[ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '[localhost]:3538' (ECDSA) to the list of known hosts. 2021/07/17 05:39:16 fuzzer started 2021/07/17 05:39:17 dialing manager at localhost:36887 2021/07/17 05:39:23 syscalls: 3658 2021/07/17 05:39:23 code coverage: enabled 2021/07/17 05:39:23 comparison tracing: enabled 2021/07/17 05:39:23 extra coverage: enabled 2021/07/17 05:39:23 setuid sandbox: enabled 2021/07/17 05:39:23 namespace sandbox: enabled 2021/07/17 05:39:23 Android sandbox: enabled 2021/07/17 05:39:23 fault injection: enabled 2021/07/17 05:39:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/17 05:39:23 net packet injection: enabled 2021/07/17 05:39:23 net device setup: enabled 2021/07/17 05:39:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/17 05:39:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/17 05:39:23 USB emulation: enabled 2021/07/17 05:39:23 hci packet injection: enabled 2021/07/17 05:39:23 wifi device emulation: enabled 2021/07/17 05:39:23 802.15.4 emulation: enabled 2021/07/17 05:39:23 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/17 05:39:23 fetching corpus: 50, signal 43334/47045 (executing program) 2021/07/17 05:39:24 fetching corpus: 99, signal 70861/76158 (executing program) 2021/07/17 05:39:24 fetching corpus: 149, signal 92372/99145 (executing program) 2021/07/17 05:39:24 fetching corpus: 199, signal 111308/119416 (executing program) 2021/07/17 05:39:25 fetching corpus: 248, signal 128174/137553 (executing program) 2021/07/17 05:39:25 fetching corpus: 298, signal 136846/147611 (executing program) 2021/07/17 05:39:25 fetching corpus: 345, signal 145751/157763 (executing program) 2021/07/17 05:39:26 fetching corpus: 395, signal 156496/169649 (executing program) 2021/07/17 05:39:26 fetching corpus: 445, signal 165139/179544 (executing program) 2021/07/17 05:39:27 fetching corpus: 494, signal 171536/187100 (executing program) 2021/07/17 05:39:27 fetching corpus: 544, signal 179306/195986 (executing program) 2021/07/17 05:39:27 fetching corpus: 594, signal 188323/205915 (executing program) 2021/07/17 05:39:27 fetching corpus: 644, signal 194489/213167 (executing program) 2021/07/17 05:39:28 fetching corpus: 694, signal 201779/221448 (executing program) 2021/07/17 05:39:28 fetching corpus: 743, signal 206531/227227 (executing program) 2021/07/17 05:39:28 fetching corpus: 791, signal 212567/234151 (executing program) 2021/07/17 05:39:29 fetching corpus: 839, signal 219893/242342 (executing program) 2021/07/17 05:39:29 fetching corpus: 887, signal 222514/246048 (executing program) 2021/07/17 05:39:29 fetching corpus: 937, signal 226997/251448 (executing program) 2021/07/17 05:39:29 fetching corpus: 987, signal 230772/256193 (executing program) 2021/07/17 05:39:30 fetching corpus: 1036, signal 233751/260158 (executing program) 2021/07/17 05:39:30 fetching corpus: 1086, signal 238814/266015 (executing program) 2021/07/17 05:39:30 fetching corpus: 1134, signal 242059/270153 (executing program) 2021/07/17 05:39:30 fetching corpus: 1184, signal 245421/274389 (executing program) 2021/07/17 05:39:31 fetching corpus: 1234, signal 251435/281057 (executing program) 2021/07/17 05:39:31 fetching corpus: 1284, signal 255910/286189 (executing program) 2021/07/17 05:39:31 fetching corpus: 1334, signal 264064/294723 (executing program) 2021/07/17 05:39:31 fetching corpus: 1383, signal 271183/302279 (executing program) 2021/07/17 05:39:32 fetching corpus: 1433, signal 273058/305074 (executing program) 2021/07/17 05:39:32 fetching corpus: 1483, signal 275185/308035 (executing program) 2021/07/17 05:39:32 fetching corpus: 1532, signal 277905/311493 (executing program) 2021/07/17 05:39:33 fetching corpus: 1582, signal 280047/314440 (executing program) 2021/07/17 05:39:33 fetching corpus: 1632, signal 285021/319831 (executing program) 2021/07/17 05:39:33 fetching corpus: 1681, signal 288328/323733 (executing program) 2021/07/17 05:39:33 fetching corpus: 1729, signal 291880/327827 (executing program) 2021/07/17 05:39:34 fetching corpus: 1779, signal 295942/332390 (executing program) 2021/07/17 05:39:34 fetching corpus: 1829, signal 299017/336068 (executing program) 2021/07/17 05:39:34 fetching corpus: 1878, signal 304428/341721 (executing program) 2021/07/17 05:39:35 fetching corpus: 1926, signal 307234/345097 (executing program) 2021/07/17 05:39:35 fetching corpus: 1975, signal 309994/348464 (executing program) 2021/07/17 05:39:35 fetching corpus: 2023, signal 312916/351911 (executing program) 2021/07/17 05:39:36 fetching corpus: 2070, signal 315216/354803 (executing program) 2021/07/17 05:39:36 fetching corpus: 2120, signal 317475/357674 (executing program) 2021/07/17 05:39:36 fetching corpus: 2170, signal 320426/361078 (executing program) 2021/07/17 05:39:37 fetching corpus: 2220, signal 322366/363670 (executing program) 2021/07/17 05:39:37 fetching corpus: 2269, signal 324967/366751 (executing program) 2021/07/17 05:39:39 fetching corpus: 2317, signal 327685/369943 (executing program) 2021/07/17 05:39:39 fetching corpus: 2356, signal 330658/373254 (executing program) 2021/07/17 05:39:39 fetching corpus: 2406, signal 334581/377364 (executing program) 2021/07/17 05:39:39 fetching corpus: 2456, signal 337234/380414 (executing program) 2021/07/17 05:39:40 fetching corpus: 2503, signal 338868/382668 (executing program) 2021/07/17 05:39:40 fetching corpus: 2552, signal 342196/386287 (executing program) 2021/07/17 05:39:40 fetching corpus: 2601, signal 344742/389193 (executing program) 2021/07/17 05:39:40 fetching corpus: 2649, signal 347400/392214 (executing program) 2021/07/17 05:39:41 fetching corpus: 2698, signal 350406/395497 (executing program) 2021/07/17 05:39:41 fetching corpus: 2747, signal 352146/397722 (executing program) 2021/07/17 05:39:41 fetching corpus: 2795, signal 355238/400981 (executing program) 2021/07/17 05:39:42 fetching corpus: 2842, signal 358147/404109 (executing program) 2021/07/17 05:39:42 fetching corpus: 2892, signal 362122/408045 (executing program) 2021/07/17 05:39:43 fetching corpus: 2941, signal 364249/410484 (executing program) 2021/07/17 05:39:43 fetching corpus: 2991, signal 367172/413524 (executing program) 2021/07/17 05:39:43 fetching corpus: 3040, signal 368309/415213 (executing program) 2021/07/17 05:39:43 fetching corpus: 3090, signal 372174/418951 (executing program) 2021/07/17 05:39:44 fetching corpus: 3140, signal 376246/422870 (executing program) 2021/07/17 05:39:44 fetching corpus: 3189, signal 377858/424840 (executing program) 2021/07/17 05:39:45 fetching corpus: 3239, signal 380131/427297 (executing program) 2021/07/17 05:39:45 fetching corpus: 3286, signal 383112/430289 (executing program) 2021/07/17 05:39:46 fetching corpus: 3336, signal 386869/433859 (executing program) 2021/07/17 05:39:46 fetching corpus: 3385, signal 388379/435656 (executing program) 2021/07/17 05:39:46 fetching corpus: 3435, signal 390683/438119 (executing program) 2021/07/17 05:39:47 fetching corpus: 3485, signal 392406/440086 (executing program) 2021/07/17 05:39:47 fetching corpus: 3535, signal 394605/442497 (executing program) 2021/07/17 05:39:47 fetching corpus: 3584, signal 397035/444883 (executing program) 2021/07/17 05:39:48 fetching corpus: 3634, signal 400459/448053 (executing program) 2021/07/17 05:39:48 fetching corpus: 3683, signal 401452/449400 (executing program) 2021/07/17 05:39:48 fetching corpus: 3733, signal 402888/451087 (executing program) 2021/07/17 05:39:49 fetching corpus: 3781, signal 405527/453684 (executing program) 2021/07/17 05:39:49 fetching corpus: 3831, signal 407811/455950 (executing program) 2021/07/17 05:39:49 fetching corpus: 3879, signal 409785/457990 (executing program) 2021/07/17 05:39:50 fetching corpus: 3929, signal 412111/460255 (executing program) 2021/07/17 05:39:50 fetching corpus: 3978, signal 415195/463060 (executing program) 2021/07/17 05:39:50 fetching corpus: 4027, signal 417612/465316 (executing program) 2021/07/17 05:39:51 fetching corpus: 4077, signal 420611/468047 (executing program) 2021/07/17 05:39:51 fetching corpus: 4126, signal 422305/469792 (executing program) 2021/07/17 05:39:51 fetching corpus: 4174, signal 424797/472103 (executing program) 2021/07/17 05:39:51 fetching corpus: 4224, signal 426116/473612 (executing program) 2021/07/17 05:39:52 fetching corpus: 4274, signal 428229/475646 (executing program) 2021/07/17 05:39:52 fetching corpus: 4324, signal 430625/477827 (executing program) 2021/07/17 05:39:52 fetching corpus: 4374, signal 433328/480194 (executing program) 2021/07/17 05:39:53 fetching corpus: 4424, signal 435352/482158 (executing program) 2021/07/17 05:39:53 fetching corpus: 4470, signal 436549/483506 (executing program) 2021/07/17 05:39:53 fetching corpus: 4520, signal 438703/485515 (executing program) 2021/07/17 05:39:53 fetching corpus: 4569, signal 439754/486733 (executing program) 2021/07/17 05:39:54 fetching corpus: 4618, signal 441329/488310 (executing program) 2021/07/17 05:39:55 fetching corpus: 4665, signal 442672/489761 (executing program) 2021/07/17 05:39:55 fetching corpus: 4714, signal 444317/491365 (executing program) 2021/07/17 05:39:55 fetching corpus: 4764, signal 445966/492963 (executing program) 2021/07/17 05:39:55 fetching corpus: 4812, signal 447321/494365 (executing program) 2021/07/17 05:39:56 fetching corpus: 4862, signal 448133/495404 (executing program) 2021/07/17 05:39:56 fetching corpus: 4911, signal 449001/496443 (executing program) 2021/07/17 05:39:57 fetching corpus: 4961, signal 450502/497882 (executing program) 2021/07/17 05:39:57 fetching corpus: 5010, signal 452002/499276 (executing program) 2021/07/17 05:39:57 fetching corpus: 5057, signal 454559/501386 (executing program) 2021/07/17 05:39:58 fetching corpus: 5107, signal 455982/502807 (executing program) 2021/07/17 05:39:58 fetching corpus: 5157, signal 457281/504018 (executing program) 2021/07/17 05:39:58 fetching corpus: 5207, signal 459005/505550 (executing program) 2021/07/17 05:39:58 fetching corpus: 5256, signal 461068/507308 (executing program) 2021/07/17 05:39:59 fetching corpus: 5306, signal 462944/508921 (executing program) 2021/07/17 05:39:59 fetching corpus: 5356, signal 464391/510218 (executing program) 2021/07/17 05:39:59 fetching corpus: 5405, signal 465718/511488 (executing program) 2021/07/17 05:39:59 fetching corpus: 5454, signal 467058/512747 (executing program) 2021/07/17 05:40:00 fetching corpus: 5504, signal 468740/514188 (executing program) 2021/07/17 05:40:00 fetching corpus: 5554, signal 469715/515168 (executing program) 2021/07/17 05:40:00 fetching corpus: 5604, signal 471062/516393 (executing program) 2021/07/17 05:40:01 fetching corpus: 5653, signal 472024/517347 (executing program) 2021/07/17 05:40:01 fetching corpus: 5703, signal 473735/518756 (executing program) 2021/07/17 05:40:01 fetching corpus: 5753, signal 476209/520625 (executing program) 2021/07/17 05:40:01 fetching corpus: 5803, signal 477247/521631 (executing program) 2021/07/17 05:40:02 fetching corpus: 5853, signal 479074/523062 (executing program) 2021/07/17 05:40:02 fetching corpus: 5903, signal 480813/524465 (executing program) 2021/07/17 05:40:02 fetching corpus: 5953, signal 481761/525407 (executing program) 2021/07/17 05:40:03 fetching corpus: 6003, signal 482642/526253 (executing program) 2021/07/17 05:40:03 fetching corpus: 6053, signal 483993/527334 (executing program) 2021/07/17 05:40:03 fetching corpus: 6103, signal 485020/528270 (executing program) 2021/07/17 05:40:04 fetching corpus: 6151, signal 486387/529450 (executing program) 2021/07/17 05:40:04 fetching corpus: 6201, signal 487496/530448 (executing program) 2021/07/17 05:40:04 fetching corpus: 6251, signal 488639/531405 (executing program) 2021/07/17 05:40:04 fetching corpus: 6301, signal 489469/532215 (executing program) 2021/07/17 05:40:05 fetching corpus: 6351, signal 491203/533501 (executing program) 2021/07/17 05:40:05 fetching corpus: 6401, signal 492197/534376 (executing program) 2021/07/17 05:40:05 fetching corpus: 6451, signal 493054/535212 (executing program) 2021/07/17 05:40:05 fetching corpus: 6500, signal 494146/536135 (executing program) 2021/07/17 05:40:06 fetching corpus: 6550, signal 495610/537224 (executing program) syzkaller login: [ 169.581074][ T3400] ieee802154 phy0 wpan0: encryption failed: -22 [ 169.593728][ T3400] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/17 05:40:06 fetching corpus: 6600, signal 497144/538363 (executing program) 2021/07/17 05:40:06 fetching corpus: 6649, signal 498203/539220 (executing program) 2021/07/17 05:40:06 fetching corpus: 6699, signal 499839/540371 (executing program) 2021/07/17 05:40:07 fetching corpus: 6749, signal 500623/541069 (executing program) 2021/07/17 05:40:07 fetching corpus: 6799, signal 501801/541996 (executing program) 2021/07/17 05:40:07 fetching corpus: 6849, signal 503212/543026 (executing program) 2021/07/17 05:40:07 fetching corpus: 6899, signal 505476/544503 (executing program) 2021/07/17 05:40:07 fetching corpus: 6949, signal 506560/545302 (executing program) 2021/07/17 05:40:08 fetching corpus: 6999, signal 507777/546225 (executing program) 2021/07/17 05:40:08 fetching corpus: 7049, signal 508667/546946 (executing program) 2021/07/17 05:40:08 fetching corpus: 7099, signal 510393/548140 (executing program) 2021/07/17 05:40:08 fetching corpus: 7149, signal 511784/549123 (executing program) 2021/07/17 05:40:09 fetching corpus: 7199, signal 512740/549825 (executing program) 2021/07/17 05:40:09 fetching corpus: 7249, signal 513512/550436 (executing program) 2021/07/17 05:40:09 fetching corpus: 7299, signal 514461/551165 (executing program) 2021/07/17 05:40:09 fetching corpus: 7349, signal 516223/552293 (executing program) 2021/07/17 05:40:09 fetching corpus: 7399, signal 517528/553184 (executing program) 2021/07/17 05:40:10 fetching corpus: 7449, signal 518423/553816 (executing program) 2021/07/17 05:40:10 fetching corpus: 7499, signal 519353/554518 (executing program) 2021/07/17 05:40:10 fetching corpus: 7549, signal 519971/555040 (executing program) 2021/07/17 05:40:10 fetching corpus: 7599, signal 521578/556027 (executing program) 2021/07/17 05:40:11 fetching corpus: 7649, signal 522881/556821 (executing program) 2021/07/17 05:40:11 fetching corpus: 7699, signal 524874/557946 (executing program) 2021/07/17 05:40:11 fetching corpus: 7749, signal 526092/558738 (executing program) 2021/07/17 05:40:11 fetching corpus: 7799, signal 526941/559339 (executing program) 2021/07/17 05:40:12 fetching corpus: 7849, signal 527964/560014 (executing program) 2021/07/17 05:40:12 fetching corpus: 7899, signal 528784/560591 (executing program) 2021/07/17 05:40:12 fetching corpus: 7949, signal 530149/561403 (executing program) 2021/07/17 05:40:13 fetching corpus: 7999, signal 531354/562102 (executing program) 2021/07/17 05:40:13 fetching corpus: 8049, signal 533654/563279 (executing program) 2021/07/17 05:40:13 fetching corpus: 8099, signal 534723/563900 (executing program) 2021/07/17 05:40:13 fetching corpus: 8149, signal 536593/564882 (executing program) 2021/07/17 05:40:13 fetching corpus: 8199, signal 537706/565568 (executing program) 2021/07/17 05:40:14 fetching corpus: 8249, signal 538980/566251 (executing program) 2021/07/17 05:40:14 fetching corpus: 8299, signal 539720/566736 (executing program) 2021/07/17 05:40:15 fetching corpus: 8349, signal 540384/567192 (executing program) 2021/07/17 05:40:15 fetching corpus: 8399, signal 541362/567760 (executing program) 2021/07/17 05:40:15 fetching corpus: 8448, signal 542559/568397 (executing program) 2021/07/17 