seeding and uuid-changed device detected [ 434.359827][T10689] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 434.381942][T10689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.389867][T10689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:55:42 executing program 0: r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 434.887291][T10685] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10685) [ 435.022354][T10689] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 435.040532][T10689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.048456][T10689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.088435][T10685] BTRFS: Invalid seeding and uuid-changed device detected 10:55:42 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xc, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:42 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, 0x0, 0x0, 0x47, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0x2}) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x82102) pwritev(r2, &(0x7f0000001b40)=[{&(0x7f0000000900)='D', 0x1}], 0x1, 0x0, 0x7) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xc083}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={0x0, 0xffffffff, 0x4, 0x80}, &(0x7f00000001c0)=0x10) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0xfffffffc}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) ftruncate(0xffffffffffffffff, 0xee72) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000080)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 10:55:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4a23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x6960, 0x8402, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) keyctl$join(0x1, 0x0) [ 435.821079][T10702] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10702) [ 435.930503][T10702] BTRFS: Invalid seeding and uuid-changed device detected 10:55:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) io_setup(0x7, &(0x7f0000000280)=0x0) r5 = socket$inet_sctp(0x2, 0x800000000001, 0x84) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r3, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002a0011"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r7, 0x6, &(0x7f0000027000)={0x1}) fchmod(r7, 0x0) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f00000000c0)={0x0, 0x5, [@random="f1c3f695f4b5", @dev={[], 0x17}, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast]}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) [ 436.826941][T10715] batman_adv: Cannot find parent device [ 436.860258][T10718] batman_adv: Cannot find parent device 10:55:44 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xd, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000280)=0x3) fcntl$setpipe(r2, 0x407, 0x0) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8482) sendmsg$TIPC_NL_KEY_FLUSH(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c0006a0004", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf2518000000480005804400028008000300000100000800030006000000080001001c0000000800010002000000080001001500000008000100050000000800040009000000080004002c0c00003800058008000100657468002c000280080001000c00000008000300ffffff7f0800030000000000080004000800000008000300060000002c000380080003000300000008000200ff070000080002000100010008000100050000000800010002000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r6 = dup2(r1, r3) write$FUSE_POLL(r6, &(0x7f0000000180)={0x18}, 0x5c92) 10:55:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r1 = syz_io_uring_complete(0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x8) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 437.321143][T10722] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10722) [ 437.412234][T10722] BTRFS: Invalid seeding and uuid-changed device detected [ 437.569237][T10722] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10722) [ 437.615155][T10733] input: syz0 as /devices/virtual/input/input7 [ 437.641304][T10722] BTRFS: Invalid seeding and uuid-changed device detected 10:55:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000280)=0x3) fcntl$setpipe(r2, 0x407, 0x0) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) r5 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8482) sendmsg$TIPC_NL_KEY_FLUSH(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c0006a0004", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fbdbdf2518000000480005804400028008000300000100000800030006000000080001001c0000000800010002000000080001001500000008000100050000000800040009000000080004002c0c00003800058008000100657468002c000280080001000c00000008000300ffffff7f0800030000000000080004000800000008000300060000002c000380080003000300000008000200ff070000080002000100010008000100050000000800010002000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r6 = dup2(r1, r3) write$FUSE_POLL(r6, &(0x7f0000000180)={0x18}, 0x5c92) 10:55:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) fchmod(r1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x2, 0x1000}) listen(r0, 0x1fa) recvmmsg(r0, &(0x7f00000072c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0xc02, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x38}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 10:55:45 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xe, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 438.218236][T10748] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10748) 10:55:45 executing program 2: ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000080)={0x0, 0x9, 0x0, [], &(0x7f0000000040)=0x3f}) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcc) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000900)) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x7, 0x4) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x402001, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000100)={0x0, 0x81, 0x663, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000500)={0x17, 0x4, {0xfff, @struct={0xfff, 0x6}, 0x0, 0xf6, 0x3, 0x81, 0x827d, 0xf5c, 0x0, @usage=0xff, 0x1, 0x9, [0xfffffffffffffffb, 0x9, 0x9, 0x400, 0xcd7f, 0xb9b]}, {0x6, @struct={0x9, 0x7}, r2, 0x101, 0x6133, 0x8000, 0x1, 0x5, 0x0, @usage=0x186d8314, 0x3f, 0x69, [0x4, 0x800, 0x1, 0x100, 0x40, 0x7f]}, {0x40, @usage=0x8, 0x0, 0x1, 0x3f, 0x9, 0x1f, 0x1200000000000, 0x8, @struct={0x18, 0x7}, 0x8, 0x7, [0x81, 0x400, 0x2, 0x6, 0x66, 0x10001]}, {0x3, 0x5, 0xfa}}) 10:55:45 executing program 0: r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 438.340768][T10748] BTRFS: Invalid seeding and uuid-changed device detected [ 438.477413][T10748] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10748) 10:55:45 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x5, &(0x7f0000000400)=[{&(0x7f0000000080)="0c796e416968396a16ede7213db15a83252e2d40ac02a1adc8079374b20e975b6f2d0cdbb822cc4970b1c451b78d7f5fa16c970462cc56fb3dfc18813b20deceea8dc6db2add8eb8b9a3880c182aa181ba7019c5a3f17188ddfa15b9cfa9144177827cba2957c24190192b0f4a50", 0x6e, 0x1}, {&(0x7f0000000100)="cbe0b01bc2d724bf58322a3fe2b5d67b8851e3beb1fb0e14d9df6071086154589f8bd8a3d9f25797cf97fc781449d8b65ffdb464288aee6db03105bb14dc57145bf5fffbaecd853ae00f909f51bd4de77e904c695901e2d6ae0376f52c90fa643d000b7082de22301c5f1714c02c6779b21965751ccccfbe31694fa7512ce5a6ca1e347d", 0x84, 0x4}, {&(0x7f00000001c0)="515c4c394e149fdf8f7abbc77ebb967d3237128e80dcb92c624c9e41d53b1f01a8a8335b74de24e80a36959ab7bb987340c1519bb274d2623947c0329fdc9585cd0542748bacdd0736c863", 0x4b, 0x1f}, {&(0x7f0000000240)="f564e2fad5ee264ca6e4aca8499ac0459df14049e9532142be7f52605b916780a568acc45f0b6867872fc9eccbe013c90352d71bef131175c6965e7b6dc2b6a174fad29e4f5472fec4ebd4705a27447bf2a2ddc71d8ac6c5e91f017a295834ae63f134e22864a106834ecf84cd93555d5ba135bfee0b5419bbbf86603136467c9f56653484a10e4eb4bd", 0x8a, 