38:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 05:38:56 executing program 4: syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x218100) 05:38:56 executing program 3: openat$full(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 05:38:56 executing program 5: syz_mount_image$romfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000001400)=ANY=[]) 05:38:56 executing program 1: io_uring_setup(0x7ef, &(0x7f0000000580)={0x0, 0x0, 0x26}) 05:38:56 executing program 2: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x15555630, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=ANY=[@ANYRES64]) 05:38:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 05:38:57 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x10fa81) 05:38:57 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xffffffff}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:38:57 executing program 5: io_uring_setup(0x7082, &(0x7f0000000000)={0x0, 0x0, 0x2}) 05:38:57 executing program 1: io_uring_setup(0x0, &(0x7f0000000580)) 05:38:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 05:38:57 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) [ 1697.448071][T31042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:38:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 05:38:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xfffffff8) 05:38:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 05:38:57 executing program 4: mremap(&(0x7f0000b8e000/0x2000)=nil, 0x2000, 0x301e, 0x3, &(0x7f0000ffc000/0x3000)=nil) 05:38:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='net/llc/core\x00') 05:38:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 05:38:58 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000200), 0x2001, 0x0) mmap$KVM_VCPU(&(0x7f0000ff8000/0x2000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 05:38:58 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x800) 05:38:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 05:38:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ad84cb37", @ANYRES16, @ANYBLOB="010028bd7000ffdbdf251c00000000000300", @ANYRES32, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4040895}, 0x2000c850) 05:38:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001fd31114f8000000050000000000852000000440000095000000000000001370c3ccdc06a5"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:38:58 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') 05:38:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') execveat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) 05:38:58 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000040c0), 0x3, 0x0) 05:38:59 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 05:38:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9}, 0x18184, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x70000000, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:38:59 executing program 3: openat$vcsu(0xffffff9c, &(0x7f0000000440), 0x40c00, 0x0) 05:38:59 executing program 1: io_uring_setup(0x7ef, &(0x7f0000000580)={0x0, 0x0, 0x26, 0x3}) 05:38:59 executing program 2: openat$vcsu(0xffffff9c, &(0x7f0000000200), 0x2001, 0x0) 05:38:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1e, 0x9, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x1}, @map_fd={0x18, 0x6}, @map_idx={0x18, 0xe, 0x5, 0x0, 0xd}, @ldst={0x2, 0x2, 0x1, 0x9, 0x8, 0x10, 0x10}], &(0x7f00000000c0)='syzkaller\x00', 0xb6a, 0x69, &(0x7f0000000380)=""/105, 0x41000, 0x2, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000000300)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x8, 0x0, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0xffffffffffffffff]}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r0, &(0x7f0000000400)="b21f874ed7b5525d73a50d57c4481d6ec3eadc1d2bbc017d7566b849a3510f41f3b23f0ed0c9ae17156b0923f4c724657f6220dbadad60d17bb9719607cad5fe3db1e70b3bf6b1ba3ebb2e837f69e3f946e27adea28499ef466c99634f6005a58b306494261384e7b81f4621e38fb19b2f83dfd75099aadc86b7e75dc8e687284bbbdbbd575d2c2d83db5c817ec44f9ba0187bb5f939db5b19272b699b7bf30fa7277b4bf2ac16f11cc590f51d5836e44abbc557dac280e12d284407901bcd72b9e0474b3e", &(0x7f0000000740)=""/104}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff562}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000240)="2f6505c3194ffe8b2d81573247eb048f08f7636f3c578a16be0a7076f0249e1415fd3b373f6dfb34bbba3970369edf007b386020ef6317472af2cbbb7b972fae8dfdc8955926f6e86ae2eeb761bf16eecf863140153568d7158c7aaf", 0x5c}, {&(0x7f00000002c0)="a2e1384bf85049c7d66ec5de599d6504dfb597ccb1c3f22e45d9983a8268144adbbdae009993f4bc4889e4e08ed1511e21c1bbe19add7abce37d9cf85835c00a28aca4483592450a56d67e745a7c19c238bc0b231686f08819331a4bf725ffe90fcf4611fa170532356992beb9b5fa966a2f4d5248694b28929232f3c7ae6e01f19c8c625f4e1b5a", 0x88}, {&(0x7f0000000540)="4bdd16a981badc7c6e2153ed5bb75581286be4dd151ade330a50b3a5383f456f9830b787d64fab13a9284ca01585a077502419c96828650456def77e2a2b05c68590ec8e8e69ecd2bf0ec351dc5ffa73a792961a1dd581fdd4eff858ecce637c3cc62036a0c7a25662ff792df0c75419d2920f998d466a4699fb6dcee4f71016c95f21e5f4d3f301163261e12111dbbb541105f66db2c732861f44e0473dc00eaf6c7a3eff8c6e2396a8fb3bd10179022670b1e0a34659f14341fe4f50f9903f7ed35e47130255724fd4cc8edaff3104c570e91df6bc8fb8f102b27a93f3b6f2da913c79ed330c79ed0e62903c", 0xed}], 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000003ffffffffd00000000"], 0xe8}, 0x20000001) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1100, 0x806000) 05:38:59 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002840)='~', 0x1}, {&(0x7f0000002900)="e4", 0x1}], 0x2}, 0x0) 05:38:59 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002840)='~', 0x1}, {&(0x7f0000002900)="e4", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:38:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) 05:38:59 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6000, 0x0) 05:39:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000080)=@rc={0x1f, @fixed}, 0x80, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000cc0)={'gre0\x00', @dev}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000002840)=[{0x10, 0x85}, {0x10, 0x111, 0x2}], 0x20}, 0x4008000) socketpair(0x3, 0x4, 0x100, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0xf7bd}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x1f4}, 0x200000000000000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x24000844) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) write$cgroup_int(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a80)=ANY=[@ANYBLOB], 0x1098}, 0x20004081) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)=0x5c00) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000600)=""/1, 0x1}], 0x1}, 0x40006220) sendmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)="d9bc55371a607d8ace6fe3fd1bd1613a925a12fc6905bfa33d534faf8b24afb9a930e1b3256fdef39140a1ae61146f090badc84fcfa5b3734c3845f98e683f77af37e1561668e44b37fa80b063edd79b634b1a1c2c0a015930ce0d739a4ae6a45dcae22cea30fa253630e9311c6758a60ab3f74ed2e88e8786b41e809991e3", 0x7f}, {&(0x7f0000000440)}], 0x2}, 0x20000000) 05:39:00 executing program 3: perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:39:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1e, 0x9, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x1}, @map_fd={0x18, 0x6}, @map_idx={0x18, 0xe, 0x5, 0x0, 0xd}, @ldst={0x2, 0x2, 0x1, 0x9, 0x8, 0x10, 0x10}], &(0x7f00000000c0)='syzkaller\x00', 0xb6a, 0x69, &(0x7f0000000380)=""/105, 0x41000, 0x2, '\x00', 0x0, 0x8, r0, 0x8, &(0x7f0000000300)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x8, 0x0, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0xffffffffffffffff]}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r0, &(0x7f0000000400)="b21f874ed7b5525d73a50d57c4481d6ec3eadc1d2bbc017d7566b849a3510f41f3b23f0ed0c9ae17156b0923f4c724657f6220dbadad60d17bb9719607cad5fe3db1e70b3bf6b1ba3ebb2e837f69e3f946e27adea28499ef466c99634f6005a58b306494261384e7b81f4621e38fb19b2f83dfd75099aadc86b7e75dc8e687284bbbdbbd575d2c2d83db5c817ec44f9ba0187bb5f939db5b19272b699b7bf30fa7277b4bf2ac16f11cc590f51d5836e44abbc557dac280e12d284407901bcd72b9e0474b3e", &(0x7f0000000740)=""/104}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff562}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000240)="2f6505c3194ffe8b2d81573247eb048f08f7636f3c578a16be0a7076f0249e1415fd3b373f6dfb34bbba3970369edf007b386020ef6317472af2cbbb7b972fae8dfdc8955926f6e86ae2eeb761bf16eecf863140153568d7158c7aaf", 0x5c}, {&(0x7f00000002c0)="a2e1384bf85049c7d66ec5de599d6504dfb597ccb1c3f22e45d9983a8268144adbbdae009993f4bc4889e4e08ed1511e21c1bbe19add7abce37d9cf85835c00a28aca4483592450a56d67e745a7c19c238bc0b231686f08819331a4bf725ffe90fcf4611fa170532356992beb9b5fa966a2f4d5248694b28929232f3c7ae6e01f19c8c625f4e1b5a", 0x88}, {&(0x7f0000000540)="4bdd16a981badc7c6e2153ed5bb75581286be4dd151ade330a50b3a5383f456f9830b787d64fab13a9284ca01585a077502419c96828650456def77e2a2b05c68590ec8e8e69ecd2bf0ec351dc5ffa73a792961a1dd581fdd4eff858ecce637c3cc62036a0c7a25662ff792df0c75419d2920f998d466a4699fb6dcee4f71016c95f21e5f4d3f301163261e12111dbbb541105f66db2c732861f44e0473dc00eaf6c7a3eff8c6e2396a8fb3bd10179022670b1e0a34659f14341fe4f50f9903f7ed35e47130255724fd4cc8edaff3104c570e91df6bc8fb8f102b27a93f3b6f2da913c79ed330c79ed0e62903c", 0xed}], 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000003ffffffffd00000000"], 0xe8}, 0x20000001) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1100, 0x806000) 05:39:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9}, 0x18184, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x70000000, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:39:00 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x1, 0x0, [0x0]}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, 0x0, &(0x7f0000000200)=""/122, 0x4}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002740)=[{&(0x7f0000000300)="65143fa005eb941a41cc194c72230318446eac31c8c2e59953ddfd1d0375abae22955bbc86e61df4fcc2ba199ef5288b326d83b4521edbb2ed95a9a5702bfd", 0x3f}, {&(0x7f0000000340)="c503aab160dafe8d046ad1bf7d5a07f1e67a62d6d0b1a6fea7078318d52d6662a4f2641ffcafeba837f40165323247010587f108808ed46efd37a199698304765e7ccf565969066a2cc2a8842b1b01cdc0fc1b8fb97b0efe", 0x58}, {&(0x7f00000003c0)="a77f25e38b3fb279394c008a12c4cc8ccf8b95be1b6cdfd227bc8b362a4874893a8afbe2625328a78a850ade643d7199fddd3817c3a6382f5e1c035b70e98896e96228d1bbadfa9a2366e19a8bcf55cc20cd5c1fa3d2e2c5a114a91ee0368ab367f0229e61f07fb4f91900ae59813ba8291889140ce2d5dc1cb5f6fc837e8a86a9251eee9bbf80523cbe7deb136b6cfcfbf671ae0fb723e1bca20d4605ef726674ec8436ec8c0b80cff545ad700c8dac786c3b9f0988160da1f36d570d54cf2633a39febd15fcfe355162780991b0e1b80e14e98b16e8a51790afa7423e5e5", 0xdf}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="d8dfc0a291803247e86372c6ed6bd22324314c5d553d38fd053585caf2b46c4e5bb4ce08b240a456b2d9a7ce3ff58476036e7e3b642ec882ac1b4c64b5453f1264aab2ed9a94d82492f93705d67fef7ce61ef9e8e315df833990d740f412528801f8decb7ac61e204ca925ae2a570cbfab26ae424c857e8333d16e16776dbde8df3394151bfd2630736ae566e0cbf1455419489df5c02f92da4aa52170a39abe4171783ef0530cccb4442c336a289f5261fdec39f98c", 0xb6}, {&(0x7f0000001580)="731718d6869e129d7bfa9ae9b3ab3f172a0014e0631e9c53cb1a8afbc2d0b943b3084bd7224fdffc4014a4a442b2e58782868db1197799afddfa121fc17d9cf82fd8d1b4be0e76ea7ace849a33303604837eef40af97998787a3a9f26b5561554ac91ede1e847981ae38397461e65992d825ca1fa0ae5dab3822fabf64e6240d4a5a6b6c4f42fd86bbb61812c56f228651a76d3a6f26dae373cd7e869f033b", 0x9f}, {&(0x7f0000001640)="acc66df125d4142448c1e503f2c13175dc43a0f76a51e6715d23df4f781988a08f874c2084e56a21632d36196ee361aabd51cf26d640c540a8396a099c15aaa430fdbcaddd1e3cb1e3ba4f8778a2a0f2f17195f0dc871c1fdd88cf99bd7b36859648bdf89660ff05d4fb19a2c6dd754623", 0x71}, {&(0x7f00000016c0)="6ea5ac22e822ce0119e41df284308c5620f4b388b2ff53cb4a90fd9e5bd78408029260418f389964ba5d4d43e232c1798e7f55182995153aef1c209a3cb7a99955415e39870fa7848ff8edc0dfc1de2ccc9c8321c9e965356df7a269927cb23956666ecad8438241005ebbdf0129e7139bf262c0bd5fe98ee05fe61387c6f14ffa93edbdfd2cd29e4fe229e3279f81578a4caa613950aac434888fa2aee5c37227ab9e07d8b51041b7c0c9e4b6809a53d012202566e29ae3bef654edce5709f93cd0491f67a3409bc321d1fb3f9676621f0d469cc098b6502795fe8db91081f63db55f30c43542507f566d1ab80f91e29a02354677e9487ac06cbe820a14cbf0ca0576777392e4f9d55af291434aeb516c530c8ceed967221a618213b3b4c266a0c615232b4cbe943dc2ceeef168a3394c2ec6ca692f8afa61a79647d01663d1c806dc625fbf93a1d963343871c256bc36d03cf8233bbae69bbaf802a143df7a7f97b70e1c8cba1f782100ed40b4cc9236967b136f1bf668c983e448911aa081c379ec75df7fdc86871037b7c846d5683a75627257305d09a2d2611823d6361bdf11ef5453a5a60b197f51ae81cd693df4d5e3d77b399c6ad490e59304562ff7fe09341ae4cbc8bff00851c05a1d9a077ff78762322c13622115c83e36aebc504593dbc4235f9bf1817506aa542702a7ca52d9a7f2a9393512b1cc495e5806fc338074936a5639c193480c4d0a573550d53426daa4aaac52dc3704b0e31371c1923294b4c658e30438c505b3116f61a085dc77f9de7ad43636ddb4c05f875880c0694ea35338c84876982c2d8f8d0ff931c70cb15e7862597e4fa958f34fc4c461e3f3241bf13cd4cbb8ad7d322d9a006f3220690e6f5704b075bf5cc4c5bdce2596d80a4c087fb1c516c6c77a52942e011891160bf4bacca2a7ab736f71df2aa998aee982ffb5ed01909341d9020303b76332b93db8da1403bbe8e32a3306c0a463a0bb1bfe7a9cc88f6fe7bcec69cbea61c9f279ce59a81ed61cd8874b6d959b6db5848f05ca62444bf8efdeb705469df0f41515cd23d0791117b58f179a29526859b15d03ebf1f6db9682caf8acd70f53a5db750439f8b7e836dba5145071211f548e7de4466f73ad334346597591cfd9ce544d7ca80b993653bfc492669f56e40d3c2e20cb548da4f86dd0f169f382f6afc58d9cb389b5341a37415b7dd9fea83e8044427238b371e0eca3dea131186d6fe1fe831457354ecc6031f5943ac685564bb6cc0494c67f64b1c467fe0afdeb61423ad703e1595c5d97dddd245c35de7bf0d59e95942fd7df1c36c52d16fbe590d1253de650a7fa923484b97d839b6e714f45f8d8533503a82998f6c63c571f760fd612664420acd701025d6d2c44d6d6a8725654e1b9568ee41f5cb3a70afddf0db5ec0e6d35a6631cc614d3e4588c4448babcd93d50cbbf9982f9558eff3540d5ebf96dbf81db6f9ad9faf0aae1436d8aa63dc3290109a990f83f1bd069a88186bb914668853bec69f202aabb25ab9ef1b4e96e2a80a0e1a7e6c63a30f12f8cffe56856de055aee57c6d7ee9d73f689191cc75e47d2c181258f77ab530e2583e32af0944f70b821c40014a03463ac223639e1874d1d3a01ddd0939619173e7e34c68a033b727b3fc3391de7be734c8fb57b031f79798689ed24edd75623418fd96938f714e3d82fd26cfa898ff9ef0aabc36111b1095577c4621eb9ecb6bbd77fbf9dfc88c9f55f6dee55c5ebd32f2ac21856c42c5ae7745254968c6f45d5ede19c2c22f78864c9fd55ff875d3fb9e7620d6ad910fdc8e73d1ec9188a478a45820195d0dcf838afeacd89b9f9f19ff15cd46696354ef1c32c8742c5da0baa36e65900e6e2001de231dc65d5b63d1f2d108b85f48bb37e2bca21f74947ab1ac0b3bfd7b9e83b985671bf81f08c994be1e902d15a4cba9cdcb84f72affdf019d1ff1d56bf152f089c2739dfe8cc7262b301c7705f08fda3fc671d75a5700d32016fb2e2ec208470fac6703632ecfe257aac5592de90df6be80fb4a3106ab522111d522e8cd4ad94becb48a1c7d5ff62c1d31bdb70aa85c4c4d2b10d2ca2fc69d1082ed7b946ffd5b5a9baf75980710c068e4cc332c3072da724d4ec5fc2d73472649a1b371e88b87e513078f3c14dc0c6c28032c051ce6880ffc283158343cf8a0c9ff3bb810a90fd6bf69b4cb3f8b9d98b7ad9e905e0a16247e193c6101967afc86e3baab6e226f2c68af56f09b1e253a83dade19f388e02018d900ddfb41d2ce2fd9af32931169af1dff4dca1d3ef627b6f991409b3fb31d86a150fefc2d920cce37090dc282937b6b2401d90415ea3783de180c11fd999956655af5275f4e96f920ed8e444e90dee6ac830ca1bab24b558210c6dc16518e18daa66241b8a246015ab70e4eacdc2afe7a24084", 0x6c0}, {&(0x7f00000026c0)="eed99b5852b33f02b6129d225a5c018e84422c3cdb4f5de59a23bbf712a0c72c3571", 0x22}, {&(0x7f0000002700)="4155118a13c2c8e5418f098bb7780e370364926f54fe0b3ccf725a6a99e983c42641ee1f671ee2d355340592f04726", 0x2f}], 0xa, &(0x7f0000002800)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffff81}}], 0x18}, 0x2400c094) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002a80)={r0, 0x58, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002b40)={0x8}, 0x8) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002c00)={&(0x7f0000002bc0)='./file0\x00', 0x0, 0x20}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002c40)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000002d80)={0x17, 0x5, &(0x7f0000002880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0x53}, @jmp={0x5, 0x1, 0x4, 0x9, 0x5, 0x30, 0x10}]}, &(0x7f00000028c0)='GPL\x00', 0x0, 0xfd, &(0x7f0000002900)=""/253, 0x41100, 0x6, '\x00', r2, 0x22, r0, 0x8, &(0x7f0000002ac0)={0x3}, 0x8, 0x10, &(0x7f0000002b00)={0x5, 0x2, 0x5}, 0x10, 0x0, r0, 0x0, &(0x7f0000002d40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) sendmsg$kcm(r0, &(0x7f0000003540)={&(0x7f0000002e80)=@generic={0x2b, "a02143a1def971b0dffa5f85bfb99d48b11a75424d16c62f4c46e3b58250f0ec82fc514f8fd68c2986b54f4a85669550745478bf2ab7ad267e14ec4dc557508a291096083e2bca6c6c22861e9158e82271acc6ccb970c36b2b5b933558855d54996bff85d639710fff78c59067ce0134a4a67a1380238db6d2113d9ffbf4"}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002f00)="43f6265e53b365f76d3869361c814ccb1a1477e48eb024323edff550a0deec45c2ca9af4ca6dfe739d5c733b08faea3ff824f421d27616928ad9614310ef8f2060a86d7d846ea960ab13da41738d99abd9a437cb220424d96fa537cb85c6e0cc64855261721388f0a6c29692380dc6010391ff1fde4c289fd82c92bfa840c37e13d6f7112a708b999302becd06169e087dc23661a56fade72b1dd0b2c95b9ae546c2d5cb3ec9e97fd84149a49401547f6fa67684ce4eff29255530bd8382ec83bf6be865c373d0ea3f1ce21f794383a9c369154fce1c", 0xd6}, {&(0x7f0000003000)='M', 0x1}, {&(0x7f0000003040)="827a1dcbb8978e6100410faa8f2219800a90a922d3fd0914c128a3cf232abd128127f6e162c1087ee728c3f4285ae863705756c0b851086d1708110ec5514f2b6a3ece3779ec33eb22d93fe829d92421b5e0ff58f2ec7a04711b92ec6a", 0x5d}, {&(0x7f00000030c0)="3ae7483aa0aeb9ac6d4ecd4578937351f0aab0e0ee61b60c2893eb98fde6940dd21a2973b54cfc3f61ae918e70d508eb7b11917cdd61ad0a7283e9db08f1cd8d2e70bd47493eca8573d215e2d2eb88199788ae564d8ad0c05dc2a1c0413d5076242436ff02390d8a419109a8d19e619c33972ffb5a3e707633be3de22697106f08fce81473aea5c0b5f07f0ef2c1e1e579c2cbf5b190e22579df3620303260c09b862587bddac52ec87cf815baeb602177f8bc6be17ec6dba7e4f691fa800f9b7c5cdf38f95f268fc910732836b87b3167fae621990fe88692d376884b78e51273066095eb82bd758f9d26a267ad74c0d8", 0xf1}, {&(0x7f00000031c0)="a83d575e47b60e986d862dbd8db566d59263fb7a7d37acfaba6bc02998b4fac85d2d658bbeabeec9393cdc14a8c7eda6064db569711f002301330215599e343deb9adaac6393ed7084c075e7d8c0d45c16d22c1a09e521464e43f9c8786e69e13b6a11419c05", 0x66}], 0x5, &(0x7f0000003300)=[{0x110, 0x10c, 0x9, "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"}, {0x20, 0x119, 0x6, "7cd916fac62307e8fe6df14746fe"}, {0x110, 0xff, 0x7, "369c9629ca00ab564e242cbe82181553d3b4762f745d9b95a30620cba9c2c6e6597ab44709e753ea589abdb123f04e0209e2cfec0e1d0ed8113e35553de3660e0228893bd9b5c0e9e06ce2eb244d3b8e9d42c5cb2a8dafbba587a4706a1957e1fb5a5f1af782eff861dd42e612453c96e95a1eca2283942d6fd099f92b41cd16493e89a1a9e63d37af2f6d72ec3e20290aea8f08341453cc947328b684496a99249573e911379d5fb07eeb817ccdb3943be99d78666fe02dadab29440b54d5e3968bf793fdcde8ab880637f580d52a7d3285125fcc10b40fff9f246de34856d378569e9e44e9212d762e4d02df7150aeb12e32fad061600e6a93ab4215cf"}], 0x240}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003780)={0x0, 0x3, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c80)={0x18, 0x1, &(0x7f0000003800)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000003840)='GPL\x00', 0x30000, 0x3c, &(0x7f0000003880)=""/60, 0x40f00, 0x14, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000003bc0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000003c00)={0x0, 0x0, 0xffff8a32, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003c40)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 05:39:00 executing program 2: perf_event_open(&(0x7f0000001980)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair(0x1d, 0x2, 0x6, &(0x7f0000000240)) socket$kcm(0xa, 0x0, 0x11) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) 05:39:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002e00)=@bloom_filter, 0x48) 05:39:00 executing program 3: r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x1800000, &(0x7f0000000000)=[{&(0x7f0000000080)="0207000902000000e4a17c0200000000", 0x10}], 0x1}, 0x0) 05:39:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)) socket$kcm(0x29, 0x5, 0x0) 05:39:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) perf_event_open(0x0, 0x0, 0x2, r1, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x70000000, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:39:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002e00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x90d}, 0x48) 05:39:01 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 05:39:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="620af8ff0c250021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f050000008ed8a25312a2e2c49e8020a69644a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c240456c35199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546020677b0c5077da80fb982c1eea484a415b76966118b64f751a0f70241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef413f634eb763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b15867926602d94591c926abfb076719237c8d0e60b0eea24492a660583eecdb039ed3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a9b630200a04d5bb924cfe5f3185418d60532af9c4d2ec7c3272095e63c80aff9fa740b5b7632f32030910800000000000000a2a790d62c6faec2fed44da4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa47b7da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000a3aabacd5149f09ba585a4b2d02edc3e28dd271c896249ed85b980680b6c294c8320002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac00000000be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bffa901000000000000002abbba7fa725f38400be7c1f001b2cd317902f19e385be9c48dcbcf729433282830689da6b53b263339871429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bbf2d6775faadd36c711b02366fde4a5942973c4f38fcc918757f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b08249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c00000080000000002a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb0100000031efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b4142b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c366e3a06fb99e0aa7f23a054b0060477e005cbf6b1844ade2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335407acecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffeaac70bc94776a8525b86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998a0de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a409000000000000008485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f841e2a75f8aa5fd37c33d86d44107c4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191eab6687ae26e9e0cda2c9e3a0a95e9571bf38ae1981c4238ecaee6f26d55c9e6bed5f2234539675cd0a6881bd1517a8250df98674152f94e32409e2d466483c17a65fc85fa3bce109b60000000000000000009cee560cb4c23d3a8d6550058dfaf622502aae9482aaacd503d876327283dd39adeac895822fada37f32544c74d06fa13a2326671b728c022d39f1b7bf90b258daa4714f11b9349a1bfe16460000000000000000d8263c92777303c86adc75ad2339d9cf6fc9683148432fb25e7922da48e61bba99087bfc9461c9d7669f63402d3b89c4140815713e90020000000000000000c086867e01eaa5ee892c51d5705794db23c67ebb7f477235952a4df51a1b610e5072ebcd9cfe6759bd99d5b3af171d8830b1fc9e4c7e3b914b2455fdc927a4c77c1390bdc862a34165d23b4d8da44917163630922c5f0661b9abdd00f796819a6de45fbc673a63a5714e2b8e8d41cfb091cf1ed294573187182ef521df682704d0fc3177bcf9ce28462176326a32a6273a24d8ba731c0506cdde0a61f03d91f8b94df32af08c4a530b8e5d390b1f23270c7fe30d30a732d2b928d44160548536bfb0288ba49fc020ea23db58025f25f58fc04924ef372573687b6ff84ce1a94629141bbc73db6c9a2fadc4e67aa1e9b8f518fe680375217173973692aa38a7c2ee5e608f81eca2f483245b7a6f458c57d078d34ccf2cce89331708dd0f27fb72920758d25ddec3b76c834d51a241273fcd87bcdbdb80297d57bd9956ce4b39a6d5636bf5b8067cff8b3d58888a07267168f2233e8cb67219c4cdaa37628419b3c1ac78ba41e86d4131795d4480bbf6f608c1eae68d266d2243328f71fddd06c4460cf01f3223b3a35e1c0e94ebd01c036b7aed3d973f8cdaf71ed66aa3fbf465ca80e9a42d9e1c691ed460d9dcf0332415b20dbf603edcc179edff40697505d81cefa29827f1a88538d2651defda85297edee5de935f35751e5b153302257ff02c17565b8a7fe1ff0ecf67f02ad339359d949a1ccde085dd6a0bc617cb7c120cccb3569961c903df4a89696c2bef90384f5d02bacd97c9b7da34c20f5f612941602128bad282cb7e310f01a76c119e141da4101c3c155564e189cb1ae139b1cd5b8c2fa2fd28d82670608d8a6045ee596c11ebeedb046a07d97531ae739c1bab35750450c1822d006609b59490c443ca743d22b1d4d7683207cf730713f36f7677d180413c9b7cd74d8eaf077a3e0c974aad3bbdba96f420eab7ee206f3af02390e95865165d27e607583882a78d64920cf1fb6c8ac84f8d508b749947d66d82c7131da00d1094a4b450799100edbd108543c2c127a31fae7aa1dbef8dafd2a077b3b12b6c53636d8db948b678f6c4c8af673e46cbd83ed14fa88b4d499243c08b06c0756e36ec7d0eac4fa920852f1e4d56910e95626357a53ebb08a1a0c698b10ba08312e4fffb000000000000000000000001fc7ed1965b46dd83aebb366ff343028526d2d9e246bc84ea40053b0158d17af426c085449137885e9c3c5af851e8ea49956b1b03a78822d5f09b97042320cc33995073c1c76de6832697f20b3ec13164fac4cfbb37526120d6515a72bbfe6ad3cc8248fa010d6f480c8c785a7e4e0070fe357840f3f7c01b7a9ce57436d4e38b88877616b07ecd5a82065a47905ec9f315e0eab65f1151b6d7e257a50cdb128930ea6f36e6a5eaebd741744fe3334e28b0691bd74bcccdd9770d5f2d225fddd43e639006fead16c7a91c230781ebff827276ee3eed21ab210d9d7d0a550c0d95ddf8910604341fb14841d00fb1a473ad86b50da8a029a512609fc6e94b1b2cf08cc333fdcca8bee3bcc1b0807fef755f8fea7f21169cc5235364f37d8a0f4c87ead3ba8ed0431143a3ab8da5d92d0000f3e62a2ddfacf205c8ce56630507e1b3c226e026eef78080cc243921e04d9dee9cdcbb7aa15e3b55993c87ac32fce6aca14450cfaed078fb83996546485bd3a1884b5e0d3028c2562fe22609238caa1116fb7fa53319f43739762e6d6e85fa8c0383053f8422de24288e17171203e628c236cfc9deed6de72f2c47a3ec0282d793554d88eedcde43a807fffb4c04a517daa57b405c9ff9472e6d6a10892a60a4156d8d545c777ff655db6309d5a930b0d7439f7d54ec90ae73ac07917c635fe60f442fd836b984b724c28a036e227d7483b203bb3808204a5b0895f0d174a8c838438440271c05aea61820ace71ac7664e655f0537e96dab4f33eaadc4bdcd0e0d365fbe798e841e47ba36996561f7ce7898d21ef59ca7463eba231a8875465dc6e00de772d901b42c08c5dee765fc51504100e23af70e001257329cc7e3a4e49090ef5d40366ca049642a04e4acabce9665d5952af490d8cae721cdf2bcdb96785ed66c7b6a70ad484bcdad679955a2358ad32f1d8a6ade4b899b06e3f0f50f8a836a651a7bde2fba89b33ecb08b112d0b5542eb189d530735bc1c29b82d2d16dfcb1d98380c0efd909"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9}, 