05:40:15 fetching corpus: 8498, signal 544003/569084 (executing program) 2021/07/17 05:40:15 fetching corpus: 8548, signal 545230/569751 (executing program) 2021/07/17 05:40:16 fetching corpus: 8598, signal 545968/570185 (executing program) 2021/07/17 05:40:16 fetching corpus: 8648, signal 547080/570780 (executing program) 2021/07/17 05:40:16 fetching corpus: 8698, signal 548562/571487 (executing program) 2021/07/17 05:40:16 fetching corpus: 8748, signal 549471/571985 (executing program) 2021/07/17 05:40:17 fetching corpus: 8798, signal 550266/572425 (executing program) 2021/07/17 05:40:17 fetching corpus: 8848, signal 551442/573018 (executing program) 2021/07/17 05:40:17 fetching corpus: 8898, signal 552401/573517 (executing program) 2021/07/17 05:40:17 fetching corpus: 8948, signal 553345/573973 (executing program) 2021/07/17 05:40:17 fetching corpus: 8998, signal 554299/574437 (executing program) 2021/07/17 05:40:18 fetching corpus: 9048, signal 555147/574877 (executing program) 2021/07/17 05:40:18 fetching corpus: 9098, signal 556030/575316 (executing program) 2021/07/17 05:40:18 fetching corpus: 9148, signal 557033/575775 (executing program) 2021/07/17 05:40:18 fetching corpus: 9198, signal 557988/576216 (executing program) 2021/07/17 05:40:18 fetching corpus: 9248, signal 558711/576574 (executing program) 2021/07/17 05:40:19 fetching corpus: 9298, signal 559431/576934 (executing program) 2021/07/17 05:40:19 fetching corpus: 9348, signal 561495/577783 (executing program) 2021/07/17 05:40:19 fetching corpus: 9398, signal 562626/578270 (executing program) 2021/07/17 05:40:19 fetching corpus: 9448, signal 563497/578656 (executing program) 2021/07/17 05:40:20 fetching corpus: 9498, signal 564078/578945 (executing program) 2021/07/17 05:40:20 fetching corpus: 9548, signal 564777/579215 (executing program) 2021/07/17 05:40:20 fetching corpus: 9598, signal 565840/579614 (executing program) 2021/07/17 05:40:21 fetching corpus: 9648, signal 569396/580884 (executing program) 2021/07/17 05:40:21 fetching corpus: 9698, signal 570015/581144 (executing program) 2021/07/17 05:40:21 fetching corpus: 9748, signal 571215/581608 (executing program) 2021/07/17 05:40:22 fetching corpus: 9798, signal 571973/581921 (executing program) 2021/07/17 05:40:22 fetching corpus: 9846, signal 572644/582183 (executing program) 2021/07/17 05:40:22 fetching corpus: 9896, signal 573318/582451 (executing program) 2021/07/17 05:40:23 fetching corpus: 9946, signal 574119/582738 (executing program) 2021/07/17 05:40:23 fetching corpus: 9996, signal 575081/583067 (executing program) 2021/07/17 05:40:23 fetching corpus: 10046, signal 575838/583335 (executing program) 2021/07/17 05:40:23 fetching corpus: 10096, signal 577022/583786 (executing program) 2021/07/17 05:40:24 fetching corpus: 10146, signal 577756/584045 (executing program) 2021/07/17 05:40:24 fetching corpus: 10196, signal 578817/584375 (executing program) 2021/07/17 05:40:24 fetching corpus: 10245, signal 579863/584691 (executing program) 2021/07/17 05:40:24 fetching corpus: 10294, signal 580656/584956 (executing program) 2021/07/17 05:40:25 fetching corpus: 10344, signal 581298/585154 (executing program) 2021/07/17 05:40:25 fetching corpus: 10376, signal 581854/585307 (executing program) 2021/07/17 05:40:25 fetching corpus: 10377, signal 581856/585324 (executing program) 2021/07/17 05:40:25 fetching corpus: 10377, signal 581856/585339 (executing program) 2021/07/17 05:40:25 fetching corpus: 10377, signal 581856/585353 (executing program) 2021/07/17 05:40:25 fetching corpus: 10377, signal 581856/585378 (executing program) 2021/07/17 05:40:25 fetching corpus: 10377, signal 581856/585403 (executing program) 2021/07/17 05:40:25 fetching corpus: 10377, signal 581856/585422 (executing program) 2021/07/17 05:40:25 fetching corpus: 10377, signal 581856/585444 (executing program) 2021/07/17 05:40:25 fetching corpus: 10377, signal 581856/585457 (executing program) 2021/07/17 05:40:25 fetching corpus: 10377, signal 581856/585482 (executing program) 2021/07/17 05:40:25 fetching corpus: 10378, signal 581858/585503 (executing program) 2021/07/17 05:40:25 fetching corpus: 10378, signal 581858/585521 (executing program) 2021/07/17 05:40:25 fetching corpus: 10378, signal 581858/585539 (executing program) 2021/07/17 05:40:25 fetching corpus: 10378, signal 581858/585550 (executing program) 2021/07/17 05:40:25 fetching corpus: 10378, signal 581858/585568 (executing program) 2021/07/17 05:40:25 fetching corpus: 10378, signal 581858/585587 (executing program) 2021/07/17 05:40:25 fetching corpus: 10378, signal 581858/585599 (executing program) 2021/07/17 05:40:25 fetching corpus: 10378, signal 581858/585615 (executing program) 2021/07/17 05:40:25 fetching corpus: 10378, signal 581860/585634 (executing program) 2021/07/17 05:40:25 fetching corpus: 10379, signal 581862/585654 (executing program) 2021/07/17 05:40:25 fetching corpus: 10379, signal 581862/585675 (executing program) 2021/07/17 05:40:25 fetching corpus: 10379, signal 581862/585696 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581904/585758 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581904/585776 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581904/585793 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581904/585817 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581905/585835 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581905/585849 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581905/585865 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581905/585891 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581905/585905 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581905/585925 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581905/585945 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581905/585964 (executing program) 2021/07/17 05:40:25 fetching corpus: 10380, signal 581905/585980 (executing program) 2021/07/17 05:40:25 fetching corpus: 10381, signal 581926/586016 (executing program) 2021/07/17 05:40:25 fetching corpus: 10381, signal 581926/586035 (executing program) 2021/07/17 05:40:25 fetching corpus: 10382, signal 581928/586053 (executing program) 2021/07/17 05:40:25 fetching corpus: 10382, signal 581928/586071 (executing program) 2021/07/17 05:40:25 fetching corpus: 10382, signal 581928/586085 (executing program) 2021/07/17 05:40:25 fetching corpus: 10382, signal 581928/586102 (executing program) 2021/07/17 05:40:25 fetching corpus: 10382, signal 581928/586120 (executing program) 2021/07/17 05:40:25 fetching corpus: 10382, signal 581928/586143 (executing program) 2021/07/17 05:40:25 fetching corpus: 10382, signal 581928/586155 (executing program) 2021/07/17 05:40:25 fetching corpus: 10382, signal 581928/586171 (executing program) 2021/07/17 05:40:25 fetching corpus: 10382, signal 581928/586192 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586224 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586237 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586260 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586286 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586302 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586333 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586345 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586362 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586379 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586400 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586417 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586437 (executing program) 2021/07/17 05:40:26 fetching corpus: 10383, signal 581952/586463 (executing program) 2021/07/17 05:40:26 fetching corpus: 10384, signal 581955/586481 (executing program) 2021/07/17 05:40:26 fetching corpus: 10384, signal 581955/586492 (executing program) 2021/07/17 05:40:26 fetching corpus: 10384, signal 581955/586515 (executing program) 2021/07/17 05:40:26 fetching corpus: 10384, signal 581955/586535 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586559 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586580 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586595 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586613 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586625 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586651 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586661 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586682 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586704 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586720 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586745 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586763 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586781 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586801 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586817 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586836 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586844 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586860 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586876 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586891 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586900 (executing program) 2021/07/17 05:40:26 fetching corpus: 10385, signal 581957/586900 (executing program) 2021/07/17 05:40:30 starting 4 fuzzer processes 05:40:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 193.710833][ T52] audit: type=1400 audit(1626500430.515:8): avc: denied { execmem } for pid=8702 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:40:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x2d) 05:40:31 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}, 0x0) 05:40:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) fork() r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) [ 195.260959][ T8703] chnl_net:caif_netlink_parms(): no params data found [ 195.335395][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.346719][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.359585][ T8703] device bridge_slave_0 entered promiscuous mode [ 195.381952][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.395142][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.405569][ T8703] device bridge_slave_1 entered promiscuous mode [ 195.449855][ T8703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.465458][ T8703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.509666][ T8703] team0: Port device team_slave_0 added [ 195.528194][ T8703] team0: Port device team_slave_1 added [ 195.568882][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.577567][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.613330][ T8703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.634516][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.644779][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.678165][ T8703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.724645][ T8703] device hsr_slave_0 entered promiscuous mode [ 195.734662][ T8703] device hsr_slave_1 entered promiscuous mode [ 195.868916][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 196.054532][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.064269][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.077074][ T8705] device bridge_slave_0 entered promiscuous mode [ 196.089756][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.097423][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.105850][ T8705] device bridge_slave_1 entered promiscuous mode [ 196.156109][ T8703] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 196.185779][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.199715][ T8703] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 196.212607][ T8707] chnl_net:caif_netlink_parms(): no params data found [ 196.225909][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.251388][ T8703] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 196.283067][ T8705] team0: Port device team_slave_0 added [ 196.292963][ T8703] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 196.323305][ T8705] team0: Port device team_slave_1 added [ 196.392676][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.401256][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.431298][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.476343][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.492901][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.533862][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.552413][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.560515][ T8707] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.569619][ T8707] device bridge_slave_0 entered promiscuous mode [ 196.579264][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.587848][ T8707] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.596596][ T8707] device bridge_slave_1 entered promiscuous mode [ 196.637552][ T8707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.653455][ T8705] device hsr_slave_0 entered promiscuous mode [ 196.663934][ T8705] device hsr_slave_1 entered promiscuous mode [ 196.676407][ T8705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.686908][ T8705] Cannot create hsr debugfs directory [ 196.703894][ T8707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.776524][ T8707] team0: Port device team_slave_0 added [ 196.811466][ T8707] team0: Port device team_slave_1 added [ 196.831775][ T8709] chnl_net:caif_netlink_parms(): no params data found [ 196.895613][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.904988][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.937380][ T8707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.964765][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.972857][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.004081][ T8707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.113420][ T51] Bluetooth: hci0: command 0x0409 tx timeout [ 197.135775][ T8707] device hsr_slave_0 entered promiscuous mode [ 197.145847][ T8707] device hsr_slave_1 entered promiscuous mode [ 197.156955][ T8707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.167066][ T8707] Cannot create hsr debugfs directory [ 197.208410][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.220260][ T8709] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.233326][ T8709] device bridge_slave_0 entered promiscuous mode [ 197.267375][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.283269][ T8709] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.298527][ T8709] device bridge_slave_1 entered promiscuous mode [ 197.356954][ T8709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.375900][ T8709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.420505][ T38] Bluetooth: hci1: command 0x0409 tx timeout [ 197.464414][ T8703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.492395][ T8709] team0: Port device team_slave_0 added [ 197.513962][ T8709] team0: Port device team_slave_1 added [ 197.572368][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.584162][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.623679][ T8709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.642515][ T8709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.652314][ T8709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.686724][ T8709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.726192][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 197.736555][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 197.766639][ T8703] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.790130][ T8705] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 197.817910][ T38] Bluetooth: hci2: command 0x0409 tx timeout [ 197.838616][ T8705] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 197.863104][ T8709] device hsr_slave_0 entered promiscuous mode [ 197.884409][ T8709] device hsr_slave_1 entered promiscuous mode [ 197.895654][ T8709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.910684][ T8709] Cannot create hsr debugfs directory [ 197.921270][ T5056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.936988][ T5056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.949178][ T5056] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.959247][ T5056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.004745][ T8705] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 198.018968][ T8705] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 198.051955][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.063282][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.077030][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.090854][ T3430] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.100382][ T3430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.112322][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.124320][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.138809][ T38] Bluetooth: hci3: command 0x0409 tx timeout [ 198.199866][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.215631][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.237352][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.251096][ T8707] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 198.293831][ T8707] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.319881][ T8707] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.339268][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.353294][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.368151][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.381310][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.404014][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.418551][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.447846][ T8707] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.470155][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.552073][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.562880][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.620173][ T8703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.651389][ T8709] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 198.662579][ T8709] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 198.674301][ T8709] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 198.696295][ T8709] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 198.720085][ T8707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.771133][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.787981][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.801399][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.817929][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.856468][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.869801][ T8707] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.911553][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.923963][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.936228][ T8675] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.946443][ T8675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.958294][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.971362][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.983347][ T8675] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.993048][ T8675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.007572][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.027168][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.039896][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.054307][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.065412][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.076467][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.086482][ T9556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.111517][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.121377][ T8703] device veth0_vlan entered promiscuous mode [ 199.141364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.156095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.185732][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.198223][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.209062][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.219948][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.229919][ T8675] Bluetooth: hci0: command 0x041b tx timeout [ 199.248563][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.260036][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.272350][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.283806][ T9580] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.293363][ T9580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.304898][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.316569][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.329317][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.347004][ T8703] device veth1_vlan entered promiscuous mode [ 199.371685][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.380966][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.390615][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.400786][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.410941][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.421150][ T8675] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.429427][ T8675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.439095][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.487292][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.499444][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.511726][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.522108][ T8675] Bluetooth: hci1: command 0x041b tx timeout [ 199.538869][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.547867][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.557136][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.583067][ T8703] device veth0_macvtap entered promiscuous mode [ 199.591803][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.601242][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.614995][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.638038][ T8709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.654907][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.666257][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.692311][ T8703] device veth1_macvtap entered promiscuous mode [ 199.706669][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.722616][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.736367][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.749886][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.764514][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.778648][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.791247][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.821456][ T8707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.842316][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.862575][ T8709] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.902842][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.907471][ T9581] Bluetooth: hci2: command 0x041b tx timeout [ 199.914474][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.933434][ T9464] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.941822][ T9464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.953465][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.967839][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.003068][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.017349][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.032210][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.042190][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.053230][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.063141][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.074843][ T9464] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.083473][ T9464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.098431][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.115267][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.127162][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.136367][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.160321][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.172277][ T8703] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.184749][ T8703] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.196268][ T8703] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.210114][ T8703] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.221518][ T9581] Bluetooth: hci3: command 0x041b tx timeout [ 200.236436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.247128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.257543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.277362][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.288223][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.298828][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.310055][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.321841][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.355747][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.371847][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.404339][ T8709] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.418805][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.438199][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.451981][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.504085][ T8707] device veth0_vlan entered promiscuous mode [ 200.522180][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.531383][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.541078][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.551185][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.561245][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.571906][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.613958][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.629186][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.643519][ T8707] device veth1_vlan entered promiscuous mode [ 200.703306][ T8705] device veth0_vlan entered promiscuous mode [ 200.718528][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.718675][ T8709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.728910][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.737901][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.756699][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.765792][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.774934][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.785717][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.795852][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.804723][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.876201][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.898434][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.917501][ T8707] device veth0_macvtap entered promiscuous mode [ 200.928595][ T8705] device veth1_vlan entered promiscuous mode [ 200.938210][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.953375][ T8707] device veth1_macvtap entered promiscuous mode [ 200.954381][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.981528][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.995383][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.008588][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.021566][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.034440][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.063174][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.074389][ T9583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.107545][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.121988][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.137224][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.148707][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.159912][ T8705] device veth0_macvtap entered promiscuous mode [ 201.170238][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.184726][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.207304][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.210764][ C1] hrtimer: interrupt took 35965 ns [ 201.221759][ T8709] device veth0_vlan entered promiscuous mode [ 201.239197][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.252346][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.265537][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.283827][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.303798][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.323227][ T8705] device veth1_macvtap entered promiscuous mode [ 201.360440][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.380799][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.398291][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.416044][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.437025][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.457878][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.476377][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.498051][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.514712][ T8705] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.524440][ T8705] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.534892][ T8705] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.545011][ T8705] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.606046][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.621404][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.674253][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.686012][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.932777][ T9580] Bluetooth: hci0: command 0x040f tx timeout [ 201.934557][ T9608] loop0: detected capacity change from 0 to 4096 [ 201.940838][ T8675] Bluetooth: hci1: command 0x040f tx timeout [ 201.943163][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.943220][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.943233][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.943250][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.944523][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.973891][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 05:40:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 201.985300][ T9581] Bluetooth: hci2: command 0x040f tx timeout [ 202.002888][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.045287][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.059805][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.072144][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.084472][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.096033][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.109641][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.121505][ T3430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.182561][ T8707] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.193587][ T8707] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.215114][ T8707] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.232060][ T8707] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.297275][ T9581] Bluetooth: hci3: command 0x040f tx timeout [ 202.353761][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.365336][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.389436][ T9464] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:40:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x2d) 05:40:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x2d) 05:40:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x2d) 05:40:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x2d) 05:40:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x2d) [ 202.948965][ T8709] device veth1_vlan entered promiscuous mode [ 202.989085][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.004648][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.022568][ T9455] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.064650][ T8709] device veth0_macvtap entered promiscuous mode [ 203.080239][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.092226][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.104378][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 05:40:39 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}, 0x0) [ 203.123582][ T8709] device veth1_macvtap entered promiscuous mode [ 203.149202][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.168192][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.183933][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.196364][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.208936][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.222693][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.236383][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.250515][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.266537][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.277860][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.295254][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.308211][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.319155][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.330588][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.341756][ T8709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.353861][ T8709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.366485][ T8709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.377774][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.388934][ T9585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.404826][ T8709] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.418244][ T8709] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.432606][ T8709] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.447052][ T8709] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.520805][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.531924][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.546079][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.564056][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.574383][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.587967][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:40:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) fork() r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) 05:40:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x2d) 05:40:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:40:40 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}, 0x0) 05:40:40 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}, 0x0) 05:40:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 203.923873][ T9719] loop0: detected capacity change from 0 to 4096 05:40:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 204.014917][ T9719] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 204.109213][ T9732] loop1: detected capacity change from 0 to 4096 [ 204.134907][ T9581] Bluetooth: hci0: command 0x0419 tx timeout [ 204.142261][ T3025] Bluetooth: hci2: command 0x0419 tx timeout [ 204.324407][ T9741] loop2: detected capacity change from 0 to 4096 [ 204.466673][ T9741] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 204.781673][ T3025] Bluetooth: hci1: command 0x0419 tx timeout [ 204.787147][ T9732] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 204.802503][ T3025] Bluetooth: hci3: command 0x0419 tx timeout 05:40:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:40:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) fork() r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) 05:40:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:40:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:40:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) fork() r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) 05:40:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 205.409984][ T9776] loop0: detected capacity change from 0 to 4096 [ 205.629723][ T9780] loop2: detected capacity change from 0 to 4096 [ 205.694288][ T9774] loop1: detected capacity change from 0 to 4096 [ 205.756096][ T9774] EXT4-fs (loop1): Unrecognized mount option "./file0" or missing value [ 206.004988][ T9776] EXT4-fs (loop0): Unrecognized mount option "./file0" or missing value 05:40:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:40:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 206.243286][ T9780] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:40:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:40:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 05:40:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 05:40:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 05:40:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) [ 207.462003][ T9821] loop2: detected capacity change from 0 to 4096 [ 207.541189][ T9821] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 05:40:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000400)={0x38, 0x2, 0x4, 0x80000001, 0x6, 0x0, 0xfffffffffffffffd, 0x7f, 0x0, 0x40}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0xd, 0x9, 0x200, 0x1f, 0xfff, 0x3ff, 0x81, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unlink(&(0x7f0000000040)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)='jffs2\x00', 0xdd2d72194c598ab4, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 208.289193][ T9832] loop3: detected capacity change from 0 to 4096 05:40:45 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x400}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed70000030000000003000000003c00"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000010000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="00000014000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed700"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c889421e0000030000000003000000003c00"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000010000000001400"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="00000014000000020c6000"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c889421e", 0x20, 0x605fe0}, {&(0x7f0000012e00)="d63cd47ac889421e00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000005380000000900000004380000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000003380000000900000004380000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3001000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3001940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511dcd86f19000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3800000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3800160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a0000000001380000ffa1002b0000000000000000010000002600000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e51106fb2f82000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3800fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen845873083/file0/file0\x00'/96, 0x60, 0x3801160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a0000000002380000ed81002b0000000000000000010000000a00000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511ef2b7fda000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3801fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3802160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3802f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a0000000003380000", 0x20, 0x3802fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e5117cff892e000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3804000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3804160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a0000000005380000ed8102210000000000000000020000002823000000000000040000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511a71da5ee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3804fe0}, {&(0x7f0000014300)="02300000030000002400000000000000000000000000000000000000000000000000000000000000000000000230000003300000043000"/64, 0x40, 0x3805160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47a081f195806380000", 0x20, 0x3805fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000015bc645f0000000015bc645f00000000000000002c92e5112c92e511000000000100"/96, 0x60, 0x3c01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013000"/64, 0x40, 0x3c01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023c0000ed4100250000000000000000020000007c0d000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511974a008d000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3c02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3c02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}], 0x0, &(0x7f0000014b00)) 05:40:45 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000045e369520a544608ab7bbd65729fa1300"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="c292728a8cef44df6e0cd69d1a7e6c59ea03c0abf062a911c4d3a7e5c3d370925530427ab60a45b28f46de9e9441bba500001000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000045e369520a544608ab7bbd65729fa1300001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000045e369520a544608ab7bbd65729fa1300004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000045e369520a544608ab7bbd65729fa13010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000045e369520a544608ab7bbd65729fa135530427ab60a45b28f46de9e9441bba5d402ef11db7a1cc48e85981050cba294377d5acb4218f1bd1b5ed1e490bd434b5530427ab60a45b28f46de9e9441bba500201000000000000000000000000001a6437f5d22144663a6ccfb2b5ec00c1e0100000000000000030000000000000002000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e00005000"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000a6437f5d22144663a6ccfb2b5ec00c1e50a17a5ce1d79baad3593b0439188d437e826ebaf12fbdfaed4d89f2144bd9435530427ab60a45b28f46de9e9441bba500401000000000000000000000000001a6437f5d22144663a6ccfb2b5ec00c1e01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="bb1e119bb5ae4dad5675b326ceb8e7d68a27cba094c0e3c620164a2464de6d3e5530427ab60a45b28f46de9e9441bba500501000000000000000000000000001a6437f5d22144663a6ccfb2b5ec00c1e01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="1900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000045e369520a544608ab7bbd65729fa1300004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000045e369520a544608ab7bbd65729fa13010000000000000000000001000000000000590000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000045e369520a544608ab7bbd65729fa135530427ab60a45b28f46de9e9441bba5", 0x100, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000091e51815a33744eba8ebd5d93a5066c1000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c44d70185cbc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002000000000000000fb9a0055c9328b3e817a4e35ff8b0a5c445c6f2a7a3b19bd68e7cfe20e80c025530427ab60a45b28f46de9e9441bba500205000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e050000000000000002000000000000000b000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000020500000000000a90000000000000000e70e0000210000000070500000000000a90000000000000000c60e0000210000000080500000000000a90000000000000000a50e0000210000000090500000000000a90000000000000000840e00002100000000a0500000000000a90000000000000000630e0000210000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000002a0e0000180000000000500000000000c00000190000000000f30e000018", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="5788171ffc20052603b82d12e1018b0275771d38bce1beb53ca7f023d213202f5530427ab60a45b28f46de9e9441bba500605000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="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"/288, 0x120, 0x506fa0}, {&(0x7f0000013000)="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", 0x100, 0x507f60}, {&(0x7f0000013100)="342ed2bca1b1212611d55a3b84568450f1965abbab42adffa64c448cbe0508b05530427ab60a45b28f46de9e9441bba500905000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013200)="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", 0x140, 0x509f40}, {&(0x7f0000013400)="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", 0x1e0, 0x50afe0}, {&(0x7f0000013600)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000637b517ae8bf6e44324c2ae69286755c3ab14dd79cefbf74aa38de6ee14f50795530427ab60a45b28f46de9e9441bba500c05000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e0600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c00002300"/1024, 0x400, 0x50be40}, {&(0x7f0000013a00)="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", 0x400, 0x50cca0}, {&(0x7f0000013e00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014100)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa61706000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa61706000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa6170600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3333343331303838322f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa61706000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa6175cbc645f00000000cd2aa61767dc44d1477a5e640bf5eb91d9ae11b73aedbab3deee424355a372e7fc29ef755530427ab60a45b28f46de9e9441bba500f05000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e060000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0xa80, 0x50e6e0}, {&(0x7f0000014c00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014d00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014e00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000014f00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x50f9e0}, {&(0x7f0000015200)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000091e51815a33744eba8ebd5d93a5066c1000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c44d70185cbc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015300)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015400)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015500)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015600)="0000000000000000000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015700)="3ad0246fb8e412478794fb7ebc90891b457c3fb8f512800ddcb6c1dbcd42665a5530427ab60a45b28f46de9e9441bba500005100000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015800)="00000000000000000300000000000000000100000000000000006900000000000000190000000000a6437f5d22144663a6ccfb2b5ec00c1e0300000000000000000100000000000000005000000000000000190000000000a6437f5d22144663a6ccfb2b5ec00c1e0300000000000000000100000000000000001000000000000000400000000000a6437f5d22144663a6ccfb2b5ec00c1e0000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015900)="46cae36e50a1be8644499e2a1b8e769a1b0257d1e05e90293eadce6881d3e3345530427ab60a45b28f46de9e9441bba500006900000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e060000000000000005000000000000001c000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e00002300000001010000000000000100000000000000009c0d0000a000000001010000000000000c00010000000000008d0d00000f0000000101000000000000544bae7904000000006a0d000023000000010100000000000054482d12f600000000470d0000230000000201000000000000010000000000000000a70c0000a000000002010000000000000c0101000000000000980c00000f00000002010000000000006c0000000000000000690800002f0400000301000000000000010000000000000000c9070000a000000003010000000000000c0101000000000000ba0700000f00000003010000000000006c00000000000000007f0700003b0000000401000000000000010000000000000000df060000a000000004010000000000000c0001000000000000d00600000f00000004010000000000001822a8f12600000000a10600002f000000040100000000000018d65ba13500000000720600002f00000004010000000000006c0000000000000000530600001f0000000501000000000000010000000000000000b3050000a000000005010000000000000c0001000000000000950500001e00000005010000000000006c000000000000000060050000350000000601000000000000010000000000000000c0040000a000000006010000000000000c0001000000000000ad0400001300000006010000000000006c000000000000000034040000790000", 