0xa}, {&(0x7f0000000300)="8cc02c96d9b4ca4f961c88220509a51909f16c1ecb5eacc42a3acaaa88669dcaf20347244f591d5bf548a7dc7b8b978c8a02f685c54602c2f833de013ac7bbbbf67cfd1e7a659b50f56413f5ca5852dac35a26a0534a6622de964edb164392fa4f72e3d0768b10cab5120891cab13580ece00a59f518ef00fe3a4f82ddf22ecff9e8bd0f63fd0067d1d777da6d473f9e09507cc7d45056dac28e686d20a371b11c76235c20f4068f6b5862e476955a4d141708944d95a4654908349ee17e02b28c41d8608a28666c8fe174ede76c632bbac23343956ffd6179fca6125e062532c4fb5473eb56b5e4e665d894d9283c51", 0xf0, 0x9}], 0x808000, &(0x7f0000001280)) [ 438.544813][T10748] BTRFS: Invalid seeding and uuid-changed device detected 10:55:46 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xf, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:46 executing program 2: sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYBLOB="000000001854034981cc9eb5000418a5a5f5043a5aaaaaaaaa"], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00'}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004001b6a4faa5f5d56357df5"], 0x20}}, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000027000)={0x1}) fchmod(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r2, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x58, r2, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x400c000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/371]) 10:55:46 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x10, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 439.532635][T10771] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10771) [ 439.572458][T10771] BTRFS: Invalid seeding and uuid-changed device detected [ 439.671793][T10770] EXT4-fs (loop2): Unrecognized mount option "(" or missing value [ 439.680322][T10770] EXT4-fs (loop2): failed to parse options in superblock: ( [ 439.688083][T10770] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (7d341009) [ 439.706019][T10771] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10771) [ 439.754150][T10771] BTRFS: Invalid seeding and uuid-changed device detected 10:55:47 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x11, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:47 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000040)=""/110, &(0x7f00000000c0)=0x6e) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x98, 0x2, 0x1, 0x0, 0x45, 0x3f, 0x20, 0xa1, 0x11, 0xf5, 0xc1, 0x3, 0x2, 0x6}, 0xe) [ 440.468380][T10782] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10782) [ 440.533699][T10782] BTRFS: Invalid seeding and uuid-changed device detected [ 440.660185][T10782] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10782) [ 440.780824][T10782] BTRFS: Invalid seeding and uuid-changed device detected 10:55:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000000080)="504d4d00ff989f7cff1d099336f271edf3895cc7ccf4b2af10989820e9169f5024a16f0c7b98b597121fa00399d67c318d71f62c4a85e7589739f3436cbcfb4e366a22e388c3d33c150a040036695e6ec2eac0cd47c7028002cb71fa7946f6de9562d294d4ca20b56364aa8c5de66c392b", 0x71, 0x4400}], 0x0, &(0x7f0000013800)=ANY=[@ANYBLOB="f5"]) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x22000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) 10:55:48 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x12, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 441.264490][T10795] EXT4-fs (loop2): Unrecognized mount option "" or missing value [ 441.363605][T10795] EXT4-fs (loop2): Unrecognized mount option "" or missing value [ 441.405353][T10802] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10802) [ 441.522116][T10802] BTRFS: Invalid seeding and uuid-changed device detected [ 441.645479][T10802] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10802) [ 441.674219][T10802] BTRFS: Invalid seeding and uuid-changed device detected 10:55:49 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018200000", @ANYRES32=r0, @ANYBLOB="554437f300000000de0000009500"/25], &(0x7f0000f6bffb)='GPL\x00', 0xd6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 10:55:49 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x22, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:49 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:49 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) r0 = userfaultfd(0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2800, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5}, [@bcast, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clone(0x4000400, 0x0, 0x0, 0x0, 0x0) [ 442.197440][T10814] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10814) [ 442.317247][T10814] BTRFS: Invalid seeding and uuid-changed device detected 10:55:49 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x25, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 442.749995][T10824] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10824) [ 442.855433][T10824] BTRFS: Invalid seeding and uuid-changed device detected [ 442.997237][T10824] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10824) [ 443.043230][T10824] BTRFS: Invalid seeding and uuid-changed device detected 10:55:50 executing program 2: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x12) r0 = userfaultfd(0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2800, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) connect$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5}, [@bcast, @null, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) clone(0x4000400, 0x0, 0x0, 0x0, 0x0) 10:55:50 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x2f, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10c, 0x1, 0x2, "8da37be0915d745d87d43aa5ad978dbcc35aef6dd11c5057de253e69c50b56fb9ea55d2cd79d4d5034fbde4494953face9a7399c6f343c6f6e95f3827110e0647d85db64e4b2aed60ba6e6dd962f32f47d70cf60e8f57253d3a16c30a52601e855c213084729a567d796493018bf7d848e45d77af630de8275e554139674a8daef2ce3f0090c56e98e73611eb3471bd279a55326bfeb8e243a0092efc8fdcf35eb8740f0294357e96d59159e6031e5b2fad0df001f9ec2a65fabd5194243c3c5953dbed6ded7597c9fd91f8faae0dd545c934649449ede617a91ed07ec32ad58d972379bcc9e9fa69e677de8e64331c069867bb73b161a0147ccb6abcd4e79"}], 0x10c}}], 0x2, 0x0) [ 443.784543][T10838] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10838) [ 443.933302][T10838] BTRFS: Invalid seeding and uuid-changed device detected [ 444.034082][T10838] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10838) [ 444.073422][T10838] BTRFS: Invalid seeding and uuid-changed device detected 10:55:51 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x48, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:51 executing program 2: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10001, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x60d01, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x541b, 0x0) [ 444.706750][T10849] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10849) [ 444.752522][T10849] BTRFS: Invalid seeding and uuid-changed device detected [ 444.832573][T10849] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10849) [ 444.870781][T10849] BTRFS: Invalid seeding and uuid-changed device detected 10:55:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'veth1\x00', {}, 0x9}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100008e0c81a2c323a2daf0004000000588a8348043af2d2cb7e6741d0f2006ccdbea02538bffe", @ANYRES32=0x0, @ANYBLOB="0000040000000000140012800b00010067656e65766500000400028008001f0003000000"], 0x3c}}, 0x80) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101040, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r1, 0x5404) 10:55:52 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x4c, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:52 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:55:52 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff44, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x184}}, 0x0) [ 445.548518][T10865] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10865) [ 445.622600][T10865] BTRFS: Invalid seeding and uuid-changed device detected [ 445.761456][T10865] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10865) [ 