0x18184, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x70000000, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:39:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$kcm(0xa, 0x2, 0x11) r2 = socket$kcm(0x11, 0x0, 0x300) recvmsg$kcm(r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @private=0xa010101}}}], 0x20}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0xe, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7fffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000d00)}, 0x80) recvmsg$kcm(r0, &(0x7f0000000600)={&(0x7f00000004c0)=@isdn, 0x80, &(0x7f00000005c0)}, 0x40010000) sendmsg$kcm(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000880)="88a2d4fede8e6c7d5ba77dcb87ef57a2393088b4078705c1a4d713e25817cec3f13da0efd0daa7274b1d82a3ba40341bd8dfc034ac0f9e70676f191cb26e1609494e218a34a76c8420eac92de1e6fa799e13da90a7f9814540a8cf8e7cd776ba81d17f886b62aa37ca78c68c13f77d4e50035ca343365af1d8eb88d72dfb0e64c6f9efa30aa2e137f4b9c0b37c71e15ba4e0a64d32141091a0d15c42", 0x9c}, {&(0x7f00000009c0)}, {0x0}, {0x0}], 0x4}, 0x40080) r3 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r3, r1}) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x195, &(0x7f0000000a00)=[{&(0x7f0000000280)="03", 0x147cd6}], 0x2, 0x0, 0x0, 0x3680}, 0x20030) 05:39:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002e00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x90d, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 05:39:02 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc10c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:39:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001480)={&(0x7f0000000000), 0xc, &(0x7f0000001440)={&(0x7f0000000040)={0xec4, 0x6, 0x5, 0x5, 0x0, 0x0, {}, [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x7, 0x0, 0x0, 0x0, @str='--\x00'}]}, @typed={0x4}, @typed={0xf1, 0x0, 0x0, 0x0, @binary="06783841211f67707fad544864f2569bf711932d58871ceceb0d59b979b409858d2bb58bd2369507c6e09473489de5a5f39e6627511f4b77cfc6ca3b879968536ce71d0cd6ad03d87e6961b8fa89207e43161059fdd62904666e60b149eb2797a9c0a08b86b58a9f29886fbf181fcdc857fb5ca7c62bc36cac523753de65f601a94704912b0f2919828fea5c75413b27ed5990b5e8520c588d32c47b6082c73095dae6c9428f6465319bbe5fb7b149685fd89beb53371cd8a3a56df5080e71ee7378de1db3a40710feb2d75b4528511eae0624f28b3963db8a1fae2684a5cff9d8051cc25f3545a03a14d06fda"}, @generic="12ba3bfbb51292fae55b42478714bd87ad1b1d051b6d690dc7ad487d3c7a5ceb140c1e39db92beb8867f5d26af42cf0a0246c4656e1db7e88c15ae9aa928705bdd2bee32f13d734ba024028f8a9cc5085b3cb6291c99b5d359052682516743264df655822c346c58a34bff3b549242675bd211427f926f279bbdeeb1fcf417defc74e08b32", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xd01, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x69, 0x0, 0x0, 0x0, @binary="1b4d32e2c5a57dd8f8915b896bb4b88db536cddfe153f6b3bf459d3f3daf036c27eded92a10ac4fcd9624c583b4d4f2a6adaaa0923aeadb57953a1e6f351716a68b6842f7b1e5c1c742fbdb494c57e91ec1a57f4d680a5a360c72e318c78633f4efc009c8a"}, @generic="f0540745c9319d502605c8ceff6c45afddd831b95314d18e9da8bb9c3fda98d7b099b32243132b23dafbadbd6be292cf980f7ab9b679cc732e2e69103910411388c99f85486d5dc601da89b4bc96a19a3265256fbfe2eefd2d8dec28a14fc7743f27aaa3b0320ae75112a0a1ae73f9e59123025a4a21a910331d64a1adc52c196223f41bc07334e3bd06c5776c53b3978885433ee09952545309dae3163cdda192fefa", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="061531f421721a9e744594de0412bde7039656722916", @generic="7bcd383aacf71aea6117dcbbd3267925146c6069e4243730977bee9bab6f391ca5045780f3f203119b3d710db042e7df52f678fad0029478da45b3ee53a43c3e87e2f5f418895971c8b2782a77392dcb73c120c6dd7e0ee0366df59218ae2a1ae3569728d5d47fe7e0983c30be828d7d8de5b5b39267a63958c0920f3419bc50dc027027b583475c1ae475793e50ea719daf8388cf9f65fb25c55d41c5b1038481562b5d97014bc6aae9f0bda7d3477d80a549421215f66018295e69c26c8e082acaed9e10f1dbd1e6c23076a105eeda95a9", @generic="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"]}]}, 0xec4}}, 0x0) 05:39:02 executing program 2: syz_open_dev$vcsn(&(0x7f0000001600), 0x0, 0x0) 05:39:02 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x400, 0x2200c0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 05:39:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth1_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 05:39:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') pwritev(r0, 0x0, 0x0, 0x0, 0x0) 05:39:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_type(r0, 0x0, 0x55) 05:39:03 executing program 0: socketpair(0x1e, 0x0, 0x1, 0x0) 05:39:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x5ad8) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x9}, 0x18184, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x70000000, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 05:39:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14, 0x453, 0x0, 0x0, 0x0, 'G'}, 0x14}}, 0x0) 05:39:03 executing program 3: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000000c0)) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/73, &(0x7f00000001c0)=0x49) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:39:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000020901020000000000000000010000004c0002001400ee7f08000100e000000108000200000000002c00018014000300fc010000000000000000000000000000140004000000000000000000000000000000000106000340000300000900010073797a310000000008000640000000000900010073797a30000000000c00048008000140000000090c000480080001400000002058000200140001800800010064010101080002000000000014000180080001000a01010208000200e000000106000340000300000c0002"], 0xf0}}, 0x0) 05:39:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000007c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x0, @rand_addr=0x64010100}], 0x20) 05:39:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001540)={&(0x7f0000001480), 0xc, &(0x7f0000001500)={&(0x7f00000014c0)=@gettclass={0x24}, 0x24}}, 0x0) 05:39:03 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) [ 1703.631695][ T24] audit: type=1107 audit(1643953143.730:110): pid=31208 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='G' [ 1703.678580][T31213] IPVS: length: 73 != 24 05:39:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x0, @local}, 0x80) [ 1703.712938][T31211] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1703.721157][T31211] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1703.729678][T31211] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1703.738159][T31211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:39:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0xc, 0x6, 0x201}, 0x14}}, 0x0) 05:39:04 executing program 3: socketpair(0x10, 0x3, 0x2, 0x0) 05:39:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000007c0)=[@in], 0x10) 05:39:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001480)={0x28, 0x1, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 05:39:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg2\x00'}) 05:39:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000007c0)=[@in={0x2, 0x0, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in={0x2, 0x4e21, @remote}], 0x30) 05:39:04 executing program 3: socketpair(0x14, 0x0, 0x0, 0x0) 05:39:04 executing program 0: select(0x40, &(0x7f00000001c0)={0x1}, 0x0, &(0x7f0000000280)={0x2}, &(0x7f00000002c0)={0x0, 0x2710}) 05:39:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth1_to_batadv\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x7}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'ip6gre0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 05:39:04 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffd0e) 05:39:04 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000700)) 05:39:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000001280)) 05:39:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f0000000000)={@private2}, 0x14) 05:39:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000900)=ANY=[@ANYBLOB="94000000020201"], 0x94}}, 0x0) 05:39:05 executing program 5: select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x4}, 0x0, 0x0) 05:39:05 executing program 2: select(0x40, &(0x7f00000001c0)={0x81}, 0x0, 0x0, 0x0) 05:39:05 executing program 4: pselect6(0x40, &(0x7f0000003840), &(0x7f0000003880)={0x1}, 0x0, 0x0, 0x0) [ 1705.278189][T31254] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. 05:39:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@get={0x1, 0x0}) 05:39:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000007c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in={0x2, 0x0, @remote}], 0x30) 05:39:05 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x300, 0x0) 05:39:05 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c}, 0x3c}}, 0x0) 05:39:05 executing program 2: socketpair(0x15, 0x5, 0x0, 0x0) 05:39:05 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) 05:39:05 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001940), 0x181000, 0x0) 05:39:06 executing program 3: syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') 05:39:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 05:39:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)) 05:39:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='4'], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) 05:39:06 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001580), 0x8) read$FUSE(r0, 0x0, 0x0) 05:39:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) accept4$unix(r0, &(0x7f00000015c0)=@abs, &(0x7f0000001600)=0x8, 0x0) 05:39:06 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 05:39:06 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 05:39:06 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') 05:39:06 executing program 0: sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 05:39:06 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0xd5) 05:39:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') 05:39:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_1\x00'}) 05:39:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/tcp6\x00') 05:39:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, 0x0, 0x0) 05:39:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 05:39:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) 05:39:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 05:39:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="8e", 0x1}], 0x1, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], 0x460}}], 0x1, 0x0) 05:39:07 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x200100, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 05:39:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') read$msr(r0, 0x0, 0x0) 05:39:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)='r', 0x1}], 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x640}}], 0x1, 0x0) 05:39:07 executing program 2: clock_gettime(0x0, &(0x7f0000003900)={0x0}) pselect6(0x40, &(0x7f0000003840)={0x10001}, 0x0, &(0x7f00000038c0), &(0x7f0000003940)={r0}, &(0x7f00000039c0)={&(0x7f0000003980)={[0x5]}, 0x8}) 05:39:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 05:39:07 executing program 3: syz_open_dev$vcsn(&(0x7f0000000200), 0x0, 0x8240) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000100)='syzkaller0\x00'}) 05:39:07 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 05:39:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000080)) 05:39:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/11, &(0x7f0000000040)=0xb) 05:39:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x8040, 0x0) 05:39:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 05:39:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast1}}) 05:39:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) 05:39:08 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x8040, 0x0) 05:39:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000005d40)={0x0, 0x0, 0x0}, 0x0) 05:39:08 executing program 2: prctl$PR_MCE_KILL_GET(0x22) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) 05:39:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 05:39:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) 05:39:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@get={0x1, 0x0, 0x7}) 05:39:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="89", 0x1}], 0x1}}], 0x1, 0x0) 05:39:09 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/82) 05:39:09 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x410080) 05:39:09 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 05:39:09 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 05:39:09 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') 05:39:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 05:39:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 05:39:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000011400)=[{{&(0x7f0000000140)=@tipc=@name, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 05:39:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000001680)='net/netstat\x00') 05:39:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 05:39:09 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 05:39:09 executing program 3: socketpair(0x2b, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x0, 0x6, 0x2, 0x0, 0x1000]}, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:39:09 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000000140)) 05:39:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xf0}}, 0x0) 05:39:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001c40), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, 0x0) 05:39:10 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001400), 0x125040, 0x0) 05:39:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000014c0)=@gettclass={0x24}, 0x24}}, 0x0) [ 1710.094130][T31376] sctp: [Deprecated]: syz-executor.3 (pid 31376) Use of int in max_burst socket option. [ 1710.094130][T31376] Use struct sctp_assoc_value instead 05:39:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0xfffffffffffffcda) 05:39:10 executing program 0: socket$inet6(0xa, 0x5, 0x0) 05:39:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000011400)=[{{&(0x7f0000000140)=@tipc=@name, 0x80, 0x0}}], 0x1, 0x0) 05:39:10 executing program 1: socket$inet(0x2, 0xa, 0x33) 05:39:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 05:39:10 executing program 2: socketpair(0x29, 0x80005, 0x0, 0x0) 05:39:10 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') 05:39:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) 05:39:10 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, 0x0, 0x0) 05:39:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000040)=""/162, &(0x7f0000000100)=0xa2) 05:39:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x3e8) 05:39:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004044) 05:39:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)=@gettclass={0x24}, 0x24}}, 0x0) 05:39:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x5, 0x0, 0x0, 0x0) 05:39:11 executing program 3: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x314dab4581e687b6) 05:39:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x9, 0x20b, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 05:39:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 05:39:11 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 05:39:11 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') 05:39:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000380)="b7", 0x1}], 0x1}}], 0x1, 0x0) 05:39:11 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$char_usb(r0, &(0x7f0000000080)='z', 0x1) 05:39:11 executing program 1: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xda, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002b40), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2009}) 05:39:12 executing program 2: setuid(0xee00) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 05:39:12 executing program 4: socketpair(0xb, 0x0, 0x0, 0x0) 05:39:12 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x2200c0) 05:39:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000007c0)=[@in={0x2, 0x0, @rand_addr=0x64010102}, @in], 0x20) 05:39:12 executing program 5: setuid(0xee00) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 05:39:12 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000001ac1414"], 0x38) 05:39:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) setuid(0xee00) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 05:39:12 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 05:39:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @empty}, 0x10) 05:39:12 executing program 3: r0 = epoll_create(0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 05:39:12 executing program 1: setuid(0xee00) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2\x00', 0x1ff) 05:39:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b40)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@sco, 0x80, 0x0}}], 0x2, 0x0) 05:39:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003", 0x11, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530000000", 0x43c, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e000000", 0xc}, {0x0}, {0x0}, {&(0x7f0000011100), 0x0, 0x3000}, {0x0}, {&(0x7f0000011300), 0x0, 0x3800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/124, 0x7c, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0}, {&(0x7f0000011e00)="0500", 0x2}, {0x0}, {&(0x7f0000012300)="0400"/12, 0xc, 0x6c00}, {0x0, 0x0, 0x7400}, {0x0}, {0x0, 0x0, 0x8000}, {0x0, 0x0, 0x83e0}, {&(0x7f0000012a00)}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f0000", 0x96, 0x8d00}, {&(0x7f0000012d00)}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002000200000000000800030000000af30100040000000000000000000000010000001f00"/74, 0x4a, 0x9180}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, 0x0, 0x0) 05:39:13 executing program 0: setpriority(0x0, 0x0, 0x100009) 05:39:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_buf(r0, 0x0, 0x16, 0x0, &(0x7f0000000000)) 05:39:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 05:39:13 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x0, 0x0) 05:39:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002b00)={0x10, 0x31}, 0x10}], 0x1}, 0x0) [ 1713.263093][T31461] loop4: detected capacity change from 0 to 512 05:39:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@ipv4}, 0x14) 05:39:13 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) [ 1713.491625][T31461] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1713.503893][T31461] ext4 filesystem being mounted at /root/syzkaller-testdir825081542/syzkaller.R4Fh1W/2011/file0 supports timestamps until 2038 (0x7fffffff) 05:39:13 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='jqfmt=vfsv0']) 05:39:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(0x0, 0x1ff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000", 0xb, 0x560}, {0x0}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f703200"/48, 0x30, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0}, {0x0}, {0x0}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014", 0x55, 0x8d00}, {0x0}], 0x0, &(0x7f0000000600)=ANY=[]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(r0, 0x0, 0x0, 0x0, 0x1000) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x10) syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x3000800, 0x0) pivot_root(&(0x7f0000000000)='./file1\x00', 0x0) 05:39:13 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003", 0x11, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530000000", 0x43c, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e000000", 0xc}, {0x0}, {0x0}, {&(0x7f0000011100), 0x0, 0x3000}, {0x0}, {&(0x7f0000011300), 0x0, 0x3800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/124, 0x7c, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0}, {&(0x7f0000011e00)="0500", 0x2}, {0x0}, {&(0x7f0000012300)="0400"/12, 0xc, 0x6c00}, {0x0, 0x0, 0x7400}, {0x0}, {0x0, 0x0, 0x8000}, {0x0, 0x0, 0x83e0}, {&(0x7f0000012a00)}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f0000", 0x96, 0x8d00}, {&(0x7f0000012d00)}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002000200000000000800030000000af30100040000000000000000000000010000001f00"/74, 0x4a, 0x9180}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, 0x0, 0x0) 05:39:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:39:14 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001440)='/sys/devices/system', 0x10000, 0x0) 05:39:14 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x240, 0x0) 05:39:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x4e22, @empty}, 0x80) 05:39:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002700)={0xdc, 0x0, 0x0, 0x0, 0x0, "", [@generic="69ba0e00528d9a0950626cb4e76da3cb4d26dae8e06c83a144d99fc3e09e95cc8a2c3c216ce371b9fbd6573d8b412104d9d6430e40445f69dfbbb288ec55b9059c1cc295b58e96e76c7ee7818b1d07395c61b2454c688391107f820c406fad5be376147cae843dab0bb40abb6a1f7d6cc214a61768bf858dbc157e80a8bd0d9d7c371b45f28136de33869fc904e7ae52768e08b392f3a23ca18f8a4e472268be3a77b9d68f77142cb763407a2dd9b5815f60a9a6a65bde3f4497ec092f8dc467ab7d15c7a6332c75e5"]}, 0xdc}, {&(0x7f0000000040)={0x128, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe1, 0x0, 0x0, 0x1, [@generic="455d8d67af7a12b53b97439d30f008f71002c48bc75ae3035b24d6f1d4352b550c2be39a318656746799a82c71d185181c00033af83063ec1aa0855a1710baa5bec4fcd4ce8caf7682d9c129f0a9659737aef1d79e870abe5cbfc387d66ca368567b0d0e946d06d5666a9b895152672b21c6b21f4ec66c5cc62395e1b29092b7f4aff4ff99f81de6fb341448d456d60bbb11a7fef248615cc4137b8c43b26fea77810bdedeff2c14f66d2a4c316f777c60", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x6, 0x0, 0x0, 0x0, @str='-\x00'}, @typed={0xa, 0x0, 0x0, 0x0, @str='^/\\\'+\x00'}]}, @generic="5524b4917f3eae9c986eb10184c401a1290c32672a7a950f2759aac717bcfa65f6d64cfda0ccd68a94807da567ae6c9d29"]}, 0x128}, {&(0x7f0000000180)={0x202c, 0x0, 0x0, 0x0, 0x0, "", [@generic="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", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x1001, 0x0, 0x0, 