0x320, 0x690000}, {&(0x7f0000015d00)="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", 0xb80, 0x690480}], 0x0, &(0x7f0000016900)) [ 208.760158][ T9842] loop1: detected capacity change from 0 to 245807 [ 208.772847][ T9841] loop0: detected capacity change from 0 to 32768 [ 208.841264][ T9841] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 1 transid 7 /dev/loop0 scanned by syz-executor.0 (9841) [ 208.896722][ T9841] BTRFS info (device loop0): disk space caching is enabled [ 208.906312][ T9841] BTRFS info (device loop0): has skinny extents [ 208.906448][ T9842] F2FS-fs (loop1): Found nat_bits in checkpoint [ 209.125069][ T9841] BTRFS info (device loop0): enabling ssd optimizations [ 209.197184][ T9842] F2FS-fs (loop1): Mounted with checkpoint version = 7ad43cd7 05:40:56 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed70000030000000003000000003c00"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000010000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="00000014000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed700"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c889421e0000030000000003000000003c00"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000010000000001400"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="00000014000000020c6000"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c889421e", 0x20, 0x605fe0}, {&(0x7f0000012e00)="d63cd47ac889421e00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000005380000000900000004380000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000003380000000900000004380000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3001000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3001940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511dcd86f19000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3800000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3800160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a0000000001380000ffa1002b0000000000000000010000002600000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e51106fb2f82000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3800fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen845873083/file0/file0\x00'/96, 0x60, 0x3801160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a0000000002380000ed81002b0000000000000000010000000a00000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511ef2b7fda000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3801fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3802160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3802f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a0000000003380000", 0x20, 0x3802fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e5117cff892e000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3804000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3804160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a0000000005380000ed8102210000000000000000020000002823000000000000040000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511a71da5ee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3804fe0}, {&(0x7f0000014300)="02300000030000002400000000000000000000000000000000000000000000000000000000000000000000000230000003300000043000"/64, 0x40, 0x3805160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47a081f195806380000", 0x20, 0x3805fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000015bc645f0000000015bc645f00000000000000002c92e5112c92e511000000000100"/96, 0x60, 0x3c01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013000"/64, 0x40, 0x3c01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023c0000ed4100250000000000000000020000007c0d000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511974a008d000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3c02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3c02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}], 0x0, &(0x7f0000014b00)) 05:40:56 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_delete(0x0) 05:40:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000700), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0xa}) 05:40:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) [ 219.657301][ T52] audit: type=1326 audit(1626500456.455:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9880 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 05:40:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) [ 219.844598][ T9893] loop1: detected capacity change from 0 to 245807 [ 219.881988][ T9893] F2FS-fs (loop1): Found nat_bits in checkpoint 05:40:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 05:40:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000700), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0xa}) [ 219.969479][ T9893] F2FS-fs (loop1): Mounted with checkpoint version = 7ad43cd7 05:40:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 05:40:56 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x1400}, {&(0x7f0000010800)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed70000030000000003000000003c00"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000010000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="00000014000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed700"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c889421e0000030000000003000000003c00"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000010000000001400"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="00000014000000020c6000"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c889421e", 0x20, 0x605fe0}, {&(0x7f0000012e00)="d63cd47ac889421e00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000005380000000900000004380000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000003380000000900000004380000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3001000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3001940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511dcd86f19000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3800000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3800160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a0000000001380000ffa1002b0000000000000000010000002600000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e51106fb2f82000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3800fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen845873083/file0/file0\x00'/96, 0x60, 0x3801160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a0000000002380000ed81002b0000000000000000010000000a00000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511ef2b7fda000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3801fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3802160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3802f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a0000000003380000", 0x20, 0x3802fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e5117cff892e000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3804000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3804160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a0000000005380000ed8102210000000000000000020000002823000000000000040000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511a71da5ee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3804fe0}, {&(0x7f0000014300)="02300000030000002400000000000000000000000000000000000000000000000000000000000000000000000230000003300000043000"/64, 0x40, 0x3805160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47a081f195806380000", 0x20, 0x3805fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000015bc645f0000000015bc645f00000000000000002c92e5112c92e511000000000100"/96, 0x60, 0x3c01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013000"/64, 0x40, 0x3c01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023c0000ed4100250000000000000000020000007c0d000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511974a008d000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3c02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3c02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}], 0x0, &(0x7f0000014b00)) [ 220.207272][ T9915] loop1: detected capacity change from 0 to 245807 [ 220.248146][ T9915] F2FS-fs (loop1): Found nat_bits in checkpoint [ 220.327038][ T9915] F2FS-fs (loop1): Mounted with checkpoint version = 7ad43cd7 [ 220.451238][ T52] audit: type=1326 audit(1626500457.255:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9880 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 05:40:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000700), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0xa}) 05:40:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 05:40:57 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_delete(0x0) 05:40:57 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x45, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c000000100000001400000300000001000000020000004d24d30d9d7f4ff8a820f07785d61e9100000000", 0x80, 0x1400}, {&(0x7f0000010800)="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"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000ae8bfed70000030000000003000000003c00"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000010000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="00000014000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)="00008c00"/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed700"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c889421e0000030000000003000000003c00"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000010000000001400"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="00000014000000020c6000"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="0000000000000000000000000000000000000000000000000000000100000000d63cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c889421e", 0x20, 0x605fe0}, {&(0x7f0000012e00)="d63cd47ac889421e00"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000005380000000900000004380000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000003380000000900000004380000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3001000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3001940}, {&(0x7f0000013400)="ed81002b0000000000000000010000001a04000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511dcd86f19000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3800000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1120, 0x460, 0x3800160}, {&(0x7f0000013a00)="0000000000000000050000000500000001000000d33cd47a0000000001380000ffa1002b0000000000000000010000002600000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e51106fb2f82000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3800fe0}, {&(0x7f0000013b00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen845873083/file0/file0\x00'/96, 0x60, 0x3801160}, {&(0x7f0000013c00)="0000000000000000060000000600000001000000d33cd47a0000000002380000ed81002b0000000000000000010000000a00000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511ef2b7fda000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3801fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00\x00\x00\x00\x00\x00', 0x40, 0x3802160}, {&(0x7f0000013e00)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3802f00}, {&(0x7f0000013f00)="0000000000000000070000000700000001000000d33cd47a0000000003380000", 0x20, 0x3802fe0}, {&(0x7f0000014000)="ed81012b0000000000000000010000006400000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e5117cff892e000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x3804000}, {&(0x7f0000014100)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x3804160}, {&(0x7f0000014200)="0000000000000000090000000900000001000000d33cd47a0000000005380000ed8102210000000000000000020000002823000000000000040000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511a71da5ee000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3804fe0}, {&(0x7f0000014300)="02300000030000002400000000000000000000000000000000000000000000000000000000000000000000000230000003300000043000"/64, 0x40, 0x3805160}, {&(0x7f0000014400)="0000000000000000080000000800000001000000d43cd47a081f195806380000", 0x20, 0x3805fe0}, {&(0x7f0000014500)="ed4100205cf90100535f0100030000000010000000000000020000000000000014bc645f0000000015bc645f0000000015bc645f00000000000000002c92e5112c92e511000000000100"/96, 0x60, 0x3c01000}, {&(0x7f0000014600)="0000000000000000180000000000000000000000000000000000000000000000013000"/64, 0x40, 0x3c01160}, {&(0x7f0000014700)="0000000000000000030000000300000000000000d33cd47a00000000023c0000ed4100250000000000000000020000007c0d000000000000010000000000000015bc645f0000000015bc645f0000000015bc645f000000002c92e5112c92e5112c92e511974a008d000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000014800)="0000000000000000240000000000000000000000000000000000000000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700000000", 0x80, 0x3c02160}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x3c02960}, {&(0x7f0000014a00)="0000000000000000040000000400000000000000d33cd47a00000000033c0000", 0x20, 0x3c02fe0}], 0x0, &(0x7f0000014b00)) [ 220.599666][ T9928] loop1: detected capacity change from 0 to 245807 05:40:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) 05:40:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000700), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000000)={0xa}) [ 220.641750][ T52] audit: type=1326 audit(1626500457.445:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9931 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 [ 220.662080][ T9928] F2FS-fs (loop1): Found nat_bits in checkpoint 05:40:57 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_delete(0x0) 05:40:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) [ 220.764758][ T52] audit: type=1326 audit(1626500457.565:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9943 comm="syz-executor.0" exe="/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 [ 220.834598][ T9928] F2FS-fs (loop1): Mounted with checkpoint version = 7ad43cd7 05:40:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0xd3) 05:40:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0xd3) 05:40:58 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_delete(0x0) 05:40:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0xd3) 05:40:58 executing program 1: socket$inet(0x10, 0x0, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) dup2(r0, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 221.562789][ T52] audit: type=1326 audit(1626500458.365:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9964 