445.876651][T10865] BTRFS: Invalid seeding and uuid-changed device detected 10:55:53 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x5c, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 446.572592][T10877] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10877) [ 446.716673][T10877] BTRFS: Invalid seeding and uuid-changed device detected 10:55:54 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8}}) msgctl$IPC_RMID(r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee00, r2) msgctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x2, 0xffffffffffffffff, 0x0, 0x0, r2, 0x31, 0x7}, 0x0, 0x0, 0x2, 0x6, 0x400, 0x9, 0x3, 0x5, 0x8000, 0x5, 0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000002c0)=""/254) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x17) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 446.839372][T10877] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10877) [ 446.910937][T10877] BTRFS: Invalid seeding and uuid-changed device detected 10:55:54 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x60, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xe}]}}}]}, 0x3c}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xf0, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:mnt_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:dhcpc_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:crontab_exec_t:s0\x00'}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x4) [ 447.457846][T10887] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10887) [ 447.631167][T10887] BTRFS: Invalid seeding and uuid-changed device detected [ 447.822549][T10892] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 10:55:55 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x68, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 448.195915][T10892] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 10:55:55 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000012c0)={&(0x7f0000000040)={0x1248, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf24}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc03}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x90}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x979}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73}]}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf94d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x22d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x1070, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "8c493dcc833925c8348f6deb7c9674e709e26e87a617787b2417daf0ad0bbf03420eea7d"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x15, 0x3, "8c86ce7416c60c10d2e6247b3d8c655ecf"}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x1248}, 0x1, 0x0, 0x0, 0xc0}, 0x1f37aa083208ce94) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000001380)={0xfc, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffff8}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3efd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "082da7e8afa6660dbdb75bf728af81a779f9ea5440dc1b35a29c39c5b8e4e24af9d416"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e30f3dfea4059a2483ec7eeb0472c830fee8e6619e876d683302f103d"}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000080}, 0x44) openat$vnet(0xffffff9c, &(0x7f0000001500)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) pipe(&(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x58, 0x0, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1f}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xffff}, @NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0xc4c11}, 0x8000) sendmsg$NL80211_CMD_GET_KEY(r0, 0x0, 0x20000004) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x24, 0x1, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001a40)={0x0, 0xe1}, &(0x7f0000001a80)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002f80)=[{&(0x7f00000017c0)=@in6={0xa, 0x4e21, 0x5, @mcast2, 0x7fff}, 0x1c, &(0x7f0000001a00)=[{&(0x7f0000001800)="1d09b6c0442548f87dc38798d262bd6a1f914ce62eb02ab51b1030935a71e4244a726ca8cabe0014b32260adc47945849220f3ded083de610beefc0ee69daecb3247a23fbc02896ae26a3353eb5ee3aa343bc45b337b41a11c9bc97aa46dca29211040a3fe7c6e490ae9a2b5bd0af274282c6b652cd83e5cad48f119d27c16c02e39075701ab71815bd98d5ed9106f1d388b47c9b5a888c7a11fd1dfbb51f899703bfe30f77bcb47c9ba3779397a010233a63b335ef3ff08ea388a18f6683bb4447102d2ea3b1d46cddfe2a5dc1818ef7c09eb6519eae7d85b7893424772872d760f35dd84f3c8a9b166d60c", 0xec}, {&(0x7f0000001900)="d6624d4f4ab044136a1eac13d67478d604645e0b73fa1e6da77ef3c17d5c186129a502eb01ba183b44028e4cc5c2af3d1e4881c05d8124af99e60ef01bd4b3142d6311601deff7410f03418979953a50c8b4c23130bc4de9e747a2763d0e30a858970d090157b99bd3463d514054e6cf89e9f5dc2b481c1218ade8c1acf2dd3aa621e1d11c368b897a323b89041f51ee", 0x90}, {&(0x7f00000019c0)="b9e05a", 0x3}], 0x3, &(0x7f0000001ac0)=[@sndinfo={0x1c, 0x84, 0x2, {0x19ac, 0x1, 0x8000, 0x9, r2}}, @dstaddrv4={0x10, 0x84, 0x7, @local}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x7, @rand_addr=0x64010102}, @sndinfo={0x1c, 0x84, 0x2, {0x7, 0x202, 0x7fff, 0xffff4e3c}}, @sndinfo={0x1c, 0x84, 0x2, {0x3, 0x8, 0x9}}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x5}}], 0x98, 0x8844}, {&(0x7f0000001b80)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000002ec0)=[{&(0x7f0000001bc0)="f4a277ff52804356b30f8b008d8f5cf165721cc6614dcd4e279fb21897cdd523a31150ef1b35db0bdb73d22e28de7c1b1dd70184188e899cdb369f3d9c92e84e7d65d680289be2896438", 0x4a}, {&(0x7f0000001c40)="c5f1dbf13e19db3fdb5ea17fe407fc3022f59f784009fea81a8a946ff140a155437566b7f382058e664873edc0f8bcd53b5b0cb36c902be58cf6381be8cdf22dffc0dac520bf8ad2733c6d737d56bdd02035f504d9ffca310b10c34bb6e05f317af70b760b16d54b439f1c06e6a075ba290a710996f02aeaf805e3bee53e79cf841438d03c2c66d08e315c86035e5cae4a8a1a9f7fed8df4fc5ec286c146ca88f52c98c209fe56965609cd52bf56d89ec6a5600b6af25426dd986abc9edb85f3cfa16dc3cba7dc5d5df33e7520b709f44f0db90ac69bc2", 0xd7}, {&(0x7f0000001d40)="886763e4b5a7e49398d3e02f9970dc935c308b0cb83c18f951cf3104649679ac79931d46a27f260c7e89cd2d8a4259cc9ed74e20ba624d03ff0c9a96b0e849ddb55b1ab84d3982634a8548caf2f3", 0x4e}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="c758ca4ca334130f4f9fec53f622c51c05214b361217671d3408af90aabee8dec58d6d97f158c626d511dfe1bdb9bb419af41c43f8b85d69db305acf2664098c3999b392adaddc986116f94ded8f95c9be14983787f0e3c7ee98eb17ccfc3bcc5f14ba1f3ece2d9c4f8446dc3a509f624515b8f88c2c1565e05ee7525aa911a9d5a2df674f31c6d928eb7ea3c988b93ae95feb8f85f03a8d7eb5a7aa5ab7d7556da4eecbc8c002d796e870294d1738462b5299886d9ae8cf0a1dd32afda5fa2567e26ba3e66f037414", 0xc9}], 0x5, &(0x7f0000002f00)=[@sndinfo={0x1c, 0x84, 0x2, {0x7, 0x1e16aa06bd58323e, 0x5, 0x80000000}}, @authinfo={0x10, 0x84, 0x6, {0x1fbc}}, @authinfo={0x10, 0x84, 0x6, {0x2}}, @dstaddrv4={0x10, 0x84, 0x7, @loopback}, @sndrcv={0x2c, 0x84, 0x1, {0x3, 0x9, 0x8002, 0x6067, 0x2, 0x81, 0x2, 0xfffffffd}}], 0x78, 0x4000001}], 0x2, 0x45) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000002fc0)=""/8) r3 = openat$null(0xffffff9c, &(0x7f0000003000)='/dev/null\x00', 0x111000, 0x0) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000003100)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000030c0)={&(0x7f0000003080)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) syz_usb_connect$uac1(0x0, 0x12c, &(0x7f0000003140)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x11a, 0x3, 0x1, 0x0, 0xb0, 0xf1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xff, 0x80}, [@feature_unit={0xd, 0x24, 0x6, 0x3, 0x4, 0x3, [0x4, 0xa, 0x7], 0xff}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x100, 0x1, 0x5, 0x8}, @feature_unit={0xf, 0x24, 0x6, 0x3, 0x6, 0x4, [0x4, 0x6, 0x2, 0x5], 0xa}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0xf8, 0x4, 0x0, 0x9, "9ed26cc4d2"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x72, 0x2, 0x7f, 0x8b, "bd"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x9, 0x1, 0x2, 