0x0, @binary="d7bd33197510d2c4b17c1e80a44f715bce1d0c483bc7f651949c5db8f04142642e774a2d3d67dd44d012b58e7b4150ccc58a4409921b4b0badfdcbf31d1743c20db940232c694f7e7bc0cc7b27ccb87d7017a2df48b6c166a526b1619101ba1f98b9f28dc1bbd7cd90fe99f6cf8fd55f3107c410d041f9ce4bbf6c2cda6da3636805a451899593f6360424ca18a8a17ed78480fd3793ddcd4eb5b52f009e687487203101cc645c7557c839dfc29040baf6ed628f15ddc5677798778efe001373c50005f0afc13940edf84f3d45079b4e6d8c518ff74bb1e8ebfeb69b82e3d0d24f7bd8a7bbefa8cad926a2d08e759456eda9202f52ee54e8c29221d7fa655958741dd3a7907555cb616fc0f4675ab275ce8e4b0cb2aece879b48a8ae1363cc18dc43a67c9b7ad5a104e71adc227a95a6c2d3906b9dabbfb39d519493c9666998ba5de7b631efca50538d27ae3a3d147e4a7aba91a8ae40f299a61826097f5346fc242540b5ca5910a9824e39033584d779041681208f1e52c16764bd26f334bf3fbe2a77d47e262c4cf31bfd77dd54929134a3d4c1089aa94cea6a91e424e70481a34b69b8979c01f96c2cc6842adbe0567464ff9082396b054520338340b699c8dea15055bb7688726479cc092dfe0a7c79194ccd722f333b7d2740c12d1f6155ea41a2a8adca619899e9a18e72956c117ad696010f524a9cbecd52011be9a0c0ae76e4bd482f027ea1ad1157d827e76bc3849b27628a4804a9c725641bbe33d003280dfb64ffe2207e0febfce2b014f190d315f559910053af6ac7bf91f4a4dd407e797b2d95a114d37da08fa1bc76ac65720c0fa93e249a54a85cb5104ceb3b7e9430a27a72f16eb827bd767adb2264096d6008ab1beead063a3f7b469ab24ec33253e8fdd3ee6577f5e0fe76c0fa4984c7bc922089d42a18e63815ba9f614bd158d03e1087156a1865915d9ca1581c248294207afd4127aacdbec83f4a7499490226bb684fca699f3cefc2589fe8a08dee72924e8ac248de905339ad90660f21caa3e2606965385f4740e962acf7e5d6e87835857b19174ec9ea3ff6e71d8c437ca3fb5e85aa12d59e8fe341d6e08e233e8bc183afa69bf530ab126b4cece770b3345c60a2774054e70c2d006a2bc022921f58ad4debe1d71991cfcdb5ff8fc9388e059e246b27f680f83c53e8e14dfd70d067cf15583335ab7706e8f931937f0d028265759f935b490fb668851b7a878a46df70010e3a17663a214292b7660a8509dadd4d1fd5c7e25db910ec5d86df2fd0ffa7b17140fa0abe46680f7a57303af8ac5d71dc6152c621762938eadc0663007e7f0321bb833f6e11b1e29d7d4165375e7a8aa7c475e3d1f44c16c379b0ca22b5dabb1031ce5c62e2f717dfa6cb04c2f0b97bd6b563dc08318d3f229bb3f68cac7c0ab54fa2f12b64d1672d9a3140a110d186748543154d141bd73e91f1420d2534c98bf0320821d099db9ebe2f749347380b220a14c23ad81075c86501bd80a78c94def46894a83a4d62bf1602c53acc220fe584cb78a7046539c67a6660399d58e8c02af448811426f4a990c4e12e1997d293fae04703502dcf65f4171b34650cad7a495a80ae2b749b561ea29486aadf53228c4a03621dd1568447391f7b636cdea0cf3f8fa1efadb4ca9e0458aafd9549c544be9b996003debbe0ca3c49a2ea810b3109ae7b31c31574687037057af17072d9e340b5e9ecd447a7eba26de3796837adffb45e178eff6587ab03b21f88c9208727ae5bd9a3f160636d8797e27a8da5ee9c9cf2c2d0ef8bf4f383349d339174ceb5344ec8052a83511cc5601b0e13ad1e5202dd8d5f9070879317fe7575ff322a2d21cb7970817b2cada106e1d1fa54019b67fbe8697784e930a49fe110f1cc3d3ca87e0be6444895fe7bfbc0483c26334eb5b89deb82c609f6095b972302fa96c8842bc3eb0682ccce50a3b1c93d6d892b8c5a6e9c19b7d5a74c78950884eece3166aeae959f5c78b1c1ec33f8ca34f9a6dbd330d2d1e54d80c7241987d805975038cbf5d78f02c70fd5c07a12ed7dfaf036a1825934713bedccbeaf178a15667a1864e4b7de8ffbf3b616757cffab8a3f1e62f77ca33a512df47c4b30993dff8f5c6e6f04eb8644b77b035ad0f90a1b92e5f5c3e91d48909e6634f45356eef7b5bd131cfbbbcc9257f301b3a0554df70d234500aba3a7c5b65423daa6b5d7230224f62aa423092152b5ccd930853101879004c2904f2747306f92bf5ca8afb8dea39889278c1338dfbc511becc5416f2f680d4f7313de79d5a08bcd46bcc169489ccad4752a14b84c032e9061aef32d9fe954c59e89c5b1416198dbbdeb48814b65646ae4657fb99228f30429e6795763d9a0fc1155b65e3eec8e0f42dd4f00724de0396a994b4baeb9657c024802f9dfd14df2e9801fc6a93dee574da6e75e42f386ce52be2889562132cb5c92d36fe72844d8800dfd318f7961f5c89e8cf58ea23b334e00eb7471a857e929d1687d8e314b1c23ce898a9d627998a4953ec8b62b46f8a1a4fe12cde7081e765f87f7a531efd7316f243cc95d6ef324132e3138c20d31d4f24a926724379c42dd62d6d8603b842a09abb52505d555a2510d58afe36aa7b3f1b395cfc8520c4d02974b55d0666979b38006bb145984ad6194f7a37d301279f765fb3e36bb9ae0f4db146c26292964e6b1a8cf4b79a49094d9214e6b63c4471ab6725347436ad511ede4e9474dcee2694eb05e320a03f5f624b500e1e5864059ebb5d939acd64b69119db52aebccbc30a341550a51897ffddeca7e0b9438f86b4dee174cefb795ba2f12ea9c6223e80a94d0d5ceb63b4f4b6004d696d7d978dc86aef37bac59c0fd9732d161d30d04334e6b3c96c2dec12f68b8b65a2723ab259599605ddd8c8522902fff57aea02c13dfebdf8c9620a98bc502100a15a6b6c16b17f2e0d2eaf2d09d6e4f9aba89d50f447787e46f673580ddf23346d04070b04e62302860a64fac6d9f3ea5a653c5fc8151fb03bda6623bfa4c0968ec62254545d8fabcc8fad9fb58a11ae87ddcb521bc1c4f6111624fb817dd386251cd4d6d07035d9c25aa29c19561b1532df3146e61e6e2e507a01285cacb8882d0755af5a12e6daf4df6c93765531d0d30589a1fd2c1556506f2930cd25a397ffe60f6d0e8f045849bb337732a7eb4d2d133c2be1d8e4faf28aca3de3c7a784f07468868c327f8c9d2e021c9a3c3de7692e82f2f3bc49a818aef370ffd0980b19b3da74f7ffc25a213c426c329488a034c10a3cbec3fd64eb42a326d80d3238626005e559d360d1258f3b27cfbad2a54e396b4b3f3fa9054d59b887ec52b118bce0889c183b620decd99399efe6c247e62f30efa3bebc5aac0043c8d7523cb849e48f7c30f4f3904223306ea339f7ef8401ed249820f3569b0ed0d082c9164281a51ce00b4244187fe543fb28eef3e74e77bd7f8222c0833f2c7fc371a45441bfae1e4c80430af35f155a2aad11f9cefeb4a29dafc5c43c634fb575e2e09d14d20aa4f001a10f71100e6e66e213f8063a96347a878b83cbf282b47119479e91796184d783071d69319febe90c326c1c61de9afd718215903cdc8d6467ea3a4c3fdd2411ae415fe4658d55848adb2346b7e576e4a91d407772b93c1058da7541f3b457cf1b9038bc6064ae562806b6f85a90f0af3257305c44da83f1381d143022e5b723a61e6763dad959920b1978de498d23cd72dbf4ce2bd8ec8a156b4c64ba20e19a4939b48a2364626ccbd757b7924ca5cd7afefdcd025cbbfccec43aa939ff6e03d6074ef0853a2bdaa777c2b1fb1f06013783b08b0ee34d41da5c1360eb4582b255a535468d9417469d658eaea6ec0de661a00346cdb54909cf7da88895110906fb3f7190cc10ef7b0ff49f24e2ad5cb0c1d6a720873509efe4c59a1d131f6d04eabd655616952eddd7246cc170bab87ae5f1256de332c83885c4ba8923c78df500585d1a7fa97003c999cb1d51c98f213db397b0439ebe22ba2e63233cc7428573ad759a22a6307ec8441792552fe039a8009b3b472a92821dcf8ba76cc3177cd1a1e3cd8a46e71e2d76047d6ea5e8aaefffc68002ce4a5962a314828214022bbd4536260a7e451f1eae1b8135c45da06e36aeafdcc68b3a7a0e0fba279831ff90ebc0134c4d847ba7917988d2953a9d337f1c8c5a3dc2182d68807f9273bb1e4c9981ad54a27d2d389ca409802c253671020fd156d15cfe98da1dd88336684edb65305569fe13fc33c75d3c8a8245a127ee860c9f9ce16244164710ca0f8d67f305ef1715db3032dee8ace894d08eef37ab409472865890722b661c7f8ef738bdf0e484833d6d754a8f83b94dd6553dcad494c05a252f52e466bead17f6c980d24d34a7beb205a036a234adc96141ca10f769681ce72749c656d59103d9f76340b579dcdb2313aeb479ebfd8607b0990ef73210aa17bb5ef867c2445a82c786fc3fd43c1d6842d53495f9dc7808f8ab490dbca8df369e9df983e00f458d937940a6e30f047b1cb34120f65a5b18377456c13814edc03ecc98bbd19c6e89c8e0bbaae2e765b3cfcd219636ca0cc6413dea4167bd76412c929884f15e2a71c66e60259c2345c94e28c5e081a02538f3e33dc92242a215ead2b07e60972be8861ba876ef0b36cb6798da06d8323fc010b4eba380fe0a531d0a8ef249982e1792e4947cf1de3889dcf5f600da1d087d6568d8b137a239dc472ce2f30828ca56dd406d3c6550d139a02f57838ba14a74a78b67797dcbecb8a1ea65d0cf57bd26762c87864d7ffd3bb50e7e2318464bbc44ed5476235d0fa36ba9637ef31fb5040cc0e15c11a1ca1a1b84f8b375140dd9b4054a93f027cacb9b0cf3a7c936a3ba9e6c58be97ef5f1fa566d21126352f25c73b89ebe23a39970d3a82dcc8631d629519163a8ec26bd4de5c329d3930424734b8e0823ae5a5a00d32703628c8ee0ef20e732067623bcb504b30a4062722881224951ec578f9d103b826c5aaa948573884df0ddc7e803691827439f7433c6675b99ab4f3394908d394f15a867ab5eaee6d5e7d50d5908780459722fbc9c4534e03f6945e58bf858865c013d96d4370bc40de1906a1a05dc88af4402f82ab0ff8053ee338f4edc2abe445aea455b0c7dcaa81569083971ceb70c312b954383c15bdd7d82ac00655cc3729d44f97d542f4f2de38faa69a6d28a628f72840e61a31c795862c6bd6e97d0feba7508d1ac76a86528f4baed9c07bd1af38458297e584bf63b216b4c686597bbdb7a23a0f268907f0f3b8bd5d5d35c1a46eca5e7addfb9410585b38da1723d6b3f4d183c309de30f8c4be485df87531d86a02a0d1e6ba4b0c3fc936a8ca6949df10b35bb4b60152db882dd9f4068444e92d2ff5c18fcb8f460712ca4ebef33a3e45c665dd054731647d9c68ed18c6053b382483410718d8aeb63ad716cd1a18da9881264b8ab1be3982b79411fdae5e5651c3fe964763fa0a006bb8b78b3078f964d74b6b212ba07c1dfe7fc0555b85fb2dd0d425c18cc85e02449ae6b4177a630cbad76bcb20aa2ac9a65359d34bc237f3f158053abbddb415db3482d19a0b99211ff297c36a9ef3fae6fda58718c48377489b01c242d20fc05b28677bbae1a26e8ff2b91e021c35b13213e07b84c79ed60dede65413dd8e1440b860b8f6a930a77e8f52779eece0220a1542e59c1c9a3918ef6d770f28c4e8ec7913f8f578d99190b66b605302f9a41f28565e214b6af555e2717bf"}, @generic="711b1804d685698e1c9d4c97e9"]}, 0x202c}, {&(0x7f00000021c0)={0x194, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x10d, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic="1e0eac6557f57377893fa4ce071a896cf043edb45aee7d5226709bead6ed67f2aa9df174e792255d8d2491bd6116134c8c17b89f6cab78b924b6", @generic="8a3bb028fc899823cffc4b0517b6e6327ccf962ee6cd4289053e23542ec7e045bb2c83ececbd9e450814869bca2beabde6dd320eb56e21678caeb15896f1f9068e85499943f34730c9de0fecfe587c3fac623a6c7fd51b80087b6499fca94b12f24389be01fc6c51068e5beafc9eef30d3f55090a83e27ee76b1fb4a6c2e565ec0ffb2b53eab94a150d9395c2f3df1aa8fb49128b32a6fc61e7c13a8e3c23b05e04c2f94c8e11cbb24cb130fbc0d77b702c7479bfb07aeefad8efb"]}, @generic="c8c215e124a1ab0bdaad2835c0a79567518f9124f33f1d844404ea925750504e99dd7dcdd9170760ea24c7fd4472e9511f9ec6808aa061d34537720af7d9a1ff77c2ccb858a52737f06c2b455f333041edc2e2034b770bcb02a1bd7668c440be2caffb6bad66d3b3aa", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x194}, {&(0x7f0000002380)={0x228, 0x0, 0x0, 0x0, 0x0, "", [@generic="5c7e5f999fd220328ef2204716d034111dd569e0c557807344961337758c4f0eb25a91ce80206cfafcbd8ab5ff39ce46b5262ca40dadb442a508931ef8e18238858b011b4078fe8eb0bba300715b5510460335c5f77c5eaea930f62372bdcc162adf06b4aff38a16249e0f8f07c4072915f23251327f703995fdac6085ac380820386c730c5eea743e13e9b94e4897627972ca373c5d3a9d70885aa974cb506e2537fa9433517a5b7724a094c44a078a665c6485fb37c093e62d8248767469b46b5ffc6e485b41eb82", @nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x11, 0x0, 0x0, 0x0, @binary="e8f20df447b832b37f8950d5a9"}, @generic="49a7bca0ac06e8da14f28d5cf93c6eb5b85f94118ec7479a6f1056198d421818eb218a59758d9a73ab111c3627bcac59db6af3fe5257e866ee4755f2a652bd6ea6e0b34287a213e767", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}, @generic="f85942dd03eb1a3cde4b1e4be65a7b1a19c037fbbe5686e8f5247b2693253f76c1d74eba3ed7ae2b06c110df144d4fe4add922ca1a4ce74203e5bbf9abb2879152350c5ce13bcc260f5f79ba9e27da153300e83c", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0x39, 0x0, 0x0, 0x0, @binary="43d8e66a766b4b2af0d47ccd886451194c837b588c04d0e29b7d36dc600599d427cbbe9dcdc8406205272c97caec6e6137c35a50b0"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}, 0x228}, {&(0x7f0000002f80)={0x1a18, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xb9, 0x0, 0x0, 0x1, [@generic="5de5140a7846d0c49fa1b40113ffc01490f3683734b9dcfab04c6240dbad394c37bd60eae04f1736846fbb867b8f113e9dea2c926ca4dd65894564ed7e12f140e3f8a375eb838f73bc7cc56d6146a2615b8521cd81a83a73c566e68b4b8f4e36615d53021171b222e992ced659364a312f783f148598af6ca5bd", @generic="5520417173b3b3d11bc6eea36cf8f83eb2e69a012b965aca7c69046e0dd4ce1a9f448dac996d041cb2f2af92bfbcf025b1a7504d7d1e3e1daadc07"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="97211c086c26b3a3d35c5a6d3c5e1a8cf29f33b2662ea63dad0f52ac4c9b4befec5f3dc10b500b33ee7a114c614be4ab5afba182ef7bd292170389d83e", @generic="6008ac387b30e0440dc9892dd15952a39be92efb08f4a82256c5423fa8d17eead1711ebab66d442a11cd28e6297cbfcf443b461f691e854e65cae8155b9346931a36f68df085f329a00a0fe13c6a9440b267b6a2057225a23c5181817172371956868d5bdd5fcb499b70d3eb450089ad853bde4f6805c74b74005ae58e89c58d", @nested={0xd1, 0x0, 0x0, 0x1, [@typed={0xc1, 0x0, 0x0, 0x0, @binary="6b0f061127ea560f360f088a37516ab408281602ddc0d3aba4c56e8366f77aef5509007a64d31813d994af3870208b3029319fa55fed0ebbdc00dd3fa388b9f90c5cb5d1eb8e1d6f393f3847f9afa0aeb0f3ce95368dbc129d0cc5447dea6a5f5eff8b0ed0f551f5a3dfb7b9ccaf705911e14ab1c5c098a8f1726151311375981df3cbed581d557987f2bc8d1c20e461311c1ec6976d2098d5808807510bfb12368ba3756f8a06d3dc9808892c2a965ba06b0c6d399a000f10d9b0fac5"}, @generic="c11e49aa76efe0ccc7"]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @nested={0x17a1, 0x0, 0x0, 0x1, [@generic="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", @typed={0x79d, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0x1a18}], 0x6}, 0x0) [ 1714.272199][T31489] loop4: detected capacity change from 0 to 512 05:39:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 05:39:14 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2081, 0x0) 05:39:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x2f, 0x0, &(0x7f0000000140)) [ 1714.458021][T31489] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1714.469465][T31489] ext4 filesystem being mounted at /root/syzkaller-testdir825081542/syzkaller.R4Fh1W/2012/file0 supports timestamps until 2038 (0x7fffffff) [ 1714.546111][T31481] loop0: detected capacity change from 0 to 4 [ 1714.563726][T31481] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 1714.573663][T31481] EXT4-fs (loop0): bad geometry: block count 256 exceeds size of device (2 blocks) 05:39:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003", 0x11, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530000000", 0x43c, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e000000", 0xc}, {0x0}, {0x0}, {&(0x7f0000011100), 0x0, 0x3000}, {0x0}, {&(0x7f0000011300), 0x0, 0x3800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/124, 0x7c, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0}, {&(0x7f0000011e00)="0500", 0x2}, {0x0}, {&(0x7f0000012300)="0400"/12, 0xc, 0x6c00}, {0x0, 0x0, 0x7400}, {0x0}, {0x0, 0x0, 0x8000}, {0x0, 0x0, 0x83e0}, {&(0x7f0000012a00)}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f0000", 0x96, 0x8d00}, {&(0x7f0000012d00)}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002000200000000000800030000000af30100040000000000000000000000010000001f00"/74, 0x4a, 0x9180}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, 0x0, 0x0) 05:39:14 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000011c0)='clear_refs\x00') 05:39:14 executing program 1: socket$unix(0x1, 0xc, 0x0) 05:39:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 05:39:15 executing program 3: syz_mount_image$iso9660(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0xed, 0x3, &(0x7f0000002580)=[{&(0x7f00000003c0)="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", 0xfff, 0x4}, {&(0x7f00000013c0)="ff", 0x1, 0x6}, {0x0}], 0x2000, &(0x7f0000002600)={[{@mode}], [{@subj_type={'subj_type', 0x3d, 'user_id'}}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000002700), 0x0, 0x0, 0x0, 0x0, 0x4000, &(0x7f0000003c80)={[{@gid={'gid', 0x3d, 0xee01}}, {@session={'session', 0x3d, 0x58}}, {@nocompress}], [{@measure}, {@uid_lt={'uid<', 0xee00}}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 05:39:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x9, 0x0, &(0x7f0000000140)) [ 1715.140254][T31507] loop4: detected capacity change from 0 to 512 05:39:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2121, 0x0) 05:39:15 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000000280)=[{&(0x7f0000000e00)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0, 0x0) 05:39:15 executing program 2: syz_mount_image$nfs4(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)) [ 1715.355348][T31507] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1715.367423][T31507] ext4 filesystem being mounted at /root/syzkaller-testdir825081542/syzkaller.R4Fh1W/2013/file0 supports timestamps until 2038 (0x7fffffff) 05:39:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x2e, 0x0, &(0x7f0000000140)) 05:39:15 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x340, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:39:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f0003", 0x11, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530000000", 0x43c, 0xc00}, {&(0x7f0000010a00)="0b0000000c0001022e000000", 0xc}, {0x0}, {0x0}, {&(0x7f0000011100), 0x0, 0x3000}, {0x0}, {&(0x7f0000011300), 0x0, 0x3800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/124, 0x7c, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0}, {&(0x7f0000011e00)="0500", 0x2}, {0x0}, {&(0x7f0000012300)="0400"/12, 0xc, 0x6c00}, {0x0, 0x0, 0x7400}, {0x0}, {0x0, 0x0, 0x8000}, {0x0, 0x0, 0x83e0}, {&(0x7f0000012a00)}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f0000", 0x96, 0x8d00}, {&(0x7f0000012d00)}, {&(0x7f0000012e00)="ed41000000040000d2f4655fd2f4655fd2f4655f00000000000002000200000000000800030000000af30100040000000000000000000000010000001f00"/74, 0x4a, 0x9180}], 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000040)='./file0\x00', r1, 0x0, 0x0) 05:39:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x48, 0x0, &(0x7f0000000140)) 05:39:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) 05:39:16 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc3}, &(0x7f0000000340)={0x0, "6b198a5a90751fc29c4cc7cf44baaf8432ce0b167ab0f1a68ea10b286124f1a1ba9509e7df530ab5f3903eb2b279eb6603e7f4f1bd2a667283d7c56af0a70dc7"}, 0x48, r0) add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r0) 05:39:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x1e, 0x0, &(0x7f0000000140)) 05:39:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000001800)='net/dev_snmp6\x00') bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) [ 1716.168300][T31535] loop4: detected capacity change from 0 to 512 05:39:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 05:39:16 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 05:39:16 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x4f0f, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)) 05:39:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000000c0)='\'') [ 1716.349265][T31535] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1716.361158][T31535] ext4 filesystem being mounted at /root/syzkaller-testdir825081542/syzkaller.R4Fh1W/2014/file0 supports timestamps until 2038 (0x7fffffff) 05:39:16 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 05:39:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x42, 0x0, &(0x7f0000000140)) [ 1716.825080][T31551] loop5: detected capacity change from 0 to 39 05:39:17 executing program 0: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000340)) [ 1716.950122][T31551] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 05:39:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)={0x2c, 0x1, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}]}]}, 0x2c}}, 0x0) 05:39:17 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYBLOB]) mkdir(&(0x7f0000000280)='./file0\x00', 0x11) 05:39:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0x2, &(0x7f0000000600)=@raw=[@btf_id], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:39:17 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:39:17 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f0000002500), 0x8, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002580)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 05:39:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{0x0}], 0x0, &(0x7f00000004c0)) 05:39:17 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000000)) 05:39:17 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80400000000206, 0x0) truncate(&(0x7f00000004c0)='./file0\x00', 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/135, 0x87}], 0x1, 0x0, 0x0) mlockall(0x2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3, 0x20011, r0, 0x0) 05:39:17 executing program 4: socket(0x0, 0x0, 0x2) 05:39:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xffffffffffffff73, 0x10063, 0x0, 0x0) 05:39:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000040)=@file={0xa}, 0xa, &(0x7f0000000100)=[{&(0x7f0000000080)="e7", 0x1}], 0x1, &(0x7f0000000580)=[@cred], 0x68}, 0x20180) 05:39:17 executing program 1: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) 05:39:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@cb_func]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xa3, &(0x7f0000000140)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:39:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x30004081) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80044002, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020002}, 0x6d70) getpid() getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0xb4, 0x0, 0x2, 0x0, 0x8001f, 0x80115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffb5c}, 0x8207, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) 05:39:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x5) 05:39:18 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 05:39:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:39:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x621, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:39:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 05:39:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/210, 0x31, 0xd2, 0x1}, 0x20) 05:39:18 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x890c, &(0x7f0000000140)='\xfe\x80\x00\x00\x00\x00\x00\x00\x85\xd9\x9e\x01#\xfd\xda\xd9Un\xd3\xd9\xb6\xc7s\xa5\xf6\x19\xc1ULW\xad\xdb0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:39:21 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x22) mkdir(&(0x7f0000001400)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000001a00)=@pptp, 0x80, 0x0}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 05:39:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x4048040) 05:39:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:39:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000040)=""/204, 0x26, 0xcc, 0x1}, 0x20) 05:39:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe1a8, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000006040)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000006080), 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000060c0)=@base={0x1b, 0x2, 0x9d7, 0x1f, 0x10, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003ac0)="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", 0xefd}, {&(0x7f0000004ac0)}, {&(0x7f0000004b40)="a51ce5076dd557138e1a0ba5ba2ea977c98459a750106c9191aa35a0ecf6b020596f97235dccc0d35957829ce8462d08641f28f6d0d8019dfccff9c13acbca59469b695f90bf32f27177283d670936", 0x4f}], 0x3, &(0x7f0000004bc0)=ANY=[@ANYBLOB="d0000000000000000801000004000000c30827713b501d48ca9cdf6bf493581083f9d88c809840bbeee06f56211d1878deb53fdde733340bef66e6fac66de0a38fbb488b46eef3f9a78727e1db20aca105c50a411bf697da83fc55675f899c2437084a41657f95e3f1a90c14c949b3f105b0b3b9c59abb6b74200604d9ce90b1ae4ca7d8c503fe3532f535958ed58478634092c9ac74b0c7895aa08de7b5900c7e386ef9d1532a1d180da33fead2b65cbe76e268aed88e58d523621dd05fbdc22c9661583952375e232c80a58c6c000098000000000000008800000003000000bb18c9df193dee082a3c0de891a93d8422e6acbc13043e08bda46c61841447cd21b2c37b59e031fbf0a7e962b63b78c581df025c9c5cdab07d19c99c690190531ee9aa3831423a03670b315f2891076ae01dee8369969e40e81efe6a6ce915aa7f3c7471e7da143a8bf7afb3b56b4b2ccf20ca4e743cb9beb8f1c4549b476025c72ed2000000000030000000000000000a0100005800000030987a792cb99869305f896d9774dd6eca7ff7859b57075460027fb361000000d00000000000000014010000050000008a9484aefdfc889cd0dcb9e717831576bfc3dc7cad7437751bd1cbb3e97a5182c9d73f9a4cad0a44966c7acfe36e8f7f43f77cc06dd3b8ccc83645d91376f0a0f282a16f993d623f767b15d6e83eef68af861ad3db4858ce7ce5092ce216437ce5c2c9f79230b5d20d0c0fe04b0f8c6d8dc3a9c9bdfa733a1066d4221ff3c4016df78e7f9b43e69ad9f29177a80294df27919321c3a9e1638b7a3be367e227f9182c8acebfb46536a0f047dbeb3386861526638995dfe58380d97141e09c4e0030000000000000001b00000006000000c8ef15def2ad0aa49306b6bc94570f12e215e69eb44e72e8cc77e66dbf12a9ec000100000000000013010000050000004ea7b86f803215425c9a95505b9dad89af99cb8621e9620716da72a1f7a40fc4b2b8da93b888da81"], 0x3c0}, 0x4000000) sendmsg$kcm(r0, 0x0, 0x801) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10040) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002140)={&(0x7f0000000980)=@can, 0x80, &(0x7f0000002040)=[{&(0x7f0000001d40)="f4845ad9e0bda891ea4ddaf8102294b39877370ba99c8692dd4e03bcff9f9274077d39a76a3ce89b904c0d38a1e078113801bdfa2a6881782ce171f56a5351baf8d45357d53fc210a0b27db6975f672a9caec14984361a5fa136732758c6bb1d68717c0c145f31e19c1d87a0a233f6a4bc3dfc5451905c67d4fed44ffb5fa1f04f881bb058ee337bcf1f6ec59929245ae73086703665c5d5ac3ba384d04ffcadff581ab1bd96c1c8b53cd0efcffcae24e930eb5250d13ebaeca261794db17762e4f913d527957ccaa360b6877032c45f81d2bfb5959f1af97f1432aeede20c8d5b88", 0xe2}, {0x0}, {&(0x7f0000001cc0)="d76ca5f0846138189bf97120e92a8c72aecb0566090c2eade1d471a2b80c08e69e9545bc398d5087ac8eaf63354bc4eedc7a51ae7b7a1ac1", 0x38}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)="e94a3be3", 0x4}, {&(0x7f0000001f80)="e918ef12378fee756c5af21099259b68bcd82721efde114ca32abf8c631609be912324dc3a99b1ca12488491a84be0bff819673061a5d68aa71819793d822390c090702a0e326e9351105ef3c4505e565e8ce7ac57c8dcbf2616f6384224e157ef663f46c14713651b016babec4d0664b816fa4a0b579eca9c3ddc63ea6f23ac14637ad73318dbe20aed82d3b768c787d14d7c4da47d96d0945b06d9e7d9db93dc9bf489a781ab2519d71b949c499efec1b72d", 