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 05:40:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)=0xd3) 05:40:58 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_delete(0x0) [ 221.706007][ T52] audit: type=1326 audit(1626500458.505:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9971 comm="syz-executor.0" exe="/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 05:40:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 05:40:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 05:40:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 05:40:59 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_delete(0x0) 05:40:59 executing program 1: socket$inet(0x10, 0x0, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) dup2(r0, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) 05:40:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) [ 222.458623][ T52] audit: type=1326 audit(1626500459.265:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9986 comm="syz-executor.3" exe="/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 05:40:59 executing program 2: socket$inet(0x10, 0x0, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) dup2(r0, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) 05:40:59 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000100)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_delete(0x0) [ 222.679627][ T52] audit: type=1326 audit(1626500459.485:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9994 comm="syz-executor.0" exe="/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 05:40:59 executing program 2: socket$inet(0x10, 0x0, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) dup2(r0, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) 05:40:59 executing program 1: socket$inet(0x10, 0x0, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) dup2(r0, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) 05:41:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newrule={0x38, 0x20, 0x7ae4ee5c45e263d3, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x67}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ip6gretap0\x00'}]}, 0x38}}, 0x0) 05:41:00 executing program 2: socket$inet(0x10, 0x0, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) dup2(r0, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) 05:41:00 executing program 1: socket$inet(0x10, 0x0, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) dup2(r0, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) 05:41:00 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000004c0)='.\x00', 0x3000004) inotify_add_watch(r0, &(0x7f00000004c0)='.\x00', 0x80000910) 05:41:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newrule={0x38, 0x20, 0x7ae4ee5c45e263d3, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x67}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ip6gretap0\x00'}]}, 0x38}}, 0x0) 05:41:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newrule={0x38, 0x20, 0x7ae4ee5c45e263d3, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x67}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ip6gretap0\x00'}]}, 0x38}}, 0x0) 05:41:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newrule={0x38, 0x20, 0x7ae4ee5c45e263d3, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x67}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ip6gretap0\x00'}]}, 0x38}}, 0x0) 05:41:00 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000004c0)='.\x00', 0x3000004) inotify_add_watch(r0, &(0x7f00000004c0)='.\x00', 0x80000910) 05:41:01 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000004c0)='.\x00', 0x3000004) inotify_add_watch(r0, &(0x7f00000004c0)='.\x00', 0x80000910) 05:41:01 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:41:01 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="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", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) 05:41:01 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000008c0)) 05:41:01 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000004c0)='.\x00', 0x3000004) inotify_add_watch(r0, &(0x7f00000004c0)='.\x00', 0x80000910) 05:41:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200016e870325132510000e870325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) 05:41:01 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 224.773579][T10052] loop0: detected capacity change from 0 to 5152 [ 224.789232][T10050] loop3: detected capacity change from 0 to 6 05:41:01 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000008c0)) 05:41:01 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 224.822977][T10050] squashfs: Unknown parameter 'check_int' 05:41:01 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:41:01 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="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", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) 05:41:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200016e870325132510000e870325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) 05:41:01 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000008c0)) 05:41:01 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="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", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) 05:41:01 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000008c0)) [ 225.034990][T10076] loop0: detected capacity change from 0 to 5152 [ 225.113376][T10077] loop3: detected capacity change from 0 to 6 05:41:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200016e870325132510000e870325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) [ 225.160264][T10077] squashfs: Unknown parameter 'check_int' [ 225.160674][T10079] loop2: detected capacity change from 0 to 6 [ 225.196292][T10079] squashfs: Unknown parameter 'check_int' 05:41:02 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="a275e800bf3931dbe38b649803789444891e757df923b55280ed21844b61767fd9f68f23e13241a09b20988afd77f9f1d3147eebc493aee75b1e11418a469bbac2fede1201b2582cd13dc55c038198017d75fcc0ee8774f12711c225bdac56c8b9aa43890ec4d0ea44ca89e40cdde18b4fe74507ef302fa3d72737da89e98053339f78a6a2085d36ff0ddf57a34da4af9398d54cdea1954145aff92e67e14c41589b983680f3fb1247c43f277178dd8fb06a42b88255d41fe3c9a2252e520d5a5416701ca0393ff43cba4333b03068be065dd0f6c93cc0dbc2c4a88e8746518d4f723868784e2fc3b48c261ad7dabd29fe07a1ca9cb5f70cc7f4855b0a", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) 05:41:02 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="a275e800bf3931dbe38b649803789444891e757df923b55280ed21844b61767fd9f68f23e13241a09b20988afd77f9f1d3147eebc493aee75b1e11418a469bbac2fede1201b2582cd13dc55c038198017d75fcc0ee8774f12711c225bdac56c8b9aa43890ec4d0ea44ca89e40cdde18b4fe74507ef302fa3d72737da89e98053339f78a6a2085d36ff0ddf57a34da4af9398d54cdea1954145aff92e67e14c41589b983680f3fb1247c43f277178dd8fb06a42b88255d41fe3c9a2252e520d5a5416701ca0393ff43cba4333b03068be065dd0f6c93cc0dbc2c4a88e8746518d4f723868784e2fc3b48c261ad7dabd29fe07a1ca9cb5f70cc7f4855b0a", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) [ 225.313233][T10098] loop0: detected capacity change from 0 to 5152 05:41:02 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="a275e800bf3931dbe38b649803789444891e757df923b55280ed21844b61767fd9f68f23e13241a09b20988afd77f9f1d3147eebc493aee75b1e11418a469bbac2fede1201b2582cd13dc55c038198017d75fcc0ee8774f12711c225bdac56c8b9aa43890ec4d0ea44ca89e40cdde18b4fe74507ef302fa3d72737da89e98053339f78a6a2085d36ff0ddf57a34da4af9398d54cdea1954145aff92e67e14c41589b983680f3fb1247c43f277178dd8fb06a42b88255d41fe3c9a2252e520d5a5416701ca0393ff43cba4333b03068be065dd0f6c93cc0dbc2c4a88e8746518d4f723868784e2fc3b48c261ad7dabd29fe07a1ca9cb5f70cc7f4855b0a", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) [ 225.357449][T10092] loop1: detected capacity change from 0 to 6 [ 225.386539][T10092] squashfs: Unknown parameter 'check_int' 05:41:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73662a7b3b00088001000240000004f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffffffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100016e870325132510000e87032510300000000002e2e202020202020202020100016e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200016e870325132510000e870325104001a040000", 0x80, 0x42000}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x82000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0xc2000}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x142000}], 0x0, &(0x7f0000010d00)) 05:41:02 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="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", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) [ 225.530662][T10105] loop2: detected capacity change from 0 to 6 [ 225.530760][T10104] loop3: detected capacity change from 0 to 6 [ 225.560224][T10104] squashfs: Unknown parameter 'check_int' [ 225.560751][T10105] squashfs: Unknown parameter 'check_int' [ 225.574776][T10119] loop0: detected capacity change from 0 to 5152 [ 225.676643][T10118] loop1: detected capacity change from 0 to 6 [ 225.700806][T10118] squashfs: Unknown parameter 'check_int' 05:41:02 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="a275e800bf3931dbe38b649803789444891e757df923b55280ed21844b61767fd9f68f23e13241a09b20988afd77f9f1d3147eebc493aee75b1e11418a469bbac2fede1201b2582cd13dc55c038198017d75fcc0ee8774f12711c225bdac56c8b9aa43890ec4d0ea44ca89e40cdde18b4fe74507ef302fa3d72737da89e98053339f78a6a2085d36ff0ddf57a34da4af9398d54cdea1954145aff92e67e14c41589b983680f3fb1247c43f277178dd8fb06a42b88255d41fe3c9a2252e520d5a5416701ca0393ff43cba4333b03068be065dd0f6c93cc0dbc2c4a88e8746518d4f723868784e2fc3b48c261ad7dabd29fe07a1ca9cb5f70cc7f4855b0a", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) 05:41:02 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="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", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) 05:41:02 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000008c0)) 05:41:02 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xd0d984a9425ea6d3}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, 0x140b, 0x10, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x841}, 0x0) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000004c0)=0x5, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000500)={'batadv_slave_1\x00'}) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000c80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000d00)=""/6, 0x6}, {&(0x7f0000000d40)=""/253, 0xfd}], 0x2, &(0x7f0000000e80)=""/131, 0x83}, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f0000000fc0), r1) syz_mount_image$btrfs(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1f, 0x4, &(0x7f00000013c0)=[{&(0x7f0000001140)="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", 0xfd, 0x6}, {&(0x7f0000001240)="3a02231039ac0872baac6eb9f6ea379ec5f5b53741b3ff757e4912a788d59ef941ac8573c33ec0c38ad3747c4a7a37408dd516e7e310702990e6b0baf8a628afebbb61c59193e34b90276b27997a51bf2e49b3c5cd1cfab9071cd908db9793c7a1892b386f4968289c3e03ac28bba54a1e3d9f38b8e676504226dc8f89e971f42f79a10d35388c0b48f6f015d072a3beec906589304040c1c2ea67da395321d64d022aa684336d323b2f6df96e4425af675144e5f3a12ffc9a9e83ddb73842bc0f60add9db", 0xc5}, {&(0x7f0000001340)="158679a772d8e564bfaf969f54b63846bba57bf37a15eb61585411460c0adc52a599c3827d6908db1915a6d6f5e092e95eebfb9b6c", 0x35, 0x1}, {&(0x7f0000001380)="d654daa4c54f304c", 0x8, 0x9}], 0x1, &(0x7f0000001440)={[{@check_int}, {@datacow}, {@subvolid={'subvolid', 0x3d, 0x1}}, {@enospc_debug}, {}, {@clear_cache}, {@ssd_spread}, {@subvol={'subvol', 0x3d, 'batadv\x00'}}, {@nodatacow}, {@thread_pool={'thread_pool', 0x3d, 0x10001}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}, {@hash}, {@hash}, {@fsmagic={'fsmagic', 0x3d, 0x200}}]}) r2 = syz_mount_image$squashfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x3, 0x2, &(0x7f0000001a40)=[{&(0x7f00000018c0)="a47ef041629b2384bef55be4af2ebb356cd18550bffa1bc44b76a5ada097b4651d715f96616859e2d68c43be32a683d6e2e359dc88701da6297d1133d43b74789d01b78ac83d055dd5db4333dab75eaacfeea31ff3d6279e6bb8f3566f1bf9d4204006ad97664950a733464443ea38c54a573971cb9eeae6535887fd8f0957daf76c5c9347c04bca7a005a78f60f56cdb7c0f1eaa4f2900f92093ebd0b4a2c656e", 0xa1, 0x8}, {&(0x7f0000001980)="aea45f1c64c87be2fdb59989fa629c206ff56ae23e20e249fcec701471f46f26ccc861b60bb3bc36f170ab8e4c39bd8d1ee9bb19694460774c19ac15583f26b161c92553d39f1f00673f5cbfb6db647f84bea89652b97913ee3794ba5d6ef1ce54d6b6d2b0277b965db3de9e1b3d615fc492151619c4b534dcdea96bb47faab2639f2cddf45c3c305897864bf8b9bc6b28e2962011d83f46585f4c61b7a285c37c1e5ea31d332670130a446ee3aad6cc66ac301dd89f078ef7e1b9628074eeed", 0xc0, 0x6d5}], 0x0, &(0x7f0000001a80)={[{'check_int'}, {','}, {'ssd_spread'}, {'[#*+'}, {'^'}, {'btrfs\x00'}, {'enospc_debug'}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) fanotify_mark(0xffffffffffffffff, 0x40, 0x1, r2, &(0x7f0000001b00)='./file0/file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000001d00)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x48, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x48022) [ 225.877681][T10134] loop2: detected capacity change from 0 to 6 [ 225.895229][T10135] loop3: detected capacity change from 0 to 6 [ 225.903369][T10134] squashfs: Unknown parameter 'check_int' 05:41:02 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000008c0)) [ 225.926341][T10135] squashfs: Unknown parameter 'check_int' [ 225.988037][T10143] loop1: detected capacity change from 0 to 6 [ 226.008656][T10143] squashfs: Unknown parameter 'check_int' 05:41:02 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000008c0)) 05:41:02 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:41:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 05:41:02 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:41:03 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 226.299680][T10165] Malformed UNC in devname 05:41:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) [ 226.299680][T10165] 05:41:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 226.318931][T10165] CIFS: VFS: Malformed UNC in devname 05:41:03 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:41:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) [ 226.415271][T10165] Malformed UNC in devname [ 226.415271][T10165] [ 226.429183][T10165] CIFS: VFS: Malformed UNC in devname 05:41:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:41:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:03 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 05:41:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) read$FUSE(r2, &(0x7f00000000c0)={0x2020}, 0x2020) 05:41:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 226.598588][T10191] Malformed UNC in devname [ 226.598588][T10191] [ 226.611749][T10191] CIFS: VFS: Malformed UNC in devname 05:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4008ae48, 0x0) [ 226.638609][T10196] Malformed UNC in devname [ 226.638609][T10196] [ 226.654204][T10196] CIFS: VFS: Malformed UNC in devname 05:41:03 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec010000130200001200000000000000000200000001000073564d38e10000001e000000000000000010cc030200010052654973457233467300000001000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="0000000000000000000000001200000000000000000200000001000073564d38e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) 05:41:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 226.719513][T10203] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 