0x20, "201308e5974448a73b"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x40, 0x3, 0x5, 0x2, 'J', ':'}, @as_header={0x7, 0x24, 0x1, 0x3f, 0x1, 0x3}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x9b8a, 0x4, 0x4, "b5c8"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x5, 0x1f, 0x20, {0x7, 0x25, 0x1, 0x0, 0xfa, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x11, 0x1, 0x3, 0x4, "6eb393a4955a"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0xa7, 0xff, 0x6, "78765d7da5625deb"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8, 0x6, 0x5, "ff5add2a1346d7"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x1, 0x0, 0x7, 0x4, "c282f5"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x200, 0x7f, 0x3f, "df93c928b59cdc"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x4c, 0x0, "e1"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x2, 0x2, {0x7, 0x25, 0x1, 0x3, 0x1f, 0x3}}}}}}}]}}, &(0x7f00000035c0)={0xa, &(0x7f0000003280)={0xa, 0x6, 0x250, 0x0, 0x6, 0x2, 0x40, 0xeb}, 0x2d, &(0x7f00000032c0)={0x5, 0xf, 0x2d, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x1, "6ddb7e080cf834a6fd3cf16b9a78a0b6"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x9, 0xff, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x1f, 0x3f, 0x4}]}, 0x7, [{0x4, &(0x7f0000003300)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000003340)=@string={0x4, 0x3, "f673"}}, {0x4, &(0x7f0000003380)=@lang_id={0x4, 0x3, 0x8ce9}}, {0x4, &(0x7f00000033c0)=@lang_id={0x4, 0x3, 0x436}}, {0x5c, &(0x7f0000003400)=@string={0x5c, 0x3, "a236f8770ade4824dff91c66165103e38bbd87df0bd468133b4e891474ba9218565e41aacce22e581fa52dba9479e531a132350b7d1abf16c39f9bc47deeca9ad25110a5a2c2d88599c4f1c7ee957671640413f53f3d83b29e24"}}, {0xc6, &(0x7f0000003480)=@string={0xc6, 0x3, "ecde9afc014a9b9c08f55df360c86f936571078c30e70e730a6f4174f89027a082466f790a9ede8cc1f2a3e381851b88f1fd6334923c26cac3a0a8a8739eaec1198f21077a65f318eae352b4b88423defcb7abf134105db4e3e397f281c186e09e9cfb53a82b05e29eba54a8610a97ed28b88b7b990fce02fe04ff397edfe9776078a4c1143c4cba23136a0bba76b9724dbfbcb9c735d40c876a71f459807cffa161a146e8f0f9207cdd410efa80afea8e6247995562118d759d5bacd9ca5b9e77f7ceae"}}, {0x4, &(0x7f0000003580)=@lang_id={0x4, 0x3, 0x40e}}]}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000037c0)={&(0x7f0000003640)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003780)={&(0x7f0000003680)={0xe4, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000003940)={&(0x7f0000003800)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000003900)={&(0x7f0000003840)={0x84, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010102}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x48004}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000003980)=@routing={0x2f, 0x10, 0x0, 0x5, 0x0, [@mcast2, @ipv4={[], [], @rand_addr=0x64010101}, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @ipv4={[], [], @empty}, @local]}, 0x88) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000003a80)) [ 448.456131][T10934] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10934) [ 448.721885][T10934] BTRFS: Invalid seeding and uuid-changed device detected 10:55:56 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="75707065962e6b867160ba726469723543e18638de834ebb351d6705e8fc2e2f6275732c7701726b6469723d2f66696c65312c6cef7785726469ac3d2e"]) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x7, &(0x7f0000001640)=[{&(0x7f0000000300)="3f14abf5914fa1c636cd4d958d37ba083a8e6346f40cb6b3734d793c05d27ae271d9d9dee26891314f2ea606256313e9abdb2bdc73361a2f166ff84f44ed08be1750bd0004b93c735d2808cb1ddb2231ecf2e521a266b6979c72892d5c2ba90a47d650ca3c09afbfe2e9142d7036c14b4e784229078f35eaad02460b8fbf56b6c7f803fb1a7ef4b8ca2ca58d8d691c15d92830a3765dad09b236511f24ed96ca7dae62f155d86b22e96e8c41c542e0864323c511582a6000c07b43a90799e5b04db17edb8d21b8eec7380e58639478a91258524124b6de881c77c02285a8ee18fb66cb960fda1a", 0xe7, 0xfff}, {&(0x7f0000000400)="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", 0x1000, 0x9f7}, {&(0x7f0000000180)="ef0adc249c26c6d69374526026ebd38d0919011b7c113acd1a7ff09bd72216c3", 0x20, 0x100}, {&(0x7f0000001400)="c4971ce2082802ab3ee451b677e2b5dfa7c620fc374fca8f6f701c7074b1aa1c9e576f1b2175e0fb5156f6c7d6befbeac9d86a03ae2df471aee92097e4cf012ddd57111e21d17cee662be9d123bfccadcd2788e766b5bc8cc4d57f379be93dd947c7b9ab3539ab9999dfcde8d0b3131b2ec4e7c4edf5c4686a310e16934be851913bc36126a7ff06fb9004af52ee84329e8baae3e0bce424d3b675811ca2bc1d45e37ab325948a764f9ed4801752de7b367403cc1951dcc99ab8332065ab3a8aca", 0xc1, 0x100}, {&(0x7f0000000200)="d7dddc2b0080693b842b29cdd398ecedce2f858ee87ee17d3115b3123d65ccebcdead7b021dbd2a985ff85c8b565c072942f3f63c9f9e8e18ed1e4fa9f61c35ace79f12d0783be76039659864b85acd57a3782b398906bda82c4", 0x5a, 0x5}, {&(0x7f0000001500)="6753c76e48f2915126010bcdd9cf5d471d9beae09adf24bd61e2390aff6f6ccb739f4943cbd0efda1a30847826b334ddacfb19eaae4fa25bb72fa894d07fa267893702690d96519f57701baf5760464787dd6ceb59d10f8921", 0x59, 0x401}, {&(0x7f0000001580)="db9bbbad270dcfb4c889bc4858dceafaf184579a18e13326212f65038d14679f004dc422ce08455f290fcba05c33bc98922945b666052e33ab4e4b827355b8d9c4d4b4280242f2bd719544bacef1db9c202dea2f0132e96a778e14bd16236f609ead7c15422e138700652fb6ed157b52d42f3bea7a4116da9a0465975e9289c51b9505a5ac56d33428aee6bda256538dd044003b852d668b82", 0x99, 0x7}], 0x10800, &(0x7f00000016c0)={[{@noquota='noquota'}, {@init_itable_val={'init_itable', 0x3d, 0x4}}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@hash='hash'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}]}) rmdir(&(0x7f00000001c0)='./bus\x00') 10:55:56 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x6c, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:55:56 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 449.329429][T10947] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10947) [ 449.357163][T10947] BTRFS: Invalid seeding and uuid-changed device detected 10:55:57 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x74, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 450.071398][T10953] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10953) [ 450.178822][T10953] BTRFS: Invalid seeding and uuid-changed device detected [ 450.267392][T10939] overlayfs: unrecognized mount option "uppe.kq`rdir5C8ރN5g./bus" or missing value [ 450.269067][T10884] IPVS: ftp: loaded support on port[0] = 21 [ 450.295056][T10943] overlayfs: unrecognized mount option "uppe.kq`rdir5C8ރN5g./bus" or missing value [ 450.306719][T10940] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:55:57 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x7a, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 450.624679][ T9470] tipc: TX() has been purged, node left! [ 450.896168][T10982] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10982) [ 450.932398][T10982] BTRFS: Invalid seeding and uuid-changed device detected [ 451.044023][T10982] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (10982) [ 451.084515][T10982] BTRFS: Invalid seeding and uuid-changed device detected 10:55:58 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x204, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 451.585841][T10956] IPVS: ftp: loaded support on port[0] = 21 10:55:59 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="2e989cc9f5", 0x5, 0xfffffffffffffffc) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm], 0x1) [ 452.073342][T11015] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11015) [ 452.201483][T11015] BTRFS: Invalid seeding and uuid-changed device detected [ 452.301929][T11015] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11015) [ 452.319992][T11015] BTRFS: Invalid seeding and uuid-changed device detected 10:55:59 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:56:00 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x300, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:56:00 executing program 3: unshare(0x400) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x101) write$tun(r0, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 452.483560][T11023] encrypted_key: key user:syz not found [ 453.108006][T10956] chnl_net:caif_netlink_parms(): no params data found [ 453.329019][T11109] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11109) [ 453.387487][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 453.491004][T11109] BTRFS: Invalid seeding and uuid-changed device detected 10:56:00 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x0, 'macvlan1\x00', 0x1}, 0x18) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) splice(r2, 0x0, r1, 0x0, 0x60000, 0x0) [ 453.642320][T11109] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11109) [ 453.746206][T11109] BTRFS: Invalid seeding and uuid-changed device detected [ 453.981913][T10956] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.990223][T10956] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.000169][T10956] device bridge_slave_0 entered promiscuous mode [ 454.044178][T10956] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.051744][T10956] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.062355][T10956] device bridge_slave_1 entered promiscuous mode [ 454.363455][T10956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 454.464488][T10956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 454.674305][T10956] team0: Port device team_slave_0 added [ 454.715462][T10956] team0: Port device team_slave_1 added [ 454.854704][T10956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 454.861947][T10956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.888121][T10956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 454.980089][T10956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.987342][T10956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.013511][T10956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 455.233910][T10956] device hsr_slave_0 entered promiscuous mode [ 455.260141][T10956] device hsr_slave_1 entered promiscuous mode [ 455.280509][T10956] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 455.288176][T10956] Cannot create hsr debugfs directory [ 455.460386][ T8719] Bluetooth: hci4: command 0x041b tx timeout [ 455.985776][T10956] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 456.049105][T10956] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 456.109494][T10956] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 456.151956][T10956] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 457.221152][T10956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 457.336824][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 457.346138][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 457.393171][T10956] 8021q: adding VLAN 0 to HW filter on device team0 [ 457.483673][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 457.493995][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 457.503458][ T3242] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.510772][ T3242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 457.607795][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 457.616961][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 457.627248][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 457.636519][ T3242] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.643860][ T3242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 457.655123][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 457.666217][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 457.903920][T10956] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 457.913666][ T12] Bluetooth: hci4: command 0x040f tx timeout [ 457.914713][T10956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 457.940139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 457.950952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 457.961348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 457.972199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 457.982653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 457.992436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 458.002835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 458.012507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 458.205057][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 458.215582][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 458.225607][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 458.233447][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.305471][T10956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 458.765905][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 458.776748][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 458.879811][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 458.889649][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 458.923028][T10956] device veth0_vlan entered promiscuous mode [ 458.943581][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 458.956142][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 458.999534][T10956] device veth1_vlan entered promiscuous mode [ 459.146881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 459.156642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 459.167252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 459.177367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 459.223297][T10956] device veth0_macvtap entered promiscuous mode [ 459.254405][T10956] device veth1_macvtap entered promiscuous mode [ 459.419909][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.430602][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.440752][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.451377][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.464554][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.475580][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.490007][T10956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 459.501545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 459.511221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 459.520851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 459.522642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 459.573806][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.585957][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.596069][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.606873][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.616939][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.627626][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.637658][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.651231][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.665759][T10956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.677958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 459.688242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 459.742982][T10956] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.752449][T10956] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.761482][T10956] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.770409][T10956] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.941870][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 460.321092][ T322] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 460.329845][ T322] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 460.344120][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 460.543702][ T322] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 460.552838][ T322] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 460.569543][ T9103] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 461.379739][ T9103] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 461.623252][ T9103] usb 5-1: Using ep0 maxpacket: 32 [ 461.828771][ T9103] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 461.999687][ T9103] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 