0xb3}], 0x6, &(0x7f00000020c0)=[{0x10, 0x112, 0x80}], 0x10}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x8, {0x0, @empty=0xa0050000}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4, 0x2}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 05:39:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x2, 0x80, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x5) 05:39:22 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000010400)='./file0\x00', 0x0) 05:39:22 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) 05:39:22 executing program 3: fchmodat(0xffffffffffffffff, &(0x7f00000205c0)='./file0/file0\x00', 0x0) 05:39:22 executing program 4: syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x10f, &(0x7f0000001280)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfd, 0x3, 0x1, 0x1, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x40}, [@extension_unit={0x9, 0x24, 0x8, 0x1, 0x2, 0x2, "952d"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x301, 0x2, 0x1, 0x20}, @processing_unit={0x8, 0x24, 0x7, 0x2, 0x0, 0x80, "06"}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x200, 0x5, 0x5, 0x6, 0x3f, 0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x7, 0x3, "c8", "ee84"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x6, 0x1, 0x3}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x6, 0x3, 0xfc, "a4"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x4, 0x3, 0x1, "", "b1"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x0, 0xfffa, 0x1f, "487baf5c"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0xff8f, 0x3, 0x7, '>'}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x4, 0xfe, 0x7, {0x7, 0x25, 0x1, 0x40, 0x2, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0xf1, 0x1, 0xb4, 0x0, "c5"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x1, 0x4, 0x2, 0x6f, "cf109f2b4d1bd6"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x9, 0x3, 0x9, 0x5, "d293"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x3, 0x1, 0x1, 0x5, "9d02aa"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x81, 0xfffb, 0x74, "e1d62c0b"}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0xfd, 0x9, 0x3, {0x7, 0x25, 0x1, 0x1, 0x9, 0x3}}}}}}}]}}, &(0x7f0000001600)={0xa, &(0x7f00000013c0)={0xa, 0x6, 0x310, 0x1f, 0x7f, 0x1, 0x10, 0x1}, 0x23, &(0x7f0000001400)={0x5, 0xf, 0x23, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x16, 0x9, 0x8, 0xff}, @ssp_cap={0xc, 0x10, 0xa, 0x7d, 0x0, 0x3ff, 0xff00, 0x2e32}, @wireless={0xb, 0x10, 0x1, 0xc, 0x30, 0x1f, 0x5, 0x9, 0x4}]}, 0x5, [{0x4, &(0x7f0000001440)=@lang_id={0x4, 0x3, 0x41f}}, {0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x41b}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x444}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x457}}, {0x93, &(0x7f0000001540)=@string={0x93, 0x3, "113c588440789f6e5c41ba89184062c594ba60aaf076dacc3b572ed83b32bc3fa2320fb17f53a929e2bcd5ca6bb2a9aed8d52bd024a646d2333386cfb229486ed6d3782eb3c77d3f19b1a533c8c5de11d7f86d031400a7a4d81369d554742175034a3d0737816df853516d7feaf1ba6a27657f1997a9a23425425765db29caac429a98b27387e45695d1b138e7b2e3e822"}}]}) 05:39:22 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:39:22 executing program 1: r0 = syz_open_dev$hiddev(&(0x7f0000000500), 0x10001, 0x48040) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000540)={0x2, 0x2, 0x9}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xff, 0x10, 0x6, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x3, 0x1, 0x0, 0x1d, {0x9, 0x21, 0x19a0, 0x40, 0x1, {0x22, 0x89}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x81, 0x1f, 0x7}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x20, 0xae, 0x9d, 0x20, 0x1a}, 0x2f, &(0x7f0000000080)={0x5, 0xf, 0x2f, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x7, 0x0, 0x3, 0x0, 0x6}, @generic={0xa, 0x10, 0xb, "9aa617e94c7bb1"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xfc, 0x4, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0xb6, 0x6, 0xffe6}]}, 0x7, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x87, &(0x7f0000000100)=@string={0x87, 0x3, "1efc801f43be493dee3d5e818f893c71a05e465007f6b8383fc970d473f3e2a1db15613be3998ccec635d137e329df4cca71b77d87081ff7820b133671361ac4e15c713832b19c3e13afd800a84460045eebfb53d9ecee538bdf9e9ce84034b551824ef31f1155f77d026bbfbf4d8fba10cb576e20501b071973156724ef03f8204a6ed26e"}}, {0x9c, &(0x7f00000001c0)=@string={0x9c, 0x3, "c428cd313bed09781d717946d47144c9ced775c200f58dd800c18b3d3373f4bb0c589abfeeb1f497d6c07a6502fc7836145231da7a4a51c2b7b047c5092f4f32a4c2bbcfd0358db4ebb3fc443b920ad6e9e3caf7d245dd091baff701bcfd45d3dbf2022a7a2dab875dd95abbcf82c3b612a8cefcbc0837416d7dd4278b35370e9784efac9289298a590658947cdf68b2c06229553e8d33547429"}}, {0x4c, &(0x7f0000000280)=@string={0x4c, 0x3, "5b1cb98f6bd802476facd3fab91fd87455f16e80c7cdc689b33e5d54ef4c8d3d549a3d8f1f5593988a9f5fd2e80f60582cc23ef95775149ff5a27d89de0e089d8b9ce189c4189e0ff273"}}, {0x95, &(0x7f0000000300)=@string={0x95, 0x3, "254a7cf8455a4df492f1faed6250f17b457f692f7b92b6edfbd025c6e3c4e5ad0f16673c82bbce0bc3572d5676412c11146c0df81c5ab2db8f0aee080197bb2f2afa1e9bb636a32dae6aea03115d1a7ad91b639034b141ff8f0fb6a71534afd820f3efadbd2b1ae9cc9266c983109d782d777a03759eebb0d254280658390191febb1ce1d86803faf60d3b70fc6a99046854a2"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x843}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x457}}]}) syz_open_dev$evdev(&(0x7f0000000400), 0x200000000000002, 0xb4601) 05:39:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5450, 0x0) 05:39:22 executing program 3: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5) 05:39:22 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0xea60}) [ 1723.022266][T23841] usb 5-1: new high-speed USB device number 84 using dummy_hcd 05:39:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, 0x0) 05:39:23 executing program 5: getitimer(0x1, &(0x7f0000001180)) [ 1723.153077][T25508] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 1723.222721][ T7] usb 2-1: new high-speed USB device number 26 using dummy_hcd 05:39:23 executing program 0: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x4000000000000081) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000356000/0x4000)=nil, 0xffffffffffff6fff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000566000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000040)=0x2000000, 0x0, 0x7) [ 1723.292624][T23841] usb 5-1: Using ep0 maxpacket: 8 05:39:23 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x973537476880db02) [ 1723.415063][T25508] usb 3-1: Using ep0 maxpacket: 8 [ 1723.442533][T23841] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1723.453012][T23841] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1723.463185][ T7] usb 2-1: Using ep0 maxpacket: 8 05:39:23 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 1723.563859][T25508] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1723.573083][T25508] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1723.583620][T25508] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1723.634269][T23841] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1723.643780][T23841] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1723.652008][T23841] usb 5-1: Product: ф [ 1723.656355][T23841] usb 5-1: Manufacturer: Л [ 1723.660974][T23841] usb 5-1: SerialNumber: ї [ 1723.699062][ T7] usb 2-1: config 1 interface 0 altsetting 32 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 1723.710676][ T7] usb 2-1: config 1 interface 0 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1723.723953][ T7] usb 2-1: config 1 interface 0 has no altsetting 0 05:39:24 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f00000004c0), 0x8, 0x0) [ 1723.845256][T25508] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1723.854783][T25508] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1723.863090][T25508] usb 3-1: Product: syz [ 1723.867363][T25508] usb 3-1: Manufacturer: syz [ 1723.872150][T25508] usb 3-1: SerialNumber: syz [ 1723.925954][ T7] usb 2-1: New USB device found, idVendor=046d, idProduct=c286, bcdDevice= 0.40 [ 1723.936086][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1723.944463][ T7] usb 2-1: Product: ⣄㇍砉焝䙹燔쥄ퟎ쉵섀㶋猳믴堌뾚뇮韴샖敺ﰂ㙸刔䩺쉑낷앇⼉㉏스쾻㗐뒍돫䓼鈻혊䗒ঢ়꼛Ƿﶼ퍅⨂⵺螫뭚苏뛃ꠒﳎࢼ䄷絭⟔㖋ื蒗곯覒訩ٙ鑘뉨拀唩贾吳⥴ [ 1723.967608][ T7] usb 2-1: Manufacturer: ﰞᾀ빃㵉㷮腞規焼庠偆㢸줿푰ꇢᗛ㭡駣캌㗆㟑⧣䳟燊綷ࢇஂ㘓㙱쐚峡㡱넲㺜꼓Ø䒨Ѡ叻叮鲞䃨딴艑ᄟɽ뽫䶿몏쬐湗倠ܛ猙朕䨠퉮 [ 1723.988927][ T7] usb 2-1: SerialNumber: ᱛ边䜂걯䀘Ᾱ瓘聮췇视㺳呝䳯㶍驔輽唟颓龊퉟࿨塠숬菉畗鼔ꋵ襽ໞ鴈鲋觡ᣄྞ珲 [ 1724.212753][T25508] usb 3-1: 0:2 : does not exist [ 1724.274836][T25508] usb 3-1: USB disconnect, device number 40 [ 1724.348744][T23841] usb 5-1: 0:2 : does not exist [ 1724.412620][T23841] usb 5-1: USB disconnect, device number 84 05:39:24 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x3b0eb5f7cc3c1d80) [ 1724.527896][T24602] udevd[24602]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 1724.693249][ T7] usbhid 2-1:1.0: can't add hid device: -71 [ 1724.699647][ T7] usbhid: probe of 2-1:1.0 failed with error -71 05:39:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5460, 0x0) [ 1724.767231][ T7] usb 2-1: USB disconnect, device number 26 05:39:25 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000940)={@random="0bf15c5e8e9d", @random="b5a8ccca0ab8", @val={@void, {0x8864}}}, 0x0) 05:39:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000400)={'ipvs\x00'}, &(0x7f0000000440)=0x1e) 05:39:25 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tun(r0, &(0x7f00000003c0)={@val, @void, @llc={@snap={0x0, 0x0, "c4", "7c0cda", 0x0, "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"}}}, 0x145) write$tun(r0, &(0x7f00000008c0)={@void, @val, @ipv6=@tcp={0x0, 0x6, "474fae", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00', @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0x46) 05:39:25 executing program 3: r0 = syz_io_uring_setup(0x3230, &(0x7f0000000140), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 05:39:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 05:39:25 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)) 05:39:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x125e, &(0x7f0000000040)) 05:39:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000400)={'ipvs\x00'}, &(0x7f0000000440)=0x1e) 05:39:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 05:39:25 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 05:39:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 05:39:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000002c0)={0xab2}, 0x0, 0x0, 0x0, 0x0) 05:39:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r0, &(0x7f0000000740)='\t', 0x20000741, 0x0, 0x0, 0x0) 05:39:25 executing program 2: r0 = inotify_init1(0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='user.incfs.metadata\x00', 0x0, 0x0) 05:39:25 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/icmp\x00') 05:39:25 executing program 0: syz_open_dev$vcsn(&(0x7f0000000600), 0xa4, 0x8400) 05:39:26 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:39:26 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)="c6", 0x1}], 0x1, &(0x7f00000002c0)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}}], 0x1, 0x0) 05:39:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000300)) 05:39:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') write$cgroup_int(r0, 0x0, 0x0) 05:39:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'vlan1\x00', @ifru_mtu}) 05:39:26 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:39:26 executing program 3: socketpair(0x24, 0x0, 0x0, &(0x7f0000000100)) 05:39:26 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x349000, 0x0) 05:39:26 executing program 4: sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) 05:39:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:39:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 05:39:26 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:39:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 05:39:27 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:39:27 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 05:39:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 05:39:27 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:39:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x1, 0x45, &(0x7f0000000000)="1513fda9", 0x4) 05:39:27 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007500)='ns/pid\x00') 05:39:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 05:39:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:39:28 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) sendfile(r2, r1, 0x0, 0x10b) 05:39:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x3, 0x0, 0x0, 0x4c00}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:39:28 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 05:39:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0x1, 0x46, &(0x7f0000000000)="1513fda9", 0x4) 05:39:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:39:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:39:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001114010000000000000000000800030001000000080001"], 0x20}}, 0x0) 05:39:28 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 05:39:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="940000001300290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\f'], 0x94}}, 0x0) 05:39:28 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 05:39:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5}, @in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x38) 05:39:28 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:39:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/84, 0x54, 0x0, &(0x7f00000001c0)=""/4096, 0x1000}, &(0x7f0000000100)=0xfffffffffffffddd) 05:39:28 executing program 5: request_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) [ 1728.744891][T31814] bridge0: port 1(bridge_slave_0) entered disabled state 05:39:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 05:39:29 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="900000001c001f4d154a817380384e0c0a888f0c060000006c36710414000100ac1414bb0542d6401051a2d708f37ac8da1a2976819948a9120099c5ac7400c5b068d0bf46d3234565778d8757006113ffaf6c3efed495a46215be00edf7ce3cdaf0fdb64affef2f3bc0c80cefd28581d111ea6b411d7758ba86c9d2896c6d3bca2d0000000b001500de1df32c1539d7", 0x90, 0x0, 0x0, 0x0) 05:39:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 05:39:29 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'wg2\x00'}) 05:39:29 executing program 5: request_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 05:39:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 1729.312864][T31830] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 05:39:29 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x6f, 0x83, 0x20, 0x2001, 0x3a04, 0xe62f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x8c, 0xa2, 0xf2}}]}}]}}, 0x0) 05:39:29 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x6f, 0x83, 0x20, 0x2001, 0x3a04, 0xe62f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8c, 0xa2, 0xf2}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 05:39:29 executing program 1: r0 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x161f42) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, 0x4}, {}, @rumble={0x0, 0x3}}) r1 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x161242) write$hidraw(r1, &(0x7f0000001180)='=', 0x3b000) syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x167f42) write$hidraw(r1, &(0x7f0000000200)='L', 0x1) ioctl$HIDIOCGRAWNAME(r0, 0x40305829, &(0x7f0000000080)) r2 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x0) read$hidraw(r2, &(0x7f000001b400)=""/102391, 0x19018) 05:39:29 executing program 5: request_key(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 05:39:30 executing program 0: r0 = syz_open_dev$hidraw(0xffffffffffffffff, 0x840, 0x167f42) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) r1 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x161f42) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xe19, 0x102}, {}, @rumble={0x0, 0x100}}) r2 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x4c142) write$hidraw(r2, &(0x7f0000000000)="c2", 0xa00000) write$hidraw(0xffffffffffffffff, &(0x7f0000000300)="2983a3fcfa6b54f91ea016e850a21dc2bde3d2e694ed22f03e8a0bea30f8f28b905935e576dc556d63cc84bbcd6479b56e35c3a5f09e1d69765b568a200b0f20f00282d6417895078bb76e7ff82572fda0588ab55f95b51805cca27acb00b256b6418cf6e7429bd4682c8db6023296bc575015968c4e0f9c87d6c3ab5e5bf813a1158a5c745b2afba2a1dfe2f605557c3c850d68d64eb07e3f515b7b7388799bdb", 0xa1) ioctl$HIDIOCGRAWNAME(r1, 0x40305829, &(0x7f0000000080)) r3 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) read$hidraw(r3, &(0x7f0000000100)=""/218, 0x200001da) r4 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x14e801) write$hidraw(r4, &(0x7f0000001800)="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", 0xfffffeb0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, 0x0) syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x127b42) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x51, 0x2, 0x2802, {}, {}, @const={0x3, {0x3ff, 0x4, 0x3ff, 0x7ff}}}) syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x6e, 0x191000) write$hidraw(0xffffffffffffffff, &(0x7f0000000200), 0x0) 05:39:30 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x6f, 0x83, 0x20, 0x2001, 0x3a04, 0xe62f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x8c, 0xa2, 0xf2, 0x0, [], [{{0x9, 0x5, 0xa, 0x0, 0x3ff}}]}}]}}]}}, 0x0) [ 1730.093707][ T7] usb 5-1: new high-speed USB device number 85 using dummy_hcd 05:39:30 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffffe) [ 1730.174926][T21373] usb 3-1: new high-speed USB device number 41 using dummy_hcd 05:39:30 executing program 1: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x6f, 0x83, 0x20, 0x2001, 0x3a04, 0xe62f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8c, 0xa2, 0xf2}}]}}]}}, 0x0) [ 1730.332611][ T7] usb 5-1: Using ep0 maxpacket: 32 05:39:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000300)={0x8f, 0x0, 0x6}) [ 1730.422496][T21373] usb 3-1: Using ep0 maxpacket: 32 [ 1730.472557][ T7] usb 5-1: config 0 interface 0 has no altsetting 0 05:39:30 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffffe) [ 1730.633222][ T7] usb 5-1: New USB device found, idVendor=2001, idProduct=3a04, bcdDevice=e6.2f [ 1730.643308][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1730.651516][ T7] usb 5-1: Product: syz [ 1730.656022][ T7] usb 5-1: Manufacturer: syz [ 1730.660825][ T7] usb 5-1: SerialNumber: syz [ 1730.751516][ T7] usb 5-1: config 0 descriptor?? [ 1730.812754][T23841] usb 2-1: new full-speed USB device number 27 using dummy_hcd [ 1730.817640][ T7] usb 5-1: error -2 when submitting rx urb [ 1730.827278][ T7] usb 5-1: Failed to submit rx cmd [ 1730.843228][T21373] usb 3-1: string descriptor 0 read error: -22 [ 1730.849836][T21373] usb 3-1: New USB device found, idVendor=2001, idProduct=3a04, bcdDevice=e6.2f 05:39:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffcc, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) [ 1730.859209][T21373] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:39:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x60002, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@echo=0xfffffffd], 0x4) [ 1730.930568][ T7] ar5523: probe of 5-1:0.0 failed with error -2 [ 1730.969951][T21373] usb 3-1: config 0 descriptor?? [ 1731.039208][ T7] usb 5-1: USB disconnect, device number 85 [ 1731.064209][T21373] usb 3-1: error -2 when submitting rx urb [ 1731.070175][T21373] usb 3-1: Failed to submit rx cmd [ 1731.109278][T21373] ar5523: probe of 3-1:0.0 failed with error -2 [ 1731.218921][T21373] usb 3-1: USB disconnect, device number 41 [ 1731.383905][T23841] usb 2-1: New USB device found, idVendor=2001, idProduct=3a04, bcdDevice=e6.2f [ 1731.393210][T23841] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1731.401376][T23841] usb 2-1: Product: syz [ 1731.405775][T23841] usb 2-1: Manufacturer: syz [ 1731.410483][T23841] usb 2-1: SerialNumber: syz [ 1731.481163][T23841] usb 2-1: config 0 descriptor?? 05:39:31 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) [ 1731.544368][T23841] usb 2-1: error -2 when submitting rx urb [ 1731.550346][T23841] usb 2-1: Failed to submit rx cmd [ 1731.560780][T23841] ar5523: probe of 2-1:0.0 failed with error -2 [ 1731.737195][T23841] usb 2-1: USB disconnect, device number 27 05:39:31 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x29, 0x0, 0x0, 0x0) 05:39:31 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffffe) 05:39:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffcc, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 05:39:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000300)=@in={0x2, 0x4e20, @broadcast}, 0x80) 05:39:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000900000009000000002000000000000000800000d"], &(0x7f0000000d00)=""/4096, 0xaa, 0x1000, 0x1}, 0x20) 05:39:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffcc, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 05:39:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010729bd7000fddbdf2501"], 0x54}}, 0x0) 05:39:32 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1, 0x2}) 05:39:32 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x4, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000001340)="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", 0xd02}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x1000000000000) 05:39:32 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) 05:39:32 executing program 4: socket(0xf, 0x3, 0x2) 05:39:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffffffffffffcc, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 05:39:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) 05:39:32 executing program 5: r0 = socket(0x2c, 0x3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:39:33 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000000)='1\x00', 0x2) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) 05:39:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4106-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1) 05:39:33 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[{0xf}, {0x10}], 0x20}, 0x0) 05:39:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x44000) 05:39:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000340)) 05:39:34 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x4, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000001340)="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", 0xd02}], 0x1}}], 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x1000000000000) 05:39:34 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x11}, 0x48) 05:39:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 05:39:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 05:39:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'ip6gre0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1}}) 05:39:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x7, 'ecb(aes)\x00'}, 0x58) 05:39:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4106-gcm-aesni)\x00'}, 0x58) 05:39:35 executing program 0: syz_clone(0x8a000000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:39:35 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1}) 05:39:35 executing program 5: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x8, &(0x7f0000000100)) 05:39:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:39:36 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7cd7f4229b6176965fca81676afc963412d55f9fc00f61f21d62b61933aeb4e", 0x20) 05:39:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:39:36 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x109c02, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)) 05:39:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4106-gcm-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="451973d8", 0x4) 05:39:36 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 05:39:36 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:37 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001b40)={&(0x7f0000001480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@mask_fadd={0x58, 0x114, 