226.755159][T10208] loop2: detected capacity change from 0 to 8511 [ 226.783006][T10208] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal 05:41:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 226.793826][T10207] Malformed UNC in devname [ 226.793826][T10207] [ 226.801127][T10208] REISERFS (device loop2): using ordered data mode [ 226.813200][T10207] CIFS: VFS: Malformed UNC in devname [ 226.817783][T10208] reiserfs: using flush barriers [ 226.844494][T10208] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 226.877880][T10208] REISERFS (device loop2): checking transaction log (loop2) [ 226.914693][T10219] Malformed UNC in devname [ 226.914693][T10219] 05:41:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4008ae48, 0x0) [ 226.934657][T10219] CIFS: VFS: Malformed UNC in devname 05:41:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 227.012895][T10225] Malformed UNC in devname [ 227.012895][T10225] [ 227.025398][T10225] CIFS: VFS: Malformed UNC in devname [ 227.075755][T10208] REISERFS (device loop2): Using tea hash to sort names [ 227.094234][T10208] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 05:41:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:03 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec010000130200001200000000000000000200000001000073564d38e10000001e000000000000000010cc030200010052654973457233467300000001000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="0000000000000000000000001200000000000000000200000001000073564d38e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) [ 227.169655][T10238] Malformed UNC in devname [ 227.169655][T10238] 05:41:04 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x30]}}}}]}) [ 227.191749][T10238] CIFS: VFS: Malformed UNC in devname 05:41:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4008ae48, 0x0) 05:41:04 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x30]}}}}]}) 05:41:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:41:04 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x30]}}}}]}) [ 227.544147][T10261] loop2: detected capacity change from 0 to 8511 [ 227.596176][T10261] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 227.618914][T10261] REISERFS (device loop2): using ordered data mode 05:41:04 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x30]}}}}]}) [ 227.660573][T10261] reiserfs: using flush barriers [ 227.684160][T10261] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 05:41:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 227.758436][T10261] REISERFS (device loop2): checking transaction log (loop2) [ 228.088504][T10261] REISERFS (device loop2): Using tea hash to sort names [ 228.116205][T10261] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 05:41:05 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec010000130200001200000000000000000200000001000073564d38e10000001e000000000000000010cc030200010052654973457233467300000001000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="0000000000000000000000001200000000000000000200000001000073564d38e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) 05:41:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010069a70000000000000000000013000300686173683a6e65742c6966616365000005000400000d00000900020073797a30000000000c000780080006400000000405000500020000000500010006"], 0x58}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:41:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x4008ae48, 0x0) 05:41:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:41:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010069a70000000000000000000013000300686173683a6e65742c6966616365000005000400000d00000900020073797a30000000000c000780080006400000000405000500020000000500010006"], 0x58}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 228.435615][T10283] loop2: detected capacity change from 0 to 8511 [ 228.467665][T10283] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 228.487600][T10283] REISERFS (device loop2): using ordered data mode [ 228.506357][T10283] reiserfs: using flush barriers 05:41:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010069a70000000000000000000013000300686173683a6e65742c6966616365000005000400000d00000900020073797a30000000000c000780080006400000000405000500020000000500010006"], 0x58}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 228.546474][T10283] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 228.599357][T10283] REISERFS (device loop2): checking transaction log (loop2) 05:41:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:41:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206010069a70000000000000000000013000300686173683a6e65742c6966616365000005000400000d00000900020073797a30000000000c000780080006400000000405000500020000000500010006"], 0x58}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 228.862414][T10283] REISERFS (device loop2): Using tea hash to sort names [ 228.897768][T10283] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 05:41:05 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x400000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000ec010000130200001200000000000000000200000001000073564d38e10000001e000000000000000010cc030200010052654973457233467300000001000000020001000200010200000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003bc1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x11000}, {&(0x7f0000011200)="0000000000000000000000001200000000000000000200000001000073564d38e10000001e00"/64, 0x40, 0x212000}, {&(0x7f0000011300)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x213000}, {&(0x7f0000011400)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003bc1655f3bc1655f3bc1655f0100000000000000", 0x60, 0x213fa0}], 0x0, &(0x7f0000011500)) 05:41:05 executing program 3: r0 = syz_io_uring_setup(0x147e, &(0x7f0000000440), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000000)=[{0x0}], 0x1) 05:41:05 executing program 1: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 05:41:05 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x7}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '9p\x00'}}]}}) [ 229.114474][T10309] loop1: detected capacity change from 0 to 31 05:41:05 executing program 3: r0 = syz_io_uring_setup(0x147e, &(0x7f0000000440), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000000)=[{0x0}], 0x1) [ 229.175076][T10309] erofs: (device loop1): mounted with root inode @ nid 36. 05:41:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x8c}}, 0x0) 05:41:06 executing program 3: r0 = syz_io_uring_setup(0x147e, &(0x7f0000000440), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000000)=[{0x0}], 0x1) [ 229.333145][T10323] loop2: detected capacity change from 0 to 8511 05:41:06 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x7}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '9p\x00'}}]}}) [ 229.420763][T10323] REISERFS (device loop2): found reiserfs format "3.6" with non-standard journal [ 229.437328][T10323] REISERFS (device loop2): using ordered data mode [ 229.449979][T10323] reiserfs: using flush barriers [ 229.461569][T10323] REISERFS (device loop2): journal params: device loop2, size 512, journal first block 18, max trans len 256, max batch 225, max commit age 30, max trans age 30 [ 229.490358][T10323] REISERFS (device loop2): checking transaction log (loop2) [ 229.623181][T10323] REISERFS (device loop2): Using tea hash to sort names [ 229.640189][T10323] REISERFS (device loop2): Created .reiserfs_priv - reserved for xattr storage. 05:41:06 executing program 3: r0 = syz_io_uring_setup(0x147e, &(0x7f0000000440), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x6, &(0x7f0000000000)=[{0x0}], 0x1) 05:41:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x8c}}, 0x0) 05:41:06 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x7}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '9p\x00'}}]}}) 05:41:06 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x1100000000000000) 05:41:06 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) 05:41:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x8c}}, 0x0) 05:41:06 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x7}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '9p\x00'}}]}}) 05:41:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000003a80)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x8c}}, 0x0) [ 230.089015][T10342] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 05:41:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/232) 05:41:06 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x1100000000000000) 05:41:07 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) 05:41:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/232) 05:41:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) 05:41:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/232) 05:41:07 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x1100000000000000) 05:41:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/232) 05:41:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) 05:41:07 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x1100000000000000) 05:41:07 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) 05:41:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) 05:41:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) [ 231.032892][ T3400] ieee802154 phy0 wpan0: encryption failed: -22 [ 231.043538][ T3400] ieee802154 phy1 wpan1: encryption failed: -22 05:41:07 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/204, 0xcc}], 0x1) dup2(r0, r1) 05:41:08 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/204, 0xcc}], 0x1) dup2(r0, r1) 05:41:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) 05:41:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) 05:41:08 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/204, 0xcc}], 0x1) dup2(r0, r1) 05:41:08 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000180)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f0000000300)='./bus/file1\x00', &(0x7f0000000340)) 05:41:08 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/204, 0xcc}], 0x1) dup2(r0, r1) 05:41:08 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/204, 0xcc}], 0x1) dup2(r0, r1) 05:41:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 05:41:08 executing program 0: set_robust_list(0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/259) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000480)="00214100000000e600000000f4000051ee2b1ee12a5f", 0x16}], 0x1, 0x0, 0x0) 05:41:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 05:41:09 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/204, 0xcc}], 0x1) dup2(r0, r1) 05:41:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 05:41:09 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}, {&(0x7f0000000340)}], 0x2) 05:41:09 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000200)=""/204, 0xcc}], 0x1) dup2(r0, r1) [ 232.511496][T10433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.554634][T10433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 05:41:09 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}, {&(0x7f0000000340)}], 0x2) 05:41:09 executing program 0: set_robust_list(0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/259) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000480)="00214100000000e600000000f4000051ee2b1ee12a5f", 0x16}], 0x1, 0x0, 0x0) 05:41:09 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}, {&(0x7f0000000340)}], 0x2) [ 232.714861][T10445] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.763626][T10447] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="4845c162f20a6420ec4a607600cfffda32432925640949a3f5ba9b63b6276e0a087774daa34b409b11d3d6f8313504a806356bd024fe374962391650327f000400000000000071d9b999b1a71156b024c6dd3e3de059f011bc440000000000000000e5005c1a2b59e5b2fc67", 0x6c}, {&(0x7f0000000300)="0f4b4e85191e10885b2f0aa4df676a6815f78fd9c3a54f6c5d046f6eec5fbfb02b5a4554901bbd4e240e4d60c1e0905a4c8b5fb8f28a2cd29beae3070374c04a0e0df2c6ab256e348c19cfd60fd590292643edf3a13d43df2bb12a2729", 0x5d}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba3060fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) 05:41:09 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}, {&(0x7f0000000340)}], 0x2) 05:41:09 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}, {&(0x7f0000000340)}], 0x2) [ 232.851246][T10461] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.889651][T10465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:09 executing program 0: set_robust_list(0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/259) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000480)="00214100000000e600000000f4000051ee2b1ee12a5f", 0x16}], 0x1, 0x0, 0x0) 05:41:09 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}, {&(0x7f0000000340)}], 0x2) 05:41:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="4845c162f20a6420ec4a607600cfffda32432925640949a3f5ba9b63b6276e0a087774daa34b409b11d3d6f8313504a806356bd024fe374962391650327f000400000000000071d9b999b1a71156b024c6dd3e3de059f011bc440000000000000000e5005c1a2b59e5b2fc67", 0x6c}, {&(0x7f0000000300)="0f4b4e85191e10885b2f0aa4df676a6815f78fd9c3a54f6c5d046f6eec5fbfb02b5a4554901bbd4e240e4d60c1e0905a4c8b5fb8f28a2cd29beae3070374c04a0e0df2c6ab256e348c19cfd60fd590292643edf3a13d43df2bb12a2729", 0x5d}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba3060fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) 05:41:09 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda6e", 0xe}, {&(0x7f0000000340)}], 0x2) [ 233.001507][T10472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.054918][T10482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 05:41:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="4845c162f20a6420ec4a607600cfffda32432925640949a3f5ba9b63b6276e0a087774daa34b409b11d3d6f8313504a806356bd024fe374962391650327f000400000000000071d9b999b1a71156b024c6dd3e3de059f011bc440000000000000000e5005c1a2b59e5b2fc67", 0x6c}, {&(0x7f0000000300)="0f4b4e85191e10885b2f0aa4df676a6815f78fd9c3a54f6c5d046f6eec5fbfb02b5a4554901bbd4e240e4d60c1e0905a4c8b5fb8f28a2cd29beae3070374c04a0e0df2c6ab256e348c19cfd60fd590292643edf3a13d43df2bb12a2729", 0x5d}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba3060fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) 05:41:10 executing program 0: set_robust_list(0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/259) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000480)="00214100000000e600000000f4000051ee2b1ee12a5f", 0x16}], 0x1, 0x0, 0x0) 05:41:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="4845c162f20a6420ec4a607600cfffda32432925640949a3f5ba9b63b6276e0a087774daa34b409b11d3d6f8313504a806356bd024fe374962391650327f000400000000000071d9b999b1a71156b024c6dd3e3de059f011bc440000000000000000e5005c1a2b59e5b2fc67", 0x6c}, {&(0x7f0000000300)="0f4b4e85191e10885b2f0aa4df676a6815f78fd9c3a54f6c5d046f6eec5fbfb02b5a4554901bbd4e240e4d60c1e0905a4c8b5fb8f28a2cd29beae3070374c04a0e0df2c6ab256e348c19cfd60fd590292643edf3a13d43df2bb12a2729", 0x5d}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba3060fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) 05:41:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4000000043) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 05:41:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="4845c162f20a6420ec4a607600cfffda32432925640949a3f5ba9b63b6276e0a087774daa34b409b11d3d6f8313504a806356bd024fe374962391650327f000400000000000071d9b999b1a71156b024c6dd3e3de059f011bc440000000000000000e5005c1a2b59e5b2fc67", 