462.009322][ T9103] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.017433][ T9103] usb 5-1: Product: 賩 [ 462.025573][ T9103] usb 5-1: Manufacturer: 珶 [ 462.031230][ T9103] usb 5-1: SerialNumber: ж [ 462.117284][ T9103] usbip-host 5-1: 5-1 is not in match_busid table... skip! 10:56:11 executing program 4: syz_mount_image$xfs(&(0x7f0000000340)='xfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000000)={[{@logbsize={'logbsize', 0x3d, [0x4d]}}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0xf7f}, {0xc}, {0x6}]}) 10:56:11 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:56:11 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x402, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:56:11 executing program 3: ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, &(0x7f0000000000)={@host, 0x101}) 10:56:11 executing program 2: ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06464b8, &(0x7f00000003c0)={0x5, 0x0, 0x0, 0x9, 0x3, [0x2, 0x7, 0xfffffffd, 0x1], [0x0, 0x0, 0x200, 0x1], [0x9, 0x2b, 0x1, 0x4], [0x10000, 0x7, 0xdd30, 0x80000001]}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x21, 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff1}, {}, {0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x1}, &(0x7f0000000440)=0x8) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 463.978584][ T9103] usb 5-1: USB disconnect, device number 2 [ 464.190496][T11273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 464.224952][T11272] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11272) [ 464.296890][T11280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11280 comm=syz-executor.2 [ 464.369774][T11272] BTRFS: Invalid seeding and uuid-changed device detected [ 464.437682][T11273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:56:11 executing program 3: connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@unspec, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x2628, 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000240)=ANY=[], 0x1, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000540)) msgctl$IPC_RMID(r2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x4f, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) r3 = dup2(r0, r1) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 464.542898][T11272] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11272) [ 464.604740][T11272] BTRFS: Invalid seeding and uuid-changed device detected 10:56:12 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:56:12 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/54, 0x3}) shmat(r0, &(0x7f0000002000/0x1000)=nil, 0x6000) r1 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') r2 = pidfd_getfd(r1, r1, 0x0) ioctl$SIOCPNDELRESOURCE(r2, 0x89ef, &(0x7f0000000040)=0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'ip_vti0\x00'}) sendfile(r3, r1, 0x0, 0x10000) [ 464.958499][ T28] audit: type=1326 audit(1601117772.338:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11288 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fd5549 code=0x0 10:56:12 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x406, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 465.275098][T11295] IPVS: ftp: loaded support on port[0] = 21 [ 466.016502][T11310] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11310) 10:56:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000000)={0x1d, 0x0, 0x0, {0x2, 0x1, 0x2}, 0xfe}, 0x18) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x43, &(0x7f0000000040)={&(0x7f00000011c0)=ANY=[], 0x4c}}, 0x8054) close(r1) read$FUSE(0xffffffffffffffff, &(0x7f0000000440)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, r2, {0x5}}, 0x18) 10:56:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:56:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000203030000000000000000000000000008000440000000000800054000000000080001000100000008000340000000000c9064c9566200e9a2767f9e4dff16d60886f59545c57debaac18973b22e905f4a7cb72e2bd7ca9a7235b3ab4caa096274fdeb9075a85adbf56a4adecf017234049328bbc68e807938240ba2bd9d1575226ed2ee18e3a51e82ecd6a56c33376ef65d2bd0d25d84fbfadcb185de2244cdcdbe3a9ae58efa44a890dd92467b84251cb7c84fbf6efd85d6f477ce71d8676f340f69b7fee8e12449e7b90d34b6a3b55a96a5b184073878"], 0x34}}, 0x0) [ 466.269061][T11310] BTRFS: Invalid seeding and uuid-changed device detected [ 466.321584][T11324] IPVS: ftp: loaded support on port[0] = 21 [ 466.445966][T11310] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11310) [ 466.613428][T11310] BTRFS: Invalid seeding and uuid-changed device detected 10:56:14 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r0 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='l2tp\x00', 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0}, &(0x7f0000000100)=""/47, 0x2f, &(0x7f0000000200)={&(0x7f0000000180)={'sha3-384-ce\x00'}, &(0x7f00000001c0)="aff3d4596e19", 0x6}) [ 466.952965][ T322] tipc: TX() has been purged, node left! 10:56:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x20, r6, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x300}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1e0, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xb8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1e0}}, 0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 10:56:14 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x500, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:56:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 10:56:15 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 467.591170][T11378] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11378) [ 467.651673][T11378] BTRFS: Invalid seeding and uuid-changed device detected [ 467.891050][T11378] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11378) [ 467.906014][T11378] BTRFS: Invalid seeding and uuid-changed device detected 10:56:15 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x20, r6, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x300}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1e0, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xb8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1e0}}, 0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) [ 468.157020][T11374] could not allocate digest TFM handle sha3-384-ce 10:56:15 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x600, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:56:15 executing program 4: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) sendto$inet(r1, &(0x7f0000000680)="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", 0x1000, 0x4000, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c460080080000000000000b000001000000003f8bca0000020038000000b59a1695ff019c3a00934cc74cfe6cb666dbfa3be41ed0050bd9777b555729495e1091f4fe8fb0770464296082b55825bec761549779cc7e5b1eaec536e58f3a9f6f00"/108], 0x28) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000006000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r1}, 0x68) r2 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x48200, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x3}}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2028004}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20048d1) r5 = syz_open_procfs(0x0, &(0x7f0000000640)='numa_maps\x00') readv(r5, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0x7ffff000}], 0x1) 10:56:15 executing program 3: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f0000000340)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, {0xa, 0x4e23, 0x7, @local, 0x9}, 0x8, [0x7, 0x10000, 0x9, 0x3, 0x2, 0x3f, 0xfffffe00, 0x1]}, 0x5c) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x70}}, 0x0) [ 468.654978][T11400] IPVS: Error connecting to the multicast addr 10:56:16 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 468.765140][T11401] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11401) [ 468.950460][T11401] BTRFS: Invalid seeding and uuid-changed device