0x2, {{}, 0x0, 0x0}}], 0x58}, 0x0) 05:39:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:39:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:39:37 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 05:39:37 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:37 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 05:39:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:39:37 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:37 executing program 0: unshare(0x40020200) 05:39:38 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, &(0x7f0000000240)) 05:39:38 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') 05:39:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:39:38 executing program 2: io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 05:39:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x5, 0x4, 0x8, 0x5, 0x1}, 0x48) 05:39:38 executing program 4: syz_clone3(&(0x7f00000003c0)={0x100294800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:39:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000480)={'gre0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3, 0x2f, 0x0, @dev, @empty}}}}) 05:39:38 executing program 2: io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 05:39:38 executing program 3: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/27) 05:39:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:39:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @loopback}}}], 0xf}}], 0x1, 0x0) 05:39:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1, 0x0, 0x0, 0xd}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:39:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000400)=[{{&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x2, 0x0) 05:39:39 executing program 2: io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 05:39:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:39:39 executing program 4: socket(0x2c, 0x3, 0x7) 05:39:39 executing program 0: syz_clone3(&(0x7f0000000240)={0x1aa86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 05:39:39 executing program 5: syz_io_uring_setup(0x67bc, &(0x7f0000000080)={0x0, 0x0, 0x67}, &(0x7f0000ff8000/0x5000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000000), &(0x7f0000001140)) 05:39:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:39 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:39 executing program 3: r0 = io_uring_setup(0x7120, &(0x7f0000001400)={0x0, 0xbf8c}) ioctl$int_in(r0, 0x5452, &(0x7f0000001480)=0x1000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 05:39:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:39:40 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 05:39:40 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:40 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000080), 0x4) 05:39:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 05:39:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000002c0), 0x8) 05:39:40 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:39:40 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)="8860a6c06b3f53d95bd276525126c36b1a599b6cc6ee1d4e338faff439317c66e93798d7aea203295a99b13ed400a1a7cd280c7c34c980259b4f7aa0961406d47fe31b6dbaf6e69c0020770642634aaab64ad6cee7ee9b1630e3e1b17627bef9307a5b6567c3489e3e33d04daf3df9ff1aae2b88d9e030ab7359298049f5a20b69af92d146e4c351dcff92d80722593322a92ac9e2a1362a83331e2662136403c2f49f603fabf1f4fe7789ac8fd2ac11a9ba500401bb7c0e3b5048c1407e01eb2df73bf4e45ff3098ec965da26a47aecd4ebdb99c406148d9509f342835ab190", 0xe0) 05:39:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="88", 0x1}], 0x1, &(0x7f0000000440)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @init={0x14, 0x84, 0x1, {0xb103, 0x0, 0x0, 0xff}}], 0x30}, 0x0) 05:39:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f00000014c0)="1b97", 0x2) 05:39:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x184, 0x0, 0x0) 05:39:41 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000013c0)="e8cc30a283d90ba477cc6076d48b35e697e950bb9d80f5d43c9000"/37, 0xfffffffffffffe31, 0x20080, &(0x7f0000001400)={0x10, 0x2}, 0x10) 05:39:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 05:39:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r0) dup2(r1, r2) sendmsg$inet_sctp(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000084000000040000000000000000ee00000086de2e54"], 0x1c}, 0x0) 05:39:42 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 05:39:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) 05:39:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000080), 0x8) 05:39:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x777}, 0x14) 05:39:42 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000400), &(0x7f0000000440)=0x8) 05:39:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000000c0), &(0x7f0000000100)) 05:39:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), 0x8) 05:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xb, &(0x7f0000000180)={@multicast1, @multicast2}, 0x8) 05:39:43 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) 05:39:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0x98) 05:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000000)={@multicast2, @multicast1, @local={0xac, 0x14, 0x0}}, 0xc) 05:39:43 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:43 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:43 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 05:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x51, &(0x7f0000000040)="a73a41829025c72b39071ceb4f6671213ae07c8144f47a40d15b576bdf0137684a7c8c1ccf7f317dd24a089ba7cbcfa1efaa5631a887f75ed8b598144934194a14cc44e93be25761dffb0a8639633b65e8069be5f26f6e520ae09d2633219fa084182be6f43e6a11267110179e83370f09e60ecdac587a05162903fb77d7e93dc8ece13734d7263f", 0x88) [ 1743.781261][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1743.787934][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 05:39:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights], 0xc}, 0x0) 05:39:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) read(r0, &(0x7f0000000040)=""/95, 0x5f) 05:39:44 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:44 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x8002, &(0x7f0000000000), 0x98) 05:39:44 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001b00)={&(0x7f0000000140)=@abs={0x8}, 0x8, 0x0}, 0x0) 05:39:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 05:39:44 executing program 3: utimensat(0xffffffffffffffff, 0x0, 0x0, 0x1fd) 05:39:44 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:44 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:45 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:39:45 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000040)) 05:39:45 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000040), 0x4) 05:39:45 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:45 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 05:39:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)='V', 0x1}], 0x1, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 05:39:46 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000180), 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, 0x0, 0x0) 05:39:46 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 05:39:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000040)=""/95, 0x5f) 05:39:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000140)={0x0, 0x2c20}, 0x10) sendto$inet(r0, &(0x7f0000000200)="1b", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:39:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:39:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0xb, &(0x7f0000000140)) 05:39:46 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 05:39:46 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000001c0)="9573e1f3cf2d760bda192c9c3f048b414b7d02d3e8369383253b4ca03a6c8ebfd766a26216e50ced7b8f4af830cdb509616076abe1e8d45f4f9cbb038460a93151276c549ccdc13567c40ad95b3f9d0d002597d7876cb05bc9e3e21d4dc1f99e91257ea0b0f5dfadb509e5a0784348e28e8de99b91e9f7025bdcb54ed9f46ade2e78ab10a55e0f4758b89d7bc50fb5efa8a736c8f9f6a5", 0x97, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 05:39:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect(r2, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 05:39:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x11) 05:39:46 executing program 5: ppoll(&(0x7f0000001980)=[{}], 0x1, &(0x7f00000019c0)={0x66ed}, &(0x7f0000001a00), 0x10) 05:39:47 executing program 0: symlinkat(&(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 05:39:47 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 05:39:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:47 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 05:39:47 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, &(0x7f0000000280)) 05:39:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 05:39:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000880), &(0x7f00000008c0)=0x8) 05:39:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 05:39:47 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 05:39:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0xfffffffd}, 0x98) 05:39:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:48 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x25, 0x0, &(0x7f0000000040)) 05:39:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)='V', 0x1}], 0x1, &(0x7f0000000180)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 05:39:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000140)={0x1f}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:39:48 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, &(0x7f0000000180)) 05:39:48 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f00000001c0)) 05:39:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x42, &(0x7f0000000000), 0x4) 05:39:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000300), 0x88) 05:39:48 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x40, 0x0, &(0x7f0000000040)) 05:39:48 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, &(0x7f0000000180)) 05:39:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="b626d9add8c9dd2ba176b3b0a434a04472e0711193c1d4d697bde0026cbfeb7e785de9befd4e815248d47da31e5baaa75f8bf15fb7b6ac0e96cbce6ae38fd2445fcb811fb69ea5ca71f801c13e79887964027b02e4723b6b0044a83bf2eba8221cc62c4030656781f4dd10a10f76579bb4b48ca84bee288f", 0x78) 05:39:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:49 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000000940)={@random="8996fbb87270", @broadcast, @val, {@ipv4}}, 0x0) 05:39:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x104, 0x0, 0x0) 05:39:49 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, &(0x7f0000000180)) 05:39:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2, @local={0xac, 0x14, 0x0}}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 05:39:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000180), 0x8) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 05:39:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x8002, &(0x7f0000000000), 0x98) 05:39:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000040)='I', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 05:39:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000140)={0x1f}, 0x10) sendto$inet(r0, &(0x7f0000000200)="1b", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:39:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x100, &(0x7f0000000080)={0x10, 0x2}, 0x10) 05:39:50 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[0x0]) 05:39:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:50 executing program 0: open$dir(0x0, 0x9cf433eb9db227af, 0x0) 05:39:50 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 05:39:50 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1a) 05:39:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000080)=0x84) 05:39:50 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[0x0]) 05:39:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f00000000c0)="f2", 0x1}], 0x3}, 0x0) 05:39:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x8) read(r0, &(0x7f0000000000)=""/114, 0x72) 05:39:51 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') 05:39:51 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000780)='./file0/file0\x00') 05:39:51 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa777a836f74b29da) 05:39:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 05:39:51 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[0x0]) 05:39:51 executing program 3: syz_emit_ethernet(0xf0, &(0x7f0000000e40)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9c97b2", 0xba, 0x0, 0x0, @private0, @private2, {[@dstopts={0x0, 0x16, '\x00', [@calipso={0x7, 0x8}, @enc_lim, @generic={0x3, 0x9b, "abe122335a2c9378d39693a2b19fd0303011fab335e43840ce3fc18c73f5c3f561c374157e40285ea550b6b205886d3df48fd1fa8baa57e7362edcb77d262b5f91af61f053e2aebedec6a96d5aecb02f109b6a0222ab38c390247a4a7390ef1e05d919b12d6efce6e48b83501f90773ed5428656d387209bf413f949dd9d452cd30150f7a8283403c633bd3a72848aa965300f919024413b5cf398"}, @jumbo]}], "33e5"}}}}}, 0x0) 05:39:51 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:39:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x140001}) 05:39:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x20, 0x2, 0x2, 0x7ebfc09676db14ab, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_ZONE={0x6}]}, 0x20}}, 0x0) 05:39:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b80)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}}, 0x0) 05:39:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x27c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 05:39:52 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:39:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b80)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x9, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x38}}, 0x0) 05:39:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 05:39:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) read$FUSE(r0, &(0x7f0000002b80)={0x2020}, 0x50) 05:39:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, [{{0x2, 0x0, @private}}, {{0x2, 0x0, @remote}}]}, 0x190) 05:39:52 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000040)) [ 1752.438665][T32371] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 05:39:52 executing program 0: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:39:52 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x54, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}]}}}]}}]}}, 0x0) 05:39:52 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8b4041aef2e68747d4ec8d2547a662884bb5d1c1d1d6ce2521b02afb898a3a01df7ce03c7e435d49139d6ae00575ccb9acb06e97f7771f2a665f824bcf2a93"}, 0x60) [ 1752.618369][T32378] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 05:39:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 05:39:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 05:39:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000600)={0x54, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x28, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}]}]}]}]}, 0x54}}, 0x0) 05:39:53 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:39:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0xfffffffffffffffe}], 0x2}}], 0x1, 0x0, 0x0) 05:39:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b80)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x5, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 05:39:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 05:39:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x3, &(0x7f0000000340)={@loopback}, 0x14) 05:39:53 executing program 5: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000580)={0x0, 0x16}, 0x10) 05:39:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b80)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0xc, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 05:39:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84240, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x6, &(0x7f0000000040)) 05:39:54 executing program 3: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000580)={0x0, 0xe}, 0x10) 05:39:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)) 05:39:54 executing program 5: request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 1754.143554][ T24] audit: type=1800 audit(1643953194.240:111): pid=32410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1169 res=0 errno=0 05:39:54 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x17d, 0x0, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x20, &(0x7f00000002c0)=@string={0x20, 0x3, "539715bfedeb4ab5ea0bbe85f64369dde83793eddb111a869f211c13b205"}}]}) 05:39:54 executing program 2: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:39:54 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/block/loop0', 0x86d00, 0x0) 05:39:54 executing program 3: bpf$OBJ_GET_MAP(0x9, &(0x7f0000000580)={0x0, 0x8}, 0x10) 05:39:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}]}, 0x24}}, 0x0) 05:39:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)) 05:39:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 05:39:55 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000e40)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9c97b2", 0x8, 0x0, 0x0, @private0, @private2, {[], "33e5f7c56572e604"}}}}}, 0x0) [ 1754.873515][ T3557] usb 1-1: new high-speed USB device number 41 using dummy_hcd 05:39:55 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x17d, &(0x7f0000000640)=ANY=[@ANYBLOB="050f"]}) [ 1755.112672][ T3557] usb 1-1: Using ep0 maxpacket: 32 [ 1755.273901][ T3557] usb 1-1: unable to get BOS descriptor or descriptor too short 05:39:55 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) [ 1755.355811][ T3557] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 05:39:55 executing program 4: syz_emit_ethernet(0x50, &(0x7f0000000e40)={@link_local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9c97b2", 0x1a, 0x0, 0x0, @private0, @private2, {[@dstopts={0x0, 0x2, '\x00', [@calipso={0x7, 0x8}, @enc_lim, @generic={0x0, 0x1, "ab"}]}], "33e5"}}}}}, 0x0) 05:39:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)) [ 1755.536680][ T3557] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1755.546027][ T3557] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1755.554343][ T3557] usb 1-1: Product: syz [ 1755.558652][ T3557] usb 1-1: Manufacturer: 靓뼕땊௪薾䏶㟨ᇛ蘚↟ጜֲ [ 1755.566797][ T3557] usb 1-1: SerialNumber: syz [ 1755.755128][ T3557] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1755.772352][T23841] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 1755.992340][T21373] usb 1-1: USB disconnect, device number 41 [ 1756.032465][T23841] usb 6-1: Using ep0 maxpacket: 32 [ 1756.202622][T23841] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1756.392581][T23841] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1756.401889][T23841] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1756.410248][T23841] usb 6-1: Product: syz [ 1756.417042][T23841] usb 6-1: Manufacturer: syz [ 1756.421767][T23841] usb 6-1: SerialNumber: syz 05:39:56 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) pidfd_send_signal(0xffffffffffffffff, 0x2035, &(0x7f00000002c0)={0x31, 0x3, 0x2}, 0x0) 05:39:56 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 05:39:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) fremovexattr(0xffffffffffffffff, 0x0) 05:39:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b80)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x40}}, 0x0) 05:39:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b80)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) [ 1756.465118][T23841] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1756.670423][T23841] usb 6-1: USB disconnect, device number 124 05:39:56 executing program 4: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000780)={{}, "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"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000200)={0xd9, 0x0, 0x9, 0x1}, 0x10) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000000300)=""/252, &(0x7f0000000180)=0xfc) socket(0x10, 0x803, 0x0) 05:39:56 executing program 3: keyctl$set_reqkey_keyring(0x10, 0x1) 05:39:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000b80)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x6}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x40}}, 0x0) [ 1757.114857][ T24] audit: type=1804 audit(1643953197.200:112): pid=32459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir825081542/syzkaller.R4Fh1W/2083/bus" dev="sda1" ino=1167 res=1 errno=0 [ 1757.140941][ T24] audit: type=1800 audit(1643953197.220:113): pid=32459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1167 res=0 errno=0 [ 1757.197813][T32461] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 05:39:57 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x17d, &(0x7f0000000640)=ANY=[@ANYBLOB="050f7d0105"]}) 05:39:57 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 05:39:57 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}]}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x17d, &(0x7f0000000640)=ANY=[@ANYBLOB="050f7d0105"]}) 05:39:57 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0xffffff9c, 0x0, 0x0, 0xffffffffffffffff) 05:39:57 executing program 1: io_uring_setup(0x4c8c, &(0x7f0000000000)) 05:39:57 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) 05:39:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x1, 0x400000, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x3, 0x0, 0xfffffffe}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000001580)="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", 0x410}], 0x1, 0x0, 0x0, 0xa000a0}, 0x14000054) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400019) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x6611, 0x1200000000000000) [ 1757.712352][T23841] usb 1-1: new high-speed USB device number 42 using dummy_hcd 05:39:58 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)='b', 0xff07}], 0x1}, 0x4004044) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000040)='\'', 0x1}], 0x1}, 0x40) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}, 0x3000000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x0fF\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x6, 0x2, 0x26, 0x3f, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000800), 0x8}, 0x0, 0x9, 0x4, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x10001, 0x9, 0x0, 0x3, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10, 0x0, 0x6}, [@ldst={0x7, 0xff05}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='\x1f(,)$\x00') [ 1757.983044][T23841] usb 1-1: Using ep0 maxpacket: 32 [ 1758.042653][T25508] usb 6-1: new high-speed USB device number 125 using dummy_hcd 05:39:58 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000300)) [ 1758.114018][T23841] usb 1-1: descriptor type invalid, skip [ 1758.119910][T23841] usb 1-1: descriptor type invalid, skip [ 1758.127580][T23841] usb 1-1: descriptor type invalid, skip [ 1758.133861][T23841] usb 1-1: descriptor type invalid, skip [ 1758.139624][T23841] usb 1-1: descriptor type invalid, skip 05:39:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001c80)=@base={0x17, 0x0, 0xd4, 0xb1f4}, 0x48) [ 1758.303442][T23841] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1758.313677][T23841] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1758.323723][T23841] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 1758.335616][T23841] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 05:39:58 executing program 3: recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000c40)={&(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @empty}}}], 0x20}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) [ 1758.346328][T23841] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 1758.356600][T25508] usb 6-1: Using ep0 maxpacket: 32 05:39:58 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 1758.483809][T25508] usb 6-1: descriptor type invalid, skip [ 1758.489789][T25508] usb 6-1: descriptor type invalid, skip [ 1758.498132][T25508] usb 6-1: descriptor type invalid, skip [ 1758.504042][T25508] usb 6-1: descriptor type invalid, skip [ 1758.509789][T25508] usb 6-1: descriptor type invalid, skip [ 1758.603851][T25508] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1758.624064][T23841] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1758.633699][T23841] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1758.643633][T23841] usb 1-1: Product: syz [ 1758.648329][T23841] usb 1-1: Manufacturer: syz [ 1758.653190][T23841] usb 1-1: SerialNumber: syz [ 1758.744730][T32480] device wlan1 entered promiscuous mode [ 1758.823358][T25508] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1758.832656][T25508] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1758.840791][T25508] usb 6-1: Product: syz [ 1758.845208][T25508] usb 6-1: Manufacturer: syz [ 1758.849938][T25508] usb 6-1: SerialNumber: syz [ 1758.862870][T23841] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1759.045426][T25508] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1759.138821][T23841] usb 1-1: USB disconnect, device number 42 [ 1759.265453][T25508] usb 6-1: USB disconnect, device number 125 05:39:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x10, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f00000003c0)=0x10001, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f00000000c0)={@local, @loopback, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r6, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@ipv4_getnetconf={0x1c, 0x52, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) bind$alg(r6, 0x0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 05:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x10, r0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f00000003c0)=0x10001, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f00000000c0)={@local, @loopback, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@ipv4_getnetconf={0x1c, 0x52, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) bind$alg(r6, 0x0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 05:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x0, 0x0, &(0x7f0000000180)) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 05:39:59 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 05:39:59 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) setitimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x87e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x7b9, 0x0) 05:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1759.977047][T32495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1760.043063][T32499] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1760.211901][T32495] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1760.223280][T32495] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1760.233251][T32495] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1760.244052][T32495] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1760.255449][T32495] device vxlan0 entered promiscuous mode 05:40:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[{0x10}, {0xf}], 0xf}, 0x0) 05:40:01 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) setitimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x87e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x7b9, 0x0) 05:40:01 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x204, 0x8, 0x80, 0x2}, {0x6, 0x8, 0x1, 0x61c}, {0x81, 0x81, 0x7, 0xfff}]}) fstatfs(r0, &(0x7f0000000080)=""/152) r1 = syz_open_dev$vcsn(&(0x7f0000000140), 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000200)={0x0, 0x0, r0, 0x2, 0x80000}) syz_clone3(&(0x7f0000000480)={0x0, &(0x7f0000000240)=0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0), {0x19}, &(0x7f0000000300)=""/71, 0x47, &(0x7f0000000380)=""/155, &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x3, {r1}}, 0x58) process_mrelease(r2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r1) r3 = dup2(0xffffffffffffffff, r1) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x100, 0x0, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x48840}, 0x10000000) dup(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002a80)={0x2, &(0x7f0000002a40)=[{0x2, 0x0, 0x8, 0x80000001}, {0x552, 0x4, 0x0, 0x6}]}) 05:40:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x0, 0x0, &(0x7f0000000180)) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) [ 1761.836655][T32509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:40:02 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) setitimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x87e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x7b9, 0x0) 05:40:02 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x2c}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 05:40:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x10, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f00000003c0)=0x10001, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f00000000c0)={@local, @loopback, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r6, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@ipv4_getnetconf={0x1c, 0x52, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) bind$alg(r6, 0x0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) [ 1762.661284][T32517] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1762.908572][T32520] fuse: Bad value for 'fd' [ 1805.221596][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1805.228211][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 05:41:10 executing program 1: syz_clone(0x20120400, 0x0, 0x0, 0x0, 0x0, 0x0) 05:41:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000007, 0x10, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f00000003c0)=0x10001, 0x0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f00000000c0)={@local, @loopback, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r6, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@ipv4_getnetconf={0x1c, 0x52, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x48000) bind$alg(r6, 0x0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, r0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 05:41:10 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) setitimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x87e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x7b9, 0x0) 05:41:10 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x500, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 05:41:10 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0xfffffffffffffef0) 05:41:10 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x4c, 0x12, 0x69b}, 0x4c}}, 0x0) [ 1830.253540][T31153] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1830.381129][T31153] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1830.409068][T32544] fuse: Bad value for 'fd' [ 1830.470835][T32538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1830.591134][T31153] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1831.289144][T31153] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 05:41:11 executing program 4: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000580)=[{&(0x7f00000000c0)="a4", 0x7ffff6}, {&(0x7f00000001c0)="d1", 0x1, 0xfffffffffffffffb}, {&(0x7f00000002c0)="c8", 0x1}], 0x0, 0x0) 05:41:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast2}, 0x14) 05:41:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:11 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x58, {0x58, 0x0, "449b49923f28b10045e1eed1807181c73943276cc88be6cca38e01a847afb69b66b81d48a1dd8ecc4b08f34888f5af7289888eeddee887071f98abcd4d5d7bda79973f8a1ac2b51624b01935ca36ec7158af1570a2aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000080)={0x1, '\x00'}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000f00)={0x24, 0x0, &(0x7f0000000b40)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000180)=ANY=[@ANYBLOB="0022000000005291f81c5d381bd516fc3214a379857eb010fbf6"], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000e80)={0x24, 0x0, &(0x7f0000000d00)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 05:41:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:12 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) [ 1832.573010][ T3555] usb 6-1: new high-speed USB device number 126 using dummy_hcd [ 1832.932820][ T3555] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 1832.944342][ T3555] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1832.955555][ T3555] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1832.965554][ T3555] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 1832.978824][ T3555] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 1832.988138][ T3555] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1833.155009][ T3555] usb 6-1: config 0 descriptor?? [ 1833.637036][ T3555] appleir 0003:05AC:8243.0004: No inputs registered, leaving [ 1833.681389][ T3555] appleir 0003:05AC:8243.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.5-1/input0 [ 1833.979320][T31153] device hsr_slave_0 left promiscuous mode [ 1834.002696][T32564] usb 6-1: language id specifier not provided by device, defaulting to English [ 1834.017796][T31153] device hsr_slave_1 left promiscuous mode [ 1834.049311][T31153] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1834.057165][T31153] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1834.081463][T31153] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1834.089355][T31153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1834.112608][T31153] device bridge_slave_1 left promiscuous mode [ 1834.119485][T31153] bridge0: port 2(bridge_slave_1) entered disabled state [ 1834.147684][T31153] device bridge_slave_0 left promiscuous mode [ 1834.154796][T31153] bridge0: port 1(bridge_slave_0) entered disabled state [ 1834.192623][T31153] device veth1_macvtap left promiscuous mode [ 1834.198821][T31153] device veth1_vlan left promiscuous mode [ 1834.205252][T31153] device veth0_vlan left promiscuous mode [ 1834.448094][ T3555] usb 6-1: USB disconnect, device number 126 [ 1834.976535][T31153] team0 (unregistering): Port device team_slave_1 removed [ 1835.008922][T31153] team0 (unregistering): Port device team_slave_0 removed [ 1835.054999][T31153] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1835.095186][T31153] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1835.279672][T31153] bond0 (unregistering): Released all slaves [ 1837.078088][T32589] chnl_net:caif_netlink_parms(): no params data found [ 1837.561750][T32589] bridge0: port 1(bridge_slave_0) entered blocking state [ 1837.569425][T32589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1837.579231][T32589] device bridge_slave_0 entered promiscuous mode [ 1837.596504][T32589] bridge0: port 2(bridge_slave_1) entered blocking state [ 1837.604037][T32589] bridge0: port 2(bridge_slave_1) entered disabled state [ 1837.617030][T32589] device bridge_slave_1 entered promiscuous mode [ 1837.717709][T32589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1837.746766][T32589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1837.836931][T32589] team0: Port device team_slave_0 added [ 1837.853891][T32589] team0: Port device team_slave_1 added [ 1837.920394][T32589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1837.927654][T32589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1837.954026][T32589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1837.983705][T32589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1837.990773][T32589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1838.019369][T32589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1838.125748][T32589] device hsr_slave_0 entered promiscuous mode [ 1838.140769][T32589] device hsr_slave_1 entered promiscuous mode [ 1838.150031][T32589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1838.158066][T32589] Cannot create hsr debugfs directory [ 1838.736242][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 1838.756910][T32589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1838.802792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1838.812529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1838.837092][T32589] 8021q: adding VLAN 0 to HW filter on device team0 [ 1838.886784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1838.897363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1838.907316][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 1838.914820][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1839.039503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1839.049753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1839.060318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1839.070199][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 1839.077697][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1839.087208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1839.098975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1839.110713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1839.121480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1839.134361][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1839.152849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1839.164321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1839.178835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1839.200624][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1839.210840][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1839.237444][T32589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1839.353507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1839.361464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1839.400453][T32589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1839.881193][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1839.892715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1839.983615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1839.994143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1840.013547][T32589] device veth0_vlan entered promiscuous mode [ 1840.021652][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1840.031964][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1840.077411][T32589] device veth1_vlan entered promiscuous mode [ 1840.183413][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1840.193948][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1840.204103][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1840.214606][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1840.240591][T32589] device veth0_macvtap entered promiscuous mode [ 1840.264131][T32589] device veth1_macvtap entered promiscuous mode [ 1840.321551][T32589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1840.333231][T32589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1840.343314][T32589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1840.356374][T32589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1840.366667][T32589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1840.377275][T32589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1840.387302][T32589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1840.397900][T32589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1840.412508][T32589] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1840.423528][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1840.434129][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1840.444719][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1840.482916][T32589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1840.493644][T32589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1840.503736][T32589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1840.515003][T32589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1840.525095][T32589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1840.535760][T32589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1840.545771][T32589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1840.556503][T32589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1840.571601][T32589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1840.589013][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1840.599994][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1840.817384][ T3555] Bluetooth: hci4: command 0x041b tx timeout [ 1842.076423][T31179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1842.084597][T31179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1842.094362][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1842.235241][T15049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1842.243712][T15049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1842.252799][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:41:22 executing program 1: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 05:41:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x5, 0x0, 0x0, [0x0]}]}}}], 0x18}}], 0x1, 0x0) 05:41:22 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 05:41:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000100)={'batadv_slave_0\x00', @ifru_settings={0x1, 0x0, @fr_pvc_info=0x0}}) 05:41:22 executing program 5: add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f0000000200)={'fscrypt:', @auto=[0x66, 0x66]}, &(0x7f0000000240)={0x0, "95592e89f3be6a1d50a84c500c1b1c8ac96983e81d956517427de3b5a0545eec47fcde32c747be60b15030326c43d6efd6351850c2753960fb9684805ebcdf1a"}, 0x48, 0xfffffffffffffffb) 05:41:22 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0xffe0, &(0x7f0000000100)='B,@\x0e\x00\x00\x00\x00\x00\x00\x00#\x00\x00\x00\x00\x00\xd7Z\xe7\xa5\vb\xe5{\x1c\x87X\x86\x00\xaa\x8fM\xd5\xfb\xe1\x9b\x82X\x9e8\xeft\xc5n\xc8\xaf\xb6\r\xfb4\xb23\xd8\v\xf5\xe3\x89\x00\x00\xe8\x13\x91\xd5\xd5\xfd\xd4\x8c7X\xa6\xbc<\xfe\xf1\xb3\xea\x06\x1b$\x00\xd8\xa9\b\xb9\xf3\x12%P\vmQg\x0f\x1e\xebG\xa8\x93Ac*\x89!Piu\xd0\xb3\xb2\x82\xc8\x1d\xd6\xa9R\x81\xffh\x98\xb4^\xd0\x0e\n\x14\xfc\xc1?^\xceQ\xf6') 05:41:22 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x442, 0x0) write$cgroup_pressure(r0, 0x0, 0x4e) 05:41:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0xffffffffffffffcf) 05:41:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x4) 05:41:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 1842.892718][ T3555] Bluetooth: hci4: command 0x040f tx timeout 05:41:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x88982, 0x0) write$cgroup_devices(r0, 0x0, 0x9) 05:41:23 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/class/power_supply', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0xffffffffffffffed) 05:41:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0xfffffffffffffe45) 05:41:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000), 0x8) 05:41:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x8000, 0xa8e129eb714a11d0, 0x0, 0x1}, 0x98) 05:41:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0xa8e129eb714a11d0}, 0x98) 05:41:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2031, r0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 05:41:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@init={0x14}], 0x14}, 0x0) 05:41:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x9ee, 0x4, 0x0, 0xf1}, 0x8) 05:41:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000400), &(0x7f0000000440)=0x8) 05:41:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:24 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x108, 0x0, 0x0) shutdown(r0, 0x1) 05:41:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0)={0x0, 0x2, "6fe6"}, &(0x7f0000000200)=0xa) 05:41:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 05:41:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f00000009c0)=""/4096, 0x1000) 05:41:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x6c}, 0x0) 05:41:24 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x90) 05:41:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1200}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 1844.972777][ T3555] Bluetooth: hci4: command 0x0419 tx timeout 05:41:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 05:41:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={r2}, 0x8) 05:41:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040), 0x8) 05:41:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000880), &(0x7f0000000100)=0x98) 05:41:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 05:41:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 05:41:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0), 0x8) 05:41:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 05:41:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), 0x8) 05:41:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x0, 0x4}, 0x8) 05:41:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), 0x88) 05:41:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c}], 0x1c}, 0x0) 05:41:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000005c0)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 05:41:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 05:41:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), 0xc) 05:41:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x14) 05:41:26 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002180)={&(0x7f0000000040)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000002140)=[@rights], 0x10}, 0x0) 05:41:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000200), 0x4) 05:41:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xfd5c, 0x1c, 0x1}, 0x1c) 05:41:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 05:41:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:41:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000240), &(0x7f0000000040)=0x4) [ 1847.398872][ T387] sctp: [Deprecated]: syz-executor.0 (pid 387) Use of int in max_burst socket option deprecated. [ 1847.398872][ T387] Use struct sctp_assoc_value instead 05:41:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000800)={0x10, 0x2}, 0x10) 05:41:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x10}, {0x10}], 0x20}, 0x0) 05:41:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 05:41:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@init={0x14}], 0x14}, 0x0) 05:41:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffff}, 0x14) 05:41:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 05:41:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)=0x8) 05:41:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), 0xc) 05:41:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) readv(r0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 05:41:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x863, 0x0, 0x202}, 0x98) 05:41:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 05:41:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f00000001c0)=0x98) 05:41:29 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 05:41:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000001180), 0x98) 05:41:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 05:41:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x42, 0x0, &(0x7f0000000140)) 05:41:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f00000002c0)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000100)={r1}, 0x8) 05:41:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={0x0, 0x4}, 0x8) 05:41:29 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x103240, 0xfa) 05:41:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:30 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x183240, 0xf2) 05:41:30 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x8242, 0x84) 05:41:30 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0xe2341, 0x0) write$cgroup_pid(r0, 0x0, 0x4c) 05:41:30 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x8242, 0x72) 05:41:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:30 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003bc0), 0x0, 0xc040) 05:41:30 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x8240, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x2901, 0x1) 05:41:30 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 05:41:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:30 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x8240, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x4000, 0x100) 