0x6c}, {&(0x7f0000000300)="0f4b4e85191e10885b2f0aa4df676a6815f78fd9c3a54f6c5d046f6eec5fbfb02b5a4554901bbd4e240e4d60c1e0905a4c8b5fb8f28a2cd29beae3070374c04a0e0df2c6ab256e348c19cfd60fd590292643edf3a13d43df2bb12a2729", 0x5d}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba3060fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) 05:41:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="4845c162f20a6420ec4a607600cfffda32432925640949a3f5ba9b63b6276e0a087774daa34b409b11d3d6f8313504a806356bd024fe374962391650327f000400000000000071d9b999b1a71156b024c6dd3e3de059f011bc440000000000000000e5005c1a2b59e5b2fc67", 0x6c}, {&(0x7f0000000300)="0f4b4e85191e10885b2f0aa4df676a6815f78fd9c3a54f6c5d046f6eec5fbfb02b5a4554901bbd4e240e4d60c1e0905a4c8b5fb8f28a2cd29beae3070374c04a0e0df2c6ab256e348c19cfd60fd590292643edf3a13d43df2bb12a2729", 0x5d}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba3060fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) 05:41:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4000000043) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 05:41:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f00000002c0)='./bus/file2\x00', &(0x7f0000000440)) 05:41:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x54c, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503461000103e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 05:41:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x54c, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503461000103e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 05:41:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4000000043) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 05:41:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000580)="4845c162f20a6420ec4a607600cfffda32432925640949a3f5ba9b63b6276e0a087774daa34b409b11d3d6f8313504a806356bd024fe374962391650327f000400000000000071d9b999b1a71156b024c6dd3e3de059f011bc440000000000000000e5005c1a2b59e5b2fc67", 0x6c}, {&(0x7f0000000300)="0f4b4e85191e10885b2f0aa4df676a6815f78fd9c3a54f6c5d046f6eec5fbfb02b5a4554901bbd4e240e4d60c1e0905a4c8b5fb8f28a2cd29beae3070374c04a0e0df2c6ab256e348c19cfd60fd590292643edf3a13d43df2bb12a2729", 0x5d}], 0x2}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba3060fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xf70, 0x11, 0x0, 0x27) [ 233.730996][T10520] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 05:41:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x54c, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503461000103e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 05:41:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f00000002c0)='./bus/file2\x00', &(0x7f0000000440)) 05:41:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4000000043) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 05:41:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f00000002c0)='./bus/file2\x00', &(0x7f0000000440)) 05:41:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x54c, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503461000103e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 05:41:10 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') 05:41:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x3, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:41:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f00000002c0)='./bus/file2\x00', &(0x7f0000000440)) 05:41:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f00000002c0)='./bus/file2\x00', &(0x7f0000000440)) 05:41:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x3, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:41:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x3, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:41:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x3, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:41:11 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f00000002c0)='./bus/file2\x00', &(0x7f0000000440)) [ 234.453365][T10550] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 234.561730][T10555] Process accounting resumed 05:41:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') 05:41:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @motion_det}) 05:41:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) rename(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000280)='./bus/file2\x00') stat(&(0x7f00000002c0)='./bus/file2\x00', &(0x7f0000000440)) 05:41:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @motion_det}) 05:41:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @motion_det}) 05:41:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @motion_det}) 05:41:11 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') 05:41:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @motion_det}) [ 235.228805][T10566] Process accounting resumed 05:41:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @motion_det}) 05:41:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') 05:41:12 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') 05:41:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f905, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @motion_det}) 05:41:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') 05:41:12 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') [ 235.938935][T10584] Process accounting resumed [ 235.955544][T10587] Process accounting resumed 05:41:12 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') 05:41:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') [ 236.437859][T10596] Process accounting resumed 05:41:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') [ 236.589551][T10599] Process accounting resumed 05:41:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') [ 236.916648][T10602] Process accounting resumed 05:41:13 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000180), &(0x7f0000000280)=@v3, 0x18, 0x0) link(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x20) acct(&(0x7f0000000440)='./bus/file0\x00') [ 237.033764][T10610] general protection fault, probably for non-canonical address 0xdffffc000000000d: 0000 [#1] PREEMPT SMP KASAN [ 237.051151][T10610] KASAN: null-ptr-deref in range [0x0000000000000068-0x000000000000006f] [ 237.071480][T10610] CPU: 1 PID: 10610 Comm: syz-executor.2 Not tainted 5.14.0-rc1-syzkaller #0 [ 237.087981][T10610] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 237.103196][T10610] RIP: 0010:security_inode_getattr+0x46/0x140 [ 237.113909][T10610] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 04 01 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5d 08 48 8d 7b 68 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 d7 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b [ 237.144226][T10610] RSP: 0018:ffffc90001fdf638 EFLAGS: 00010202 [ 237.154164][T10610] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000f396000 [ 237.166168][T10610] RDX: 000000000000000d RSI: ffffffff839999ee RDI: 0000000000000068 [ 237.179357][T10610] RBP: ffffc90001fdf808 R08: 0000000000000000 R09: 0000000000000000 [ 237.192141][T10610] R10: ffffffff82b0882b R11: 0000000000000000 R12: ffff888027348238 [ 237.204445][T10610] R13: ffffc90001fdf808 R14: 00000000000007ff R15: 0000000000000000 [ 237.217590][T10610] FS: 00007f1fc41cd700(0000) GS:ffff88802cb00000(0000) knlGS:0000000000000000 [ 237.231044][T10610] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.240456][T10610] CR2: 00005634a3b494b0 CR3: 000000004b9e5000 CR4: 0000000000150ee0 [ 237.253038][T10610] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.265588][T10610] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 237.278577][T10610] Call Trace: [ 237.283967][T10610] vfs_getattr+0x22/0x60 [ 237.290698][T10610] ovl_copy_up_one+0x133/0x1de0 [ 237.298713][T10610] ? mark_lock+0xef/0x17b0 [ 237.305562][T10610] ? lock_chain_count+0x20/0x20 [ 237.313104][T10610] ? avc_has_perm_noaudit+0x1c8/0x390 [ 237.321289][T10610] ? ovl_copy_up_inode+0x720/0x720 [ 237.329248][T10610] ? __lock_acquire+0x162f/0x54a0 [ 237.337112][T10610] ? do_raw_spin_unlock+0x171/0x230 [ 237.345515][T10610] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 237.354483][T10610] ? dget_parent+0x14f/0x540 [ 237.361903][T10610] ? dget_parent+0x141/0x540 [ 237.370280][T10610] ovl_copy_up_flags+0x150/0x1d0 [ 237.377240][T10610] ovl_maybe_copy_up+0x140/0x190 [ 237.385075][T10610] ovl_open+0xba/0x270 [ 237.391467][T10610] ? __mnt_want_write+0x1bc/0x2a0 [ 237.399985][T10610] do_dentry_open+0x4c8/0x11d0 [ 237.407445][T10610] ? ovl_file_accessed.part.0+0x3d0/0x3d0 [ 237.415948][T10610] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 237.425758][T10610] ? may_open+0x1f6/0x420 [ 237.433429][T10610] path_openat+0x1c23/0x27f0 [ 237.440913][T10610] ? path_lookupat+0x860/0x860 [ 237.448363][T10610] ? stack_trace_consume_entry+0x160/0x160 [ 237.456832][T10610] do_filp_open+0x1aa/0x400 [ 237.463204][T10610] ? may_open_dev+0xf0/0xf0 [ 237.468282][T10610] ? lock_chain_count+0x20/0x20 [ 237.473761][T10610] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 237.480271][T10610] ? lockdep_hardirqs_on+0x79/0x100 [ 237.490396][T10610] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 237.498999][T10610] file_open_name+0x2a8/0x420 [ 237.505424][T10610] ? do_sys_openat2+0x420/0x420 [ 237.511929][T10610] ? rcu_read_lock_sched_held+0x3a/0x70 [ 237.519753][T10610] ? trace_kmalloc+0x32/0xf0 [ 237.526140][T10610] ? kmem_cache_alloc_trace+0x1fd/0x480 [ 237.533849][T10610] acct_on+0x78/0x780 [ 237.539205][T10610] __x64_sys_acct+0xab/0x1f0 [ 237.544963][T10610] do_syscall_64+0x35/0xb0 [ 237.550831][T10610] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 237.558207][T10610] RIP: 0033:0x4665d9 [ 237.563082][T10610] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 237.586842][T10610] RSP: 002b:00007f1fc41cd188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 237.596218][T10610] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665d9 [ 237.606715][T10610] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000440 [ 237.617948][T10610] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 237.629443][T10610] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0f0 [ 237.640367][T10610] R13: 00007ffcdad9cc4f R14: 00007f1fc41cd300 R15: 0000000000022000 [ 237.651166][T10610] Modules linked in: [ 237.688560][T10610] ---[ end trace 83d84cb4f461745c ]--- [ 237.694799][T10610] RIP: 0010:security_inode_getattr+0x46/0x140 [ 237.702498][T10610] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 04 01 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5d 08 48 8d 7b 68 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 d7 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b [ 238.051976][T10610] RSP: 0018:ffffc90001fdf638 EFLAGS: 00010202 [ 238.065417][T10610] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000f396000 [ 238.083099][T10610] RDX: 000000000000000d RSI: ffffffff839999ee RDI: 0000000000000068 [ 238.100050][T10610] RBP: ffffc90001fdf808 R08: 0000000000000000 R09: 0000000000000000 [ 238.118747][T10610] R10: ffffffff82b0882b R11: 0000000000000000 R12: ffff888027348238 [ 238.133716][T10610] R13: ffffc90001fdf808 R14: 00000000000007ff R15: 0000000000000000 [ 238.150606][T10610] FS: 00007f1fc41cd700(0000) GS:ffff88802ca00000(0000) knlGS:0000000000000000 [ 238.190945][T10610] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.220052][T10610] CR2: 00007fabc748d008 CR3: 000000004b9e5000 CR4: 0000000000150ef0 [ 238.264725][T10610] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.287188][T10610] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.305933][T10610] Kernel panic - not syncing: Fatal exception [ 238.317009][T10610] Kernel Offset: disabled [ 238.321763][T10610] Rebooting in 86400 seconds.. VM DIAGNOSIS: 05:41:15 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=0000000000000000 RCX=0000000000000000 RDX=ffff888014cfa000 RSI=0000000000000075 RDI=ffffffff89e5cc60 RBP=ffffffff89e5cc60 RSP=ffffc90001367c48 R8 =0000000000001100 R9 =ffff88801da28400 R10=fffff5200026cf2a R11=0000000000086088 R12=0000000000000075 R13=ffff88801da28420 R14=ffff88801da28420 R15=ffffffff8d6c3188 RIP=ffffffff81a88419 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fe7500d28c0 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b2c03d000 CR3=0000000023012000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00009fc0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=6d616e002f002f70756f7267632f7366 XMM01=0000657079743e2d780073257325002f XMM02=ffff0f0e0d0c0b0a0908070605040302 XMM03=00000000000000000000006d616e002f XMM04=00000000000000000000000000000073 XMM05=00000000ffffffffffff00000000ff00 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00005634a3b21a1000005634a3b24810 XMM09=64643250c7d16b8464643250c7d114e4 XMM10=64643250c7d114ec64643250c7d6ac14 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff8432ad0c RDI=ffffffff904f3e20 RBP=ffffffff904f3de0 RSP=ffffc90001fdf038 R8 =000000000000005e R9 =0000000000000000 R10=ffffffff8432acfd R11=000000000000001f R12=0000000000000000 R13=fffffbfff209e80f R14=fffffbfff209e7c6 R15=dffffc0000000000 RIP=ffffffff8432ad32 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f1fc41cd700 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00005634a3b494b0 CR3=000000004b9e5000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=0000000000000000372e1605355b0124 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000006d616e002f XMM04=00000000000000000000000000000073 XMM05=00000000ffffffffffff00000000ff00 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00005634a3b21a1000005634a3b24810 XMM09=64643250c7d16b8464643250c7d114e4 XMM10=64643250c7d114ec64643250c7d6ac14 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000000 RBX=ffffffff8d6c35ac RCX=ffffffff815a38d1 RDX=0000000000000000 RSI=0000000000000008 RDI=ffffffff8d6c0290 RBP=fffff52000294f70 RSP=ffffc900014a7b70 R8 =0000000000000000 R9 =ffffffff8d6c0297 R10=0000000000000000 R11=0000000000000000 R12=ffffffff90416c58 R13=1ffff92000294f99 R14=ffffffff90416c40 R15=ffffffff90416c38 RIP=ffffffff815a3c4a RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000002cf6400 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000970004 CR3=000000006f577000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffffffffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=ffffffffffffffffffffffffffffffff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=000000000000000000e800a800000000 XMM08=2570756c6c25706f6f6c2f7665642f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=000000000000043c RBX=0000000000000200 RCX=ffffc900017d9000 RDX=0000000000040000 RSI=ffffffff816968ee RDI=0000000000000003 RBP=0000000000000000 RSP=ffffc90001f6fb08 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff816968e0 R11=0000000000000000 R12=ffffc90001f6fb80 R13=ffffc90001f6fc48 R14=ffffc90001f6fb88 R15=1ffff920003edf9d RIP=ffffffff8169679e RFL=00000212 [----A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 000fffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 000fffff 00000000 FS =0000 00007f80ab77c700 000fffff 00000000 GS =0000 ffff88802cd00000 000fffff 00000000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b33a47000 CR3=0000000074c80000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000005487a800000000005487a0 XMM02=000000000000000000000000000000ff XMM03=ffffffffffffffffffffffffffffffff XMM04=ffffffffffffffffffffffffffffffff XMM05=ffffffffffffffffffffffffffffffff XMM06=ffffffffffffffffffffffffffffffff XMM07=00000000000000000000000000000000 XMM08=5f6d6f6f2f666c65732f636f72702f00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000