detected [ 469.001287][T11403] IPVS: Error connecting to the multicast addr [ 469.037270][T11405] device ip6tnl1 entered promiscuous mode 10:56:16 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x20, r6, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x300}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1e0, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xb8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1e0}}, 0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) [ 469.108048][T11401] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11401) [ 469.262731][T11401] BTRFS: Invalid seeding and uuid-changed device detected 10:56:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:56:16 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x20080, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x48040) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup2(r3, r3) r5 = pidfd_getfd(r0, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r5, 0x80104132, &(0x7f0000000400)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000005c0)={0x7f, "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"}) r6 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x48802, 0x0, 0x11}, 0x18) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x800}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffff801}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0xffffffffffffffdb, 0x39, 0x7}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000815) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) 10:56:17 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x604, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:56:17 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x20, r6, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x300}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1e0, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xb8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1e0}}, 0x80) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) 10:56:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:56:17 executing program 4: syz_read_part_table(0x6caf, 0x2, &(0x7f0000000140)=[{&(0x7f0000000080)="0201630000000a000000ff47ac0000ffffff81e4e831190000000000000680ffffffa9000000e100e2ff8777007200300700a5ffffff00000000008000da55aa2f2792504cf751c1ced9f5c412bebf9ab12a764b98724a0706d41f161470ceaa364a0fa51d1136f0", 0x68, 0x1c2}, {0x0, 0x0, 0x1}]) [ 470.261740][T11441] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11441) [ 470.412456][T11441] BTRFS: Invalid seeding and uuid-changed device detected 10:56:17 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000240)='./file0/bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8482) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000600)=""/126, 0xc3, 0x30100, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x5) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2a, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="00fc"], 0x2) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYRES32=r0], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20044822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000006c0)={'mangle\x00', 0x93, "70820c7ead7082d565a0898cd328f40eecce5a9cf1c2ca9d7cf1a92145be9892623b881955f7a95a48b06b36242e960203a8fe34b4c5c386c4fcfab6c178b6f6d8e8952798d289dac5cee6cb7568a67a55d1bd9c9d7d029808bbbe0788124599fef3991f362bd43f398724fe064d2e923102878ee735f10c0e25cad4548a4ce4643f717e284ff850f15965164269bfac8cff75"}, &(0x7f0000000080)=0xb7) ioctl$sock_ifreq(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'tunl0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f00000007c0)={0x5}}}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) socket$inet6(0x10, 0x3, 0x0) sysfs$2(0x2, 0x6, &(0x7f0000000500)=""/215) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) [ 470.546718][T11441] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11441) [ 470.641667][T11441] BTRFS: Invalid seeding and uuid-changed device detected 10:56:18 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x700, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:56:18 executing program 4: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x9, 0x1b, 0x0, "34df68963aa39c6c2e212b99ad7997693e32f6825e8a6f87e00253200a99e8e5e939273ec3ef6c34b330cf7dcf718ba84b467717ea6bf5964168a8c6e692cd66", "b75e344399e1c346ff0c67419eeabbc567706ae3e1ad77c33acb0314360453a99040179104e3fc1253a88d6bf8ea3503ad0757d0ecf5ca81b68a7d2cd6692413", "2d17a14fcf939b0fe4862ddb5c33a6e8f4c0884901e5d8bf093f159378e595c1", [0x2, 0x8]}) syz_mount_image$ext4(&(0x7f0000000a40)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000100000001000000000000000b00000080", 0x59, 0x400}], 0x0, &(0x7f0000000d00)=ANY=[]) 10:56:18 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x20, r6, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x300}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1e0, r6, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xb8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x1e0}}, 0x80) 10:56:18 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 471.452788][T11466] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11466) 10:56:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000000c0)={0x7, 0x0, 'client0\x00', 0x6, "f83df331f98e6843", "4c9a90829a6405b97366ec3a9c11ab4af1f77f2a7f79e5f66b21861593c08d5e", 0x4, 0x800}) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x505}, "d0d6672b86d91d0a", "7e6e0897c026bcbbc774ba5a7051fb4d97fc233e493d75eb545de8fe04ada013", "6248bd19", "3de0d1301f74640d"}, 0x38) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f00000001c0)=0x10) [ 471.640399][T11469] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 471.649160][T11469] EXT4-fs (loop4): bad geometry: block count 256 exceeds size of device (2 blocks) [ 471.679195][T11466] BTRFS: Invalid seeding and uuid-changed device detected 10:56:19 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffff8, 0x32f]}, 0x8, 0x800) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000000c0)=0x401) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) fchmod(r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000100)={0x5, 0x8, [0x200, 0x4]}) io_setup(0x7, &(0x7f0000000280)=0x0) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) ptrace$setopts(0x4200, 0x0, 0x80000001, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRESOCT, @ANYRES16=r2], 0xffffffffffffffff) [ 471.824054][T11466] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11466) [ 471.924087][T11466] BTRFS: Invalid seeding and uuid-changed device detected 10:56:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000780)={0x20, r6, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x300}]}]}, 0x20}}, 0x0) [ 472.175671][ T28] audit: type=1400 audit(1601117779.548:13): avc: denied { write } for pid=11482 comm="syz-executor.3" name="net" dev="proc" ino=34222 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 472.199293][ T28] audit: type=1400 audit(1601117779.548:14): avc: denied { add_name } for pid=11482 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 472.221413][ T28] audit: type=1400 audit(1601117779.548:15): avc: denied { create } for pid=11482 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 10:56:19 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x847, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 472.362850][ T3242] usb 5-1: new high-speed USB device number 3 using dummy_hcd 10:56:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') 10:56:19 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') [ 472.648847][ T3242] usb 5-1: device descriptor read/64, error 18 [ 472.654296][T11491] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11491) [ 472.691466][T11491] BTRFS: Invalid seeding and uuid-changed device detected [ 472.813687][T11491] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11491) [ 472.951360][T11491] BTRFS: Invalid seeding and uuid-changed device detected [ 473.039808][ T3242] usb 5-1: device descriptor read/64, error 18 10:56:20 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x848, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) 10:56:20 executing program 3: r0 = syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="1797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000080d87d5a01000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010f00)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000011100)="00000005", 0x4, 0x201380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000001797f96f00000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000080d87d5a", 0x20, 0x205fe0}, {&(0x7f0000011800)="1797f96f80d87d5a", 0x8, 0x3ff000}, {&(0x7f0000011900)="0000000000000000fe", 0x9, 0x3ff040}, {&(0x7f0000011f00)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000012100)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00dfd5ab765d5effb14e9bd0914d84e170c153b1b99ceb0880e9b09fb316f33e0c"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r2, 0x6, &(0x7f0000027000)={0x1}) r3 = openat$mice(0xffffff9c, &(0x7f0000001340)='/dev/input/mice\x00', 0x2000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0xc) fchmod(0xffffffffffffffff, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000001380)={r6, @in={{0x2, 0x4e21, @multicast1}}, 0x1, 0x8, 0x400, 0x1, 0x40, 0x9, 0x5}, 0x9c) fchmod(r2, 0x0) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc, 0x10010, r2, 0x0) open_tree(r0, &(0x7f0000001300)='./file0\x00', 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r8 = msgget$private(0x0, 0x243) msgrcv(r8, &(0x7f00000002c0)={0x0, ""/4096}, 0x1004, 0x2, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, r1, r7}, 0xc) 10:56:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$nl_generic(0x10, 0x3, 0x10) [ 473.321455][ T3242] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 473.602001][T11505] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11505) [ 473.629004][ T3242] usb 5-1: device descriptor read/64, error 18 10:56:21 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='nf', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYRESOCT=0x0], 0x17) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') [ 473.760576][T11505] BTRFS: Invalid seeding and uuid-changed device detected [ 473.912587][T11505] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11505) [ 473.940599][T11509] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 473.948419][T11509] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 474.005329][T11505] BTRFS: Invalid seeding and uuid-changed device detected [ 474.032931][ T3242] usb 5-1: device descriptor read/64, error 18 10:56:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 474.084655][T11509] F2FS-fs (loop3): invalid crc_offset: 0 [ 474.148603][T11509] F2FS-fs (loop3): Found nat_bits in checkpoint [ 474.161833][ T3242] usb usb5-port1: attempt power cycle 10:56:21 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x849, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001fffffdf90000005f42485266535f4d070000000000000000eb00500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045", 0xbe, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="41ba4d71342c2a"]) [ 474.296779][T11509] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 474.304429][T11509] F2FS-fs (loop3): Mounted with checkpoint version = 6ff99717 [ 474.537568][T11528] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (11528) [ 474.608407][T11528] BTRFS: Invalid seeding and uuid-changed device detected [ 474.625433][T11516] ===================================================== [ 474.632514][T11516] BUG: KMSAN: uninit-value in f2fs_lookup+0xe05/0x1a80 [ 474.639373][T11516] CPU: 0 PID: 11516 Comm: syz-executor.3 Not tainted 5.9.0-rc4-syzkaller #0 [ 474.648050][T11516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.658117][T11516] Call Trace: [ 474.661430][T11516] dump_stack+0x21c/0x280 [ 474.665780][T11516] kmsan_report+0xf7/0x1e0 [ 474.670219][T11516] __msan_warning+0x58/0xa0 [ 474.674850][T11516] f2fs_lookup+0xe05/0x1a80 [ 474.679374][T11516] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 474.685205][T11516] ? f2fs_encrypted_get_link+0x570/0x570 [ 474.690977][T11516] path_openat+0x2729/0x6a90 [ 474.695614][T11516] ? kmsan_get_metadata+0x116/0x180 [ 474.700822][T11516] do_filp_open+0x2b8/0x710 [ 474.705356][T11516] do_sys_openat2+0xa88/0x1140 [ 474.710143][T11516] __se_sys_creat+0xef/0x150 [ 474.714743][T11516] __ia32_sys_creat+0x3e/0x60 [ 474.719427][T11516] __do_fast_syscall_32+0x129/0x180 [ 474.724636][T11516] do_fast_syscall_32+0x6a/0xc0 [ 474.729491][T11516] do_SYSENTER_32+0x73/0x90 [ 474.734027][T11516] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.740364][T11516] RIP: 0023:0xf7fe7549 [ 474.744448][T11516] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 474.765105][T11516] RSP: 002b:00000000f559f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000008 [ 474.773534][T11516] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 00000000d81cb4c1 [ 474.781515][T11516] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 474.789497][T11516] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 474.797479][T11516] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 474.805456][T11516] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 474.813444][T11516] [ 474.815777][T11516] Local variable ----page@f2fs_lookup created at: [ 474.822206][T11516] f2fs_lookup+0x8f/0x1a80 [ 474.826631][T11516] f2fs_lookup+0x8f/0x1a80 [ 474.831037][T11516] ===================================================== [ 474.837966][T11516] Disabling lock debugging due to kernel taint [ 474.844116][T11516] Kernel panic - not syncing: panic_on_warn set ... [ 474.850718][T11516] CPU: 0 PID: 11516 Comm: syz-executor.3 Tainted: G B 5.9.0-rc4-syzkaller #0 [ 474.860773][T11516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.870828][T11516] Call Trace: [ 474.874129][T11516] dump_stack+0x21c/0x280 [ 474.878551][T11516] panic+0x4d7/0xef7 [ 474.882480][T11516] ? add_taint+0x17c/0x210 [ 474.886914][T11516] kmsan_report+0x1df/0x1e0 [ 474.891431][T11516] __msan_warning+0x58/0xa0 [ 474.895953][T11516] f2fs_lookup+0xe05/0x1a80 [ 474.900475][T11516] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 474.906303][T11516] ? f2fs_encrypted_get_link+0x570/0x570 [ 474.911949][T11516] path_openat+0x2729/0x6a90 [ 474.916603][T11516] ? kmsan_get_metadata+0x116/0x180 [ 474.921813][T11516] do_filp_open+0x2b8/0x710 [ 474.926350][T11516] do_sys_openat2+0xa88/0x1140 [ 474.931133][T11516] __se_sys_creat+0xef/0x150 [ 474.935738][T11516] __ia32_sys_creat+0x3e/0x60 [ 474.940427][T11516] __do_fast_syscall_32+0x129/0x180 [ 474.945639][T11516] do_fast_syscall_32+0x6a/0xc0 [ 474.950495][T11516] do_SYSENTER_32+0x73/0x90 [ 474.955018][T11516] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 474.961351][T11516] RIP: 0023:0xf7fe7549 [ 474.965773][T11516] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 474.986367][T11516] RSP: 002b:00000000f559f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000008 [ 474.994790][T11516] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 00000000d81cb4c1 10:56:22 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x58, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xfffffff7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x68ca0aa6c29326d2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r3, 0xd8, 0x1, [0x800]}, 0xa) socket$inet(0x2, 0x80001, 0x84) [ 475.002766][T11516] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 475.010741][T11516] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 475.018716][T11516] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 475.026693][T11516] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 475.035846][T11516] Kernel Offset: disabled [ 475.040162][T11516] Rebooting in 86400 seconds..