05:41:30 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0xa240, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x20000, 0x110) 05:41:30 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/153, 0x99) [ 1850.955377][ T24] audit: type=1804 audit(1643953291.060:114): pid=487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir811140767/syzkaller.qrQ9wv/2061/.pending_reads" dev="sda1" ino=1159 res=1 errno=0 05:41:31 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x800, 0x1) 05:41:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x4a240, 0x181) 05:41:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:31 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000000c0)='.pending_reads\x00', 0x841, 0xa8) 05:41:31 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xee01, 0x0) 05:41:31 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.pending_reads\x00', 0x10b240, 0x2) 05:41:31 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0xc) 05:41:31 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003bc0), 0x0, 0xc000) 05:41:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 05:41:31 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:31 executing program 3: syz_open_procfs$userns(0x0, &(0x7f0000004280)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 05:41:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 05:41:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xffff, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000002080)=""/102400, 0x19000}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f00000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:41:32 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:41:32 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$tcp_congestion(r1, 0x0, 0x0) 05:41:32 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:32 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:32 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x1080000, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000017c0)) 05:41:32 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 05:41:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x5, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 1852.842651][ T543] loop4: detected capacity change from 0 to 33792 [ 1852.952674][ T543] FAT-fs (loop4): bogus number of reserved sectors [ 1852.959660][ T543] FAT-fs (loop4): Can't find a valid FAT filesystem 05:41:33 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x5, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0x8, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) [ 1853.354162][ T548] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:41:33 executing program 1: add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="96", 0x1, 0xfffffffffffffff9) 05:41:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) fallocate(r1, 0x3, 0x4, 0x401) 05:41:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 05:41:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x5f873a57831d818c}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 05:41:33 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 1853.775597][ T555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:41:34 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f08) 05:41:34 executing program 1: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fallocate(r0, 0x3, 0x0, 0x401) 05:41:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) [ 1854.314256][ T24] audit: type=1800 audit(1643953294.420:115): pid=570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1179 res=0 errno=0 [ 1854.413321][ T24] audit: type=1804 audit(1643953294.460:116): pid=570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir825081542/syzkaller.R4Fh1W/2112/file0" dev="sda1" ino=1179 res=1 errno=0 05:41:34 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x5f873a57831d818c}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 05:41:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x4, 0x4}, @mss={0x4, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 05:41:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) 05:41:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0x0) 05:41:35 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x5f873a57831d818c}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 05:41:35 executing program 1: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) fallocate(r0, 0x3, 0x0, 0x401) 05:41:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:41:35 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xffff, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f00000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:41:35 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0xfffffdfc}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000002000", 0x6, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0x80, 0x0}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 05:41:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x5f873a57831d818c}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 05:41:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 1856.058832][ T601] netlink: 44197 bytes leftover after parsing attributes in process `syz-executor.4'. 05:41:36 executing program 4: syz_emit_ethernet(0x8e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x4, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0x4, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 05:41:36 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:41:36 executing program 5: syz_emit_ethernet(0x8e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2e9200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x4, 0x4}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 05:41:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc8}, 0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) 05:41:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x5, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) [ 1857.209565][ T626] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:41:37 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 05:41:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:41:37 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x1}]) 05:41:37 executing program 4: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 05:41:37 executing program 0: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002bc0)={{0x0, 0x7fffffff, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0x6, 0x0, 0x0, 0x1f, 0x0, 0x0, 0xd9}}) 05:41:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:41:37 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:37 executing program 5: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x00') ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) 05:41:38 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/cgroup', 0x0, 0x0) 05:41:38 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) 05:41:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 1858.092589][ T3555] usb 2-1: new high-speed USB device number 28 using dummy_hcd 05:41:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000001c0)=""/203, 0x26, 0xcb, 0x1}, 0x20) [ 1858.334116][ T3555] usb 2-1: Using ep0 maxpacket: 32 [ 1858.453329][ T3555] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1858.633451][ T3555] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1858.642932][ T3555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1858.651157][ T3555] usb 2-1: Product: syz [ 1858.655644][ T3555] usb 2-1: Manufacturer: syz [ 1858.660355][ T3555] usb 2-1: SerialNumber: syz [ 1858.803424][ T639] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1858.810670][ T639] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1858.844818][ T3555] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 1859.073551][ T3555] usb 2-1: USB disconnect, device number 28 05:41:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 05:41:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x3, 0x0) 05:41:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000140)=""/175, 0x26, 0xaf, 0x1}, 0x20) 05:41:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:39 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84240, 0x0) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)) 05:41:39 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:39 executing program 4: syz_open_dev$vcsa(&(0x7f00000002c0), 0xeed, 0x0) clock_gettime(0x0, &(0x7f0000000200)) select(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x8}, 0x0) [ 1859.694894][ T24] audit: type=1800 audit(1643953299.800:117): pid=676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1174 res=0 errno=0 05:41:40 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 05:41:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 05:41:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x10b042) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)) 05:41:40 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r2, 0x40081271, &(0x7f0000002100)) 05:41:40 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000001840)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000000c0)={0xa}, 0x0, 0x0, 0x8, [{0x87, &(0x7f0000000200)=@string={0x87, 0x3, "a6e7fd2017fa9e39957f39d24694db9446a642caba7be86faf945ddfdc57ae52d36223d139f65db709fc8460484437e553fa9d9613bcad038dbec14c9e4f286727abfd8d5750805ba2cb27b692509a1ce7835c64e74a82fcd3037da5edb36af0104963e910af743749e29338918f13480bc309eb8df516d9e10696dea3d33c65f7437f8d46"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x447}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x816}}, {0x34, &(0x7f0000000340)=@string={0x34, 0x3, "ee5ef076493181ae2d0f61f05d1002bdb57f675abf7dfbd2852b1b7280b853c097ff094f7854fd4cdada643761d481fe201c"}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x459}}, {0xc3, &(0x7f00000003c0)=@string={0xc3, 0x3, "c1e07b01d619b28e88b07fbe422c03363777a715b9a7f58db8af3564719e5e420bf125a6452a27f033a8d3aaa1f43214aed3b4db1835776cb04abf82f55bdbbd6fb82da562dfa96db1390f126eabf5ce28dc96c61e0e2e878fd0b485eb967100f8a254e013507cb118983938629adbae82fd958cac13a6b736007a6c295cf24ac4d911e46dbc4882ef439ebdad41ae0bddc67ee4a862cc3e3681505653b07cb470eba6b3e2a8db3ed433679c71c94361517281e95bbf0d8200c909453feaa21548"}}, {0xdc, &(0x7f00000004c0)=@string={0xdc, 0x3, "9e41c032644d9928869972b2b5c4436fd713aa551b001d6e93cfbb5e40aa43bd85dd9a8a7f5336929e28c3fea9562f6a7009725b3d208308d0b622451b6e57ebe1ba28acab7e34019f04c113c133bac007c97fad36850127c23992247167c3aa785a3e00914f68c2b7719897971deee40736ef3788749b94eaa48bdca5278dd41b12c093171540d1156378377c7c49dccd37cefc7640d8b09e9c74bf2f33609c30e6058fed8d932c681b40c8388bd3dec923548414643c80e8141beae05f5a719a6db4f3707f139f56e6dfab6bc10e0585b6e6bc85c2d790f4d5"}}, {0x45, &(0x7f00000017c0)=@string={0x45, 0x3, "c1ae62deb4aee615ae352f072b07444eca851b9f39f6de2febfcba0d7b47a56c1f7f6e7cbb858d88ca92dd3acb7c70fc21c057eec11cd52f7450bad6338e9a3821a856"}}]}) 05:41:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x7cc5e291c428cb4d, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:40 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f0000000080)=[@exit_looper, @acquire_done], 0x1, 0x0, &(0x7f00000000c0)="02"}) 05:41:40 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:40 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)=@ceph_nfs_fh={0x8, 0x1, {0xe0}}, 0x0) socket(0x0, 0x0, 0x0) 05:41:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:41 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x3938700}, &(0x7f0000000dc0)={&(0x7f0000000d80), 0x8}) [ 1861.092306][T32584] usb 6-1: new full-speed USB device number 127 using dummy_hcd 05:41:41 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x3938700}, &(0x7f0000000dc0)={&(0x7f0000000d80), 0x8}) 05:41:41 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)=@ceph_nfs_fh={0x8, 0x1, {0xe0}}, 0x0) socket(0x0, 0x0, 0x0) 05:41:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 1861.513019][T32584] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1861.553004][T32584] usb 6-1: not running at top speed; connect to a high speed hub 05:41:41 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='totmaps\x00') [ 1861.633131][T32584] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1861.643678][T32584] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 05:41:41 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001b40)='ns/user\x00') [ 1861.863695][T32584] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1861.873393][T32584] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1861.881537][T32584] usb 6-1: Product: ࠖ [ 1861.886416][T32584] usb 6-1: Manufacturer: ч [ 1861.891078][T32584] usb 6-1: SerialNumber: 廮盰ㅉ꺁༭ၝ봂羵婧綿틻⮅爛뢀쁓ラ伉呸䳽㝤푡ﺁᰠ [ 1862.157570][T32584] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1862.358419][T32584] usb 6-1: USB disconnect, device number 127 05:41:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:41:43 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000001c0)) 05:41:43 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)=@ceph_nfs_fh={0x8, 0x1, {0xe0}}, 0x0) socket(0x0, 0x0, 0x0) 05:41:43 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) fsetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) 05:41:43 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) [ 1863.068984][ T761] loop4: detected capacity change from 0 to 512 [ 1863.148106][ T761] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended 05:41:43 executing program 0: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0x185200, 0x0) 05:41:43 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:43 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781a050000000000000009cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0500101b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7ebf0c0000f0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e293f207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab736abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) ioctl$FIBMAP(r4, 0x5393, &(0x7f0000002100)) 05:41:43 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)=@ceph_nfs_fh={0x8, 0x1, {0xe0}}, 0x0) socket(0x0, 0x0, 0x0) [ 1863.278226][ T761] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:41:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:41:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 05:41:43 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000006300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) 05:41:44 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:44 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file1\x00', 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000440)={[{@fat=@errors_continue}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 05:41:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) fdatasync(r0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:41:44 executing program 4: umount2(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), 0xffffffffffffffff) 05:41:44 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='h') 05:41:44 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:44 executing program 4: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x3}) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_clone(0x40000000, &(0x7f0000000180)="27abf5b448f8b8d003758e4164bcad767691b0bc10fb45b157375f384e34ee5d78d112abc6b1515139fbf0c6abbd06fb15984da0f3675eb680412c055f13dd9ce2851c078787e505af0cd938f974abec5b504d039e3bceccd9df4c2e6f7c634c746258c02c4a02ec03b2a2", 0x6b, &(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000240)="ddb17f0e5533f6c2222b2396ffb728ddc7363f5b5c3ca43c1d7d5b54a1d7e86114b9ee5cd236bc4e73e5a6d63c93983401d97d9a7012347a916ca948e97b245a753c8a60906ad644ff246472edc4df5c5bdb6ab6f3da76fa22d51f496eee1fdbca22c80fe87ce70d3f223ccb07d38ff538a4e2d717edcf8ba3894ae40c763871856e02b09a3a8a72a9a6e22858635cd4c58d8727") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x3f, 0x7, 0x2, 0x2, 0x0, 0x4, 0x80015, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x1a4}, 0x400, 0x1, 0x9, 0x1, 0x4, 0x400000ff, 0x1, 0x0, 0x0, 0x0, 0x3f}, r0, 0x5, r1, 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='io.stat\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) syz_mount_image$v7(&(0x7f00000000c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x2081400, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='io.stat\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1d3a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040080}, 0x4008011) 05:41:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x3}}) 05:41:45 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000006300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) 05:41:45 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:45 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2300000000000000, 0x0, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 05:41:45 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) 05:41:45 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 1866.663578][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1866.663771][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 05:41:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 05:41:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = syz_mount_image$bfs(&(0x7f00000002c0), &(0x7f0000000300)='./control\x00', 0x7, 0x6, &(0x7f0000000800)=[{&(0x7f00000003c0)="9970b4e4f95cdadd4244887aeb2699cf091af74942dea8d41805939881e32128a7aed158e2729c498feb0a5abd29c85b522b38eeb5244d947c1eb52052364e8557ba29d8b050cc6ae7e16bab27ffadc04db78959576080607b353181ec072a9d0cd1619dafb35bf832a39f8cff4e67e3359ad01a65c24cdf130c3e468ea1d120ba688efbbf0881902788ed6ab3fca4c364a217bb191fa6533a52756dcca8c97c08302c9616241d884f69d9621240014bb09ac8c10a0dbe0d0ce89378646c8b4f19893f2902de7e28666e0ea7b9683480600aa1a1bbfc9b4677a65c9965458a5bb566b785091ae3ff6dee8fb09c61d4a3d748", 0xf2, 0x1}, {&(0x7f00000004c0)="70b99afc31de2eced6fb35ef1dce50512361770b4a12aa69d9", 0x19, 0x5}, {&(0x7f0000000500)="dd2e71f24f062691e313105d4cd15c84a94d6556423a6be1bef280abc81d300c4edc001e8bdb3e660f17925bd3b6b34096998816507dd4ae82df119e45fd1fb2d7ddc61f77cb6d6d4ae2a169b8bf05c30f53e8d64e94b20932b1e90d1d27003c6904451e4cd9bd117e2522b1e8702c017f0d8af06bb824e0ca43c1de6ce302838fda35fdde4e9909ebb7a8244378bc31622d824bea8d60bdbb44010b98cca69db035d051b2d73972540dd9c8e5c1ec5d258963d2de52dbe973d67f1ecbb186cc2ec9bb38c76ddecf975b4987", 0xcc, 0x1}, {&(0x7f0000000600)="a7cc4a8d7109b72ff69ac2f652a55f04c13246621ab2e0d9dd95625cbdace97d6d91b341bf9a33cca1fdae10892b53a5f787e1b4099c2f42dd3396cdef48952d40e48b8b3009ab65f035d2737c4f323c9ba41e0cd1ac13f71c9b5e6713a15dbc5f215808c3053122a77b458f50b6ac7f35a3d5d5d9c747f293f597a2d8fdf41b66400a9d643c7665d9eaac9668d9dc15e6815831b6dab0e18242f08fc349cc540fa0db75a11964a95e11660dbec07d9ec2ab42a207aa38856d998ebdaf6c6a7145e025ddfc5957a340017ca3f81dad985e03", 0xd2, 0x7ff}, {&(0x7f0000000700)="9ecf54d55c50013e1ca8efdef42ea70ecc7131c8a9607f24fba3dc647aded33317f4b7b726ebc312", 0x28}, {&(0x7f0000000740)="986b1ff0d44b1498f256ee11e85c8db0e714daf5c8de2445866465637aa19f9f6f1bcbb8d111e6f620cd0fb3bd0bcb008c8eb291c2b39e4149e98afd39e47eef926835bf3b89d94ad0158bbe111d753eec577bbc20cb4b4080e074845cace8ad91aa2d1217565c53373792dc2d58969913dfa2d90ef641eee88042a0d990b144776fb52c660eb647302e475086c326bb081b1226416b28bbc41374cc308d4a5f20", 0xa1, 0x3f}], 0x0, &(0x7f00000008c0)={[{}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, 'net\x00'}}]}) faccessat(r2, &(0x7f0000000900)='./control\x00', 0x6) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xc, 0x4, 0x0, 0xfffffeff, 0x100}, 0x48) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000001440)={0x3, 0x4, @status={[0x93, 0xa40, 0x200, 0x0, 0x101]}, [0x0, 0x5, 0x200, 0x9, 0x3, 0x7, 0xfffffffffffffffe, 0x5, 0x2, 0x36ae4bff, 0x81, 0x3f, 0x1, 0xffffffffffff91dc, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x2, 0x81, 0x1ff, 0x40, 0x200, 0x9, 0x5, 0x0, 0x7, 0x800, 0x2, 0x800000000000006, 0x3, 0x404, 0x9, 0x7, 0x0, 0x47c7d23, 0x2, 0x7fff, 0x8, 0x3, 0x5, 0x8, 0xc74, 0x7, 0xea7, 0x1, 0x7fee, 0x7, 0xffffffffffff9669, 0x5a, 0x9, 0x3, 0x0, 0x7fff, 0x5, 0x20000, 0x7f, 0x5, 0x30b8, 0x5, 0xcbb6, 0x3324, 0x7]}) fstat(0xffffffffffffffff, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7f, 0x1, 0x8e, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000280), 0x16}, 0x8, 0x8, 0x0, 0x0, 0x5, 0xffff, 0xca61, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xa, r0, 0x1) socket(0x10, 0x2, 0x0) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x10000) 05:41:49 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:49 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x8, 0x93, 0xfc, 0x0, 0x1, 0x808, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4d, 0x1, @perf_config_ext={0x0, 0x9}, 0x26000, 0x0, 0x0, 0x6, 0x0, 0x20, 0x1ce, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002d00)={0x2020}, 0x2020) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="46ea879d00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200105000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000030500000000000a80030000000000000d30e0000350000000060500000000000a90000000000000000b20e0000210000000090500000000000a90000000000000000910e00002100000000a0500000000000a90000000000000000700e00002100000000c0500000000000a900000000000000004f0e00002100000000d0500000000000a901000000000000002e0e00002100000000e0500000000000a900000000000000000d0e0000210000000000510000000000a90000000000000000ec0d0000210000000000690000000000c00000190000000000d40d000018", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:41:49 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @empty}, @in=@loopback}, {@in6=@dev, 0x0, 0x33}, @in=@remote, {}, {}, {}, 0x2, 0x0, 0x2}, 0x0, 0x7fffffff}}, 0xf8}}, 0x0) 05:41:49 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000006300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) [ 1869.274967][ T882] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1869.307420][ T883] loop5: detected capacity change from 0 to 20751 [ 1869.329806][ T885] 9pnet: Insufficient options for proto=fd [ 1869.382765][ T883] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (883) 05:41:49 executing program 4: getpgid(0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="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") openat$snapshot(0xffffffffffffff9c, &(0x7f00000013c0), 0x4600, 0x0) [ 1869.548695][ T883] BTRFS info (device loop5): disk space caching is enabled [ 1869.557165][ T883] BTRFS info (device loop5): has skinny extents 05:41:49 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) [ 1869.675546][ T24] audit: type=1804 audit(1643953309.770:118): pid=891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir074631533/syzkaller.d7gZV7/1608/file0" dev="sda1" ino=1162 res=1 errno=0 [ 1869.776916][ T24] audit: type=1804 audit(1643953309.870:119): pid=891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir074631533/syzkaller.d7gZV7/1608/file0" dev="sda1" ino=1162 res=1 errno=0 [ 1869.978552][ T883] BTRFS error (device loop5): device total_bytes should be at most 10624512 but found 16777216 [ 1869.993274][ T883] BTRFS error (device loop5): failed to read chunk tree: -22 05:41:50 executing program 2: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x40) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x13, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x4044084) syz_mount_image$v7(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x2, 0x5, &(0x7f0000000b00)=[{&(0x7f0000000740)="d7d4727b10177e18d51db5db580035d17267b828c12092b3572b079572b7efabf1c4690ede3e6488c248d1b445a8c254034e7b2b05ad7c4738e8681ec054e3d5bd0035a111cbce276a20949521d39a5636bb0ca10d9d69f56f8265129ac14f2f66e96fd8bbd6042bcf81be248f4031f619ffebe4449ff23aee18bd6525f6d784308fb7440a6af6e8dc08275dde2e4c54765313e6f6209b8e937019967d171b641cbb3ce83f6ffed9bb1297f3323a08937176b4be614449b555bdc4ab83da88401dba92666c6757b13f15fe6a51bffe052ceee8fcca706453", 0xd8, 0x6a3}, {0x0, 0x0, 0x9}, {0x0}, {0x0}, {&(0x7f0000000a00)="31b738d73e213cb772d69da4ca7680bd9d7c3ad91d3475c8de8cb9cca0a8a7da87c3753fd8d86b18218f3c2adf6e7a0b994d7cd1c7aea3fbe01dde5d3b1af57304bca20bdec4e4cc6ff8b666431ffa59b31c4e635f329211ffa1f92d7fb555ee53c46a15ce8713af9f8077345fee095391a2fcc70ffc9835409432535aaa0405b97b1490def44f460a9ca3131ac44fb91e34a8c4c7196af565cbe04bacd6a8c2d3aeaf14baefc81b6c", 0xa9, 0x8}], 0x2081400, &(0x7f0000000b80)={[], [{@uid_gt={'uid>', 0xee01}}, {@subj_role={'subj_role', 0x3d, '-@'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, ')'}}]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000cc0), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000d00)={0x1, @sdr={0x5e0e67a0, 0x4}}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0xcf4037aa69e1bd43}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x28, r0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffffffc}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20044890}, 0x80) write$vhost_msg(0xffffffffffffffff, &(0x7f0000002140)={0x1, {&(0x7f0000001080)=""/4096, 0x1000, &(0x7f0000002080)=""/154, 0x2}}, 0x48) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 05:41:50 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000006300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) [ 1870.146217][ T883] BTRFS error (device loop5): open_ctree failed 05:41:50 executing program 1: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) [ 1870.245799][ T912] 9pnet: Insufficient options for proto=fd 05:41:50 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x8, 0x93, 0xfc, 0x0, 0x1, 0x808, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4d, 0x1, @perf_config_ext={0x0, 0x9}, 0x26000, 0x0, 0x0, 0x6, 0x0, 0x20, 0x1ce, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002d00)={0x2020}, 0x2020) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="46ea879d00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200105000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000030500000000000a80030000000000000d30e0000350000000060500000000000a90000000000000000b20e0000210000000090500000000000a90000000000000000910e00002100000000a0500000000000a90000000000000000700e00002100000000c0500000000000a900000000000000004f0e00002100000000d0500000000000a901000000000000002e0e00002100000000e0500000000000a900000000000000000d0e0000210000000000510000000000a90000000000000000ec0d0000210000000000690000000000c00000190000000000d40d000018", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000005000000000000000200000001000100000000000001000000000000000000c05000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:41:50 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:50 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) syz_clone(0x200600, &(0x7f0000000000)="4eb3f6db9486b4a49c0bb3b46c9bf768f7cb9a14c3ddda4e7d459173317a1a6df4c4ea941aa1744dc0571ee160cca6693fc16cab7a", 0x35, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0)) [ 1870.660689][ T923] fuse: Bad value for 'fd' 05:41:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8aff7d96257fa01525ba9268804f2fabe45f22767f06000000c1ef1e79e7bd70563612e3d31f71a80edebf043fbe453faa0dffffffff5c86b26c14c9fe577f33", "510a8fc1678064d203447fd9ee1e4007a1e2209e2ab6edb0990739f4a2e3a63c132995b8b4992341a386c9499e2b5ee2d7aca52371c14dad5911d32198979512", "bfc55399fa9e451dc678c888079c75aa52cda147f69a3ed446fb99de749041a4"}) [ 1870.877140][ T928] 9pnet: Insufficient options for proto=fd 05:41:51 executing program 0: syz_io_uring_setup(0x2014, &(0x7f0000000000)={0x0, 0xe878, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 1870.941978][ T926] loop5: detected capacity change from 0 to 20751 05:41:51 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}}) [ 1871.145073][ T926] BTRFS info (device loop5): disk space caching is enabled [ 1871.152905][ T926] BTRFS info (device loop5): has skinny extents [ 1871.378481][ T950] 9pnet: Insufficient options for proto=fd 05:41:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) 05:41:51 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000140)="f4", 0x1}, {&(0x7f0000000300)="f86e621c69887de9c818", 0xa}], 0x0, 0x0) 05:41:51 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}}) 05:41:51 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002d00)={0x2020}, 0x2020) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1871.667770][ T926] BTRFS error (device loop5): open_ctree failed 05:41:51 executing program 1: perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x1) 05:41:52 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x8, 0x93, 0xfc, 0x0, 0x1, 0x808, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4d, 0x1, @perf_config_ext={0x0, 0x9}, 0x26000, 0x0, 0x0, 0x6, 0x0, 0x20, 0x1ce, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002d00)={0x2020}, 0x2020) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000500010000ffffffffffffffff0000000800000b00000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="b8e6bc4200000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) [ 1871.950264][ T976] 9pnet: Insufficient options for proto=fd 05:41:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xdd, 0x45, "e1a8afed5a89221cb7a6eceef9639c33014cc41c306e09ace6a0f8e5c8824921dba80a604348c1b314c4f782776941e299161a4781c67e180dae6bfc9f66cfe7b28feb8071d809a46bc88864273ae3debd482d1aa128eb19597e68b37927c1983c59216d864dc2aa294ec285eeb656259d16cd78c5b70fd562ebe2c8de984f003fe96263619fcce0dc304dbcdf34e93fef1493635498beefeef9da43a0259a5a5d1eccba0a5afd59f82ae11370a23d4763baac45aedb332bf710f16ac987a4677abb7e5db1ef1e3ad390eff6f42c2991fc23aeb8fac5db7d44"}, @NL80211_ATTR_TESTDATA={0xbd, 0x45, "f2ebb9ce850adbffe62d1e5a1f90fb6d784000f9ee0e061bdbd57b795228a8c0a8096e80783b215674814237843ca48e6a347ae289c821eafe8d8e4ec7e1675660db7e2fcd2c0c816a41254dcc97dfdb405aee718b478733e9f7690616973a628f3fe8760f35b155314a81b7c5a792d10d8829b6e1780052604482328153cc590a123c70689c944278acd00aa49daeeca0f3b58e932c34b0beb1ecdefcc80fb3d9dbc142d8c4a722683d8e6cbc528738ccf55f9f6e1723d283"}, @NL80211_ATTR_TESTDATA={0x801, 0x45, "0533bc09a99e39a3ef63af5d8b36d5bdbb20d7a7c57002bffa1912f11e6981776498bb55ccd8f50336389ac3eacb16d5dd1e21cc0ba121362cde90a154070b13b681054ff68f747843c20bb3eec78413c15852a50dc98c994595e1ce884004a0d3dbfdb89d7d940bba47572c7de49cb8a033f42f924a904857b5dc689589202ce1963aea644ff9878c5f2913dca2772d09b6592d605dd37f72d6709b6bf3fa427db17f7320365b11f578a61910be66da61bb57bd1d52adce9d14f26be5eb6bb2b53816106a9a1c0a0730712ce5efff5a57d658a1d7a5412919a4b5d226e6cfc749fd15d1dbede7c483a86f56660af14cf0f508c49e42c03016a98a0c22216eeb5be1e0114620c73e4b2f94bca10c7f4abb324d5d3294b89321571729854ccf1216dd8d5df4881a2c0dbd9e01a7748e1f8e3211810cdcad57ee1901795c3acc55be4081826bd781fd67799a6fd63e47fb2749e45ae8b47e62721d06abd98921e1318d135c000b2284c427a95270c587685b7f20ab94d0a98c1bacb221b3224c17731e91a61fb18563d846abd095be1a1c4f8f4e34af40cd3e9059128b8c989462e7d83c64085f43019dccf50196d96c3a4377a08e793b12318d6fcacec1d1677049e23393df73c72f10d5992e107456a02c97c1de325599a99956f853933c50dad987a384ad580f834f66704cb201272ab6bb895d580ed7de2e89bf0790c89a313566053e75f3730bb1ce6f319ff32ef71412c2581199810cc07eb1e789fb1692872b9be9f2750d64632bfcb4d771edc2c7a470b991a546cb19ecba67105a4d6ae1d10bd5292f44ebe55bd554009406c2b55eae98a53e5b282dfbe1c31164b24c2ee3538ef921576ec6227a91e2ae47dd010835d9cd02cb1d9ed618c7bbf23deb0017d5ed8489d4dfc4b6709dedcaf7293594eb9c4740e7b14169e800d8a1d2d19d55df44c323b910019c0d005210ab55bb397d4a2d95f889967f9b7e419b7a3f16412f3d0c0d47cd79e59b48b35e8907a43e12c6dd6fbb1fe4ec3d2eb830a037366781262e2cdc2609c269d4f60b6a5a9132b403e281d88259c001dc40ad44a4db362ea994b420cd56d5a3d0c5f7a3fcec8d24229023c2111fa439541d0aa6e42f2b232df32da3883d32aa96d689566d68dfcd738e339f270818fe229ba73937c0dd764ca7796aca748843207201a73d60ea95a918e9605b947067f7766e7f62a4956ff5b96d7ca757c1b883cf91af6d7f7c418623b1b478c6de4bffdeb1c05eba8e662961e72fd9da3dd7bf3b4911cc1e1298e2ca32e1c3f8c62fccd7ba20b66ab6165774c93d4e2bdcd9bf3e1f9cf91a82afc7f842862b2d0747e68a74f1dde3cf957d55501abcb03fd10b44c803d5be37edc30eb59963792c064f6a0075fd2635e4317762d294668fbdd3edd24cf0c6859b3167fb6a6d7f1b4ef56d8a6e5132cd96bd632682764e4fc198b5ace8881c7cc4a7e5a7e6ad3d21a365a22c67ecde202003965752d2e6b9d249c974abd37bf10a56828dd73ddf35853ed327632ff40c647acb9eb6ee8e7965b024c2d1f0f2493bcf5b7f5798533390d4e90d32dda465280a9d8cf4112903a206eba466947566ee818f3a793d2509a8427ee62336991b6533fb311517a4c2932270cc7388032a48f8cea8b348c695a5e71a88b4f39d29e7c1110e1dc71ece1a2f61de7cd515184fbb95cff16b4a0c9fea24f16ccbdd6e11a8e850b14d4da7982995d151f3e618a86380216eb993c8078cfe81b404ed9324714de2955e19eac9f419622aab9111d22b715f1414fd4f909574bfa3ea45a5c95f55200c6b098d1ca00619e0298aaf17c4525baf19f5eacd03342febfec94bb9d1b52c746092d86a57c32c340b2af1e6fe73527737bf24e78a7a6aace13afd1838825fb3e1ff480a7b4a3d81f561a81046fba42010af8f55a55d6967ad2620f3cf847b4cae6ef60455cb8d091f6ac888b82e609d14b56358bf11918995bf9994e1af33c3b66fd09f7fcbd4548c16668ef4679a581e30a2e52ecaa90334657977ef71387228d009b618e9c2c514dd33d300ab716ab13786c6909ee140206a840e08291277492c03906f7bd35fec471ef4345a9cc9772b98a777db562f0c814c41094aaffa49f66a8842d60f4ed2168675eea32ea58e2449b7a0ae39199462a76847f4afae3ff0d60ecfb510b9be6df56dc2a2dc4b39735173a615f7f6c4f9202d6d146d185f59c7f511cb3705aa36b60fc7864e90ed8c9928d55739295a410e225e6145e6ddc67cf8d55dc65a7266d62f7f34edcc33fc4d3e7706b88eb3c3f766736d7d1a6f5f70280a5245f18329ebc8d9766a2989d0115ba6823379e8408bcc1f10803284cd88ac2134bc640487c9ef166f8670a2ecf50f72a62f0349997be15a921e89e69895520af19b99f67ea048d26ec9d1c55b60dea0251c9f6a79053d718ca08394b5d98cb2350475b68759069d43a24f9c52d5450e569e0af807ac52f06570b36d3abebb18444fde3237ca4510b1fef7c1de9c52a3ca8a03ecfcfe4887fdc1f5c45c3e79187e2a0f2eadb163fe16e51af84c90c132c021dc962d7e9e5513542a99e10b7b087767eadcdca183ae8e8226ab286054f393803cf23e5a285ca91cadaad8558d423882e4ba6c143a94bd7559e42c57116c9501b1a0183036859f4058d6c018ee4491e6e21963dbbcb8cf1c9710592c735d3a3e44bbcfe2bc7d05eacabb623a691fd2b63fa3d926893f7188b8f2a8b513268ce09e9f029f02717623676febf67159b0282465f1a9c2dcfeb32e3876ee3bb0735949c0167170cc4ebb783fbc60b6a92d2f3b093202be6cd129b539f70d999e43be9a354f1b3bb5d00659bf6df25411e3aa2b215f95a0b98abe8fe40f20ed85c2"}, @NL80211_ATTR_TESTDATA={0x45, 0x45, "993bb56f2df44ab2e1c63b9be1f190eb29846a95af67c074e936d1f37d0c4f0a014e57484e8b3318f51cc1653a7346143aae8195fc3bccd929ed5d4e1ceb93690c"}, @NL80211_ATTR_TESTDATA={0x4ad, 0x45, "1446d75f507be1f5ae54bb7e41c7b3842f8f2b29d5d7fa79e4d8388234865d440dde69a0763f720ff4472b7c5495472c6d2d44fb73292d8a7136cbfc6f36f1744a56cc755a814b6c8f524ae1b8b247f8d016e4be2dda16812e7fcf4eb6a73750c000780af742508551c7e604f89b739bb154c8a7727bcbdbd1073180a9c3e59dbd096f2dbc301b1f600edf0a2b967e0ddaaf5d687fd3bc89afd6f3673f368d1f72809d0e2b299d5c6da8b2c100741b950659546c4cb9f2f05f1e68156a622338928bb914bc6ec6c66d341e8eb6116d13b40d2663f068957221eb86991803695e2a0d0fc192eb5d34c310b74ff1d5acc291e38092cf06f76499d000acdbedb7294ef63d894e804e0c6000f369fc077a2d44a9bc681703cd54c0bab2fcda2f6299f3259e7dcadf98cff4837c45c48dc7bf30a8396c222df6a3b6d51e0f752b0555eb4f4b6d7438ec920d8f48df3d6712c36ffb58b81db71bdc194d5d0b648e4e8512e6de7f0b263735e035b4502ac93c08be2cd1c353f20e272a387a7abd2949cfcd27f544acb6f27be1c158da3b518c43e2fddec9e0592e1490e553e544b5cd6767f86bc09258d62b261ae07f0597676c94906d274c311b072de6f6f19216425cd8c074b324cc20f2ee3e70076fe8e5ab648c760a54617620f62cecc684c6bc295792ff3d389d763c09f07ecc58e00583c09e7f7845674ffe5f78f513777702a1acfd03d18b19684bc561a93149c14f864cad8d16a6aec3e7471670215e46ba5cf37f449e59a8eff7d92a5061649aa44cd0c5181c891aea9a1d4bcbcbd0f8a6bcdbf10e74df69423151376b1a4b42042e43489d675908a2f831af71f9ed3a11260a475aa934ffacca30d5cc9fd317137d143d10b45706a01c0e19b7e8d7870d49e628cc4702c601036f56b4cf0f0455b7fc1123686ed94064b1adbdc8112cc6d79aaf72384a2bc5be66dac70c978bae9d7e4cb7999ba9d904abf66896263de8276c0c9a64699db66dcf13eaef8c06b2f4b1a168e72fefa8f1fa1fbe1acb5586a2b4d4b9323b6f81d62ed636175c02d396d8b5fb7e11f4272613fc57be02e5ff77035dacaba1e2c3bca7123af687930d09fb016a508b7e0ac86a2d7714946cf9e11106c14a846d75311c66a42633cb5a6e691ae33507ef1a10e25fc46865cef9ce59df86aa07e74fadaad49abca07cba379f5c84dd7ad7cddb0152e34708026b532480d2ebe7a71403f925196d00676856cfc7af72ac01536d85e3d1a6ce36b106a3b2badb94efd5949f8b5e7c769e473ef21f94ef75f969b8d98d662afa145a4006477f98a05b6c4df3fa8cfb3023f035d3f26890ef6607de0bc4e62b9be610c0845dccc2bfd3dfba3a5f46925f6345a6533ed0ee5778c5e1a5498da718d5d57f1ca6e5149d226a8ab352f9fa6b5899699f929d9a8b698311bc82bc7bcd2a6a3b8f44768dd7e8204e40f37c5d55695194087185f9dcbce9f1a29d03cc0ccaf0e5ca6fb58e1dab71f806db35e7fc79185e6e881115abfb8d6b5d082c28eceff4b20069581bd37d2c2400602b1c496a51b96dd857cb1257e5ae26a0e81234a31e6734a32d10f7e322923daa832d085889b800b297799aab8f5c19694677b4bac35bd51466091b9bf82d98d5443641728281cbbbce44f67e8af2e06a562e741c5a233001947458b72abbef"}]}, 0xec4}}, 0x0) 05:41:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) [ 1872.163628][ T984] loop0: detected capacity change from 0 to 20751 05:41:52 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}}) 05:41:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84240, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xc0189436, 0x20000000) [ 1872.457532][ T984] BTRFS info (device loop0): disk space caching is enabled [ 1872.465553][ T984] BTRFS info (device loop0): has skinny extents [ 1872.587085][ T991] loop5: detected capacity change from 0 to 20751 [ 1872.631543][ T991] BTRFS warning: duplicate device /dev/loop5 devid 1 generation 7 scanned by syz-executor.5 (991) 05:41:52 executing program 3: r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 1872.690808][ T999] 9pnet: Insufficient options for proto=fd 05:41:52 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x82340, 0x0) 05:41:53 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x8, 0x93, 0xfc, 0x0, 0x1, 0x808, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4d, 0x1, @perf_config_ext={0x0, 0x9}, 0x26000, 0x0, 0x0, 0x6, 0x0, 0x20, 0x1ce, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002d00)={0x2020}, 0x2020) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c000023", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b130600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3038323231363939382f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b13", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) [ 1873.031370][ T984] BTRFS error (device loop0): open_ctree failed [ 1873.177689][ T24] audit: type=1800 audit(1643953313.280:120): pid=1019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1156 res=0 errno=0 05:41:53 executing program 3: r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x1d) 05:41:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 05:41:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) 05:41:53 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) [ 1873.650301][ T1026] loop5: detected capacity change from 0 to 20751 [ 1873.844663][ T1026] BTRFS info (device loop5): disk space caching is enabled [ 1873.852503][ T1026] BTRFS info (device loop5): has skinny extents 05:41:54 executing program 3: r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x3, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)) [ 1874.192813][ T1026] BTRFS error (device loop5): device total_bytes should be at most 10624512 but found 16777216 [ 1874.204033][ T1026] BTRFS error (device loop5): failed to read chunk tree: -22 [ 1874.313943][ T1026] BTRFS error (device loop5): open_ctree failed 05:41:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bridge0\x00'}) 05:41:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 05:41:54 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 05:41:54 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x8, 0x93, 0xfc, 0x0, 0x1, 0x808, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4d, 0x1, @perf_config_ext={0x0, 0x9}, 0x26000, 0x0, 0x0, 0x6, 0x0, 0x20, 0x1ce, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:41:54 executing program 3: open(0x0, 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:54 executing program 0: syz_clone(0x40080000, &(0x7f0000000000)="e2129e0532a40fae2426d32eb51d8fd0411ffc0e366c59cdc6c4030b8789a6d1b67477bd912fb32c8f1c16e9afb6ac387b1d1db6ff84b77043d3c1", 0x3b, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="c3e13856820f72bc5e72") 05:41:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80004508, 0x0) 05:41:55 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) [ 1875.329044][ T1074] loop5: detected capacity change from 0 to 20751 05:41:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) [ 1875.571300][ T1074] BTRFS info (device loop5): disk space caching is enabled [ 1875.590910][ T1074] BTRFS info (device loop5): has skinny extents 05:41:55 executing program 3: open(0x0, 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:55 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 05:41:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 05:41:56 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000580), &(0x7f00000002c0)={0x8}, 0x0, 0x0, 0x0) 05:41:56 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) [ 1876.181372][ T1074] BTRFS error (device loop5): open_ctree failed 05:41:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) syz_open_procfs(0x0, 0x0) close$fd_v4l2_buffer(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) 05:41:56 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x8, 0x93, 0xfc, 0x0, 0x1, 0x808, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4d, 0x1, @perf_config_ext={0x0, 0x9}, 0x26000, 0x0, 0x0, 0x6, 0x0, 0x20, 0x1ce, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000500010000ffffffffffffffff0000000800000b00000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c000023", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="f816d9c600000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200e05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c00000000000000008806000079", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:41:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 05:41:56 executing program 3: open(0x0, 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:56 executing program 2: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) 05:41:57 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), 0x0) syz_open_dev$usbfs(&(0x7f00000001c0), 0x200, 0x0) 05:41:57 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f00000000c0)="e5", 0x1}, {&(0x7f0000000200)='l', 0x1, 0x6d9c}, {&(0x7f00000004c0)="a6", 0x1}], 0x0, 0x0) [ 1877.075597][ T1126] loop5: detected capacity change from 0 to 20751 05:41:57 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x4) 05:41:57 executing program 2: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) [ 1877.385992][ T1126] BTRFS info (device loop5): disk space caching is enabled [ 1877.394053][ T1126] BTRFS info (device loop5): has skinny extents 05:41:57 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0xff2, 0x75, 0x0, {0xfe7, "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"}}, 0xff2) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf}, 0xf) 05:41:57 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000006c0)='./file1\x00', 0x40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file1\x00', 0x40000081) 05:41:58 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 1877.903384][ T1126] BTRFS error (device loop5): open_ctree failed 05:41:58 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000500010000ffffffffffffffff0000000800000b00000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b130600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3038323231363939382f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b13", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:41:58 executing program 2: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) 05:41:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xabc) 05:41:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$unix(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000067c0)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 05:41:58 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[@ANYBLOB="e8000000000101020000000000000000000000040c0005800500010000000000fc01000000000000200000000000000014000400ff01000000000000000000000000000180000e802c00018014000300ff0100000000000000000000000000011400040020010000000000000000000000fe0100c23bac"], 0xe8}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:41:58 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:58 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 05:41:58 executing program 0: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) [ 1878.726810][ T1173] loop5: detected capacity change from 0 to 20751 05:41:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x8000451a, 0x0) [ 1878.861957][ T1173] BTRFS info (device loop5): disk space caching is enabled [ 1878.869603][ T1173] BTRFS info (device loop5): has skinny extents 05:41:59 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:59 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4080, 0x0) [ 1879.285119][ T1200] 9pnet: Insufficient options for proto=fd 05:41:59 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) [ 1879.635360][ T1173] BTRFS error (device loop5): open_ctree failed 05:41:59 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 05:41:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 05:41:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 05:41:59 executing program 5: openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c000023", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b130600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3038323231363939382f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b13", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:41:59 executing program 4: syz_open_dev$usbmon(&(0x7f0000001380), 0x6, 0x4000) [ 1880.032788][ T1227] 9pnet: Insufficient options for proto=fd 05:42:00 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 05:42:00 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000069c0), 0x3, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) 05:42:00 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 05:42:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:42:00 executing program 4: socketpair(0x28, 0x0, 0xffffffff, &(0x7f0000000040)) [ 1880.393678][ T1234] loop5: detected capacity change from 0 to 20751 [ 1880.540731][ T1234] BTRFS info (device loop5): disk space caching is enabled [ 1880.548557][ T1234] BTRFS info (device loop5): has skinny extents [ 1880.587365][ T1240] 9pnet: Insufficient options for proto=fd 05:42:00 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 05:42:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/184, 0x1a, 0xb8, 0x1}, 0x20) 05:42:01 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:42:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {}]}]}}, &(0x7f00000000c0)=""/184, 0x36, 0xb8, 0x1}, 0x20) [ 1881.265107][ T1234] BTRFS error (device loop5): open_ctree failed 05:42:01 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 05:42:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)="8cb06c40e594cf32f3c092fda8e6efd3", 0x10}], 0x1) 05:42:01 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:42:01 executing program 5: openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:42:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/184, 0x26, 0xb8, 0x1}, 0x20) 05:42:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560e, &(0x7f0000000100)) 05:42:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newnexthop={0x1c, 0x68, 0x919549b9ae516439, 0x0, 0x0, {}, [@NHA_RES_GROUP={0x4}]}, 0x1c}}, 0x0) 05:42:02 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 05:42:02 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:42:02 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0), 0x0) [ 1882.097473][ T1289] loop5: detected capacity change from 0 to 20751 [ 1882.321164][ T1289] BTRFS info (device loop5): disk space caching is enabled [ 1882.329044][ T1289] BTRFS info (device loop5): has skinny extents 05:42:02 executing program 0: socket(0x0, 0x8000d, 0x0) 05:42:02 executing program 2: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) 05:42:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) 05:42:02 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x0, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 1882.901552][ T1289] BTRFS error (device loop5): device total_bytes should be at most 10624512 but found 16777216 [ 1882.912460][ T1289] BTRFS error (device loop5): failed to read chunk tree: -22 [ 1883.103313][ T1289] BTRFS error (device loop5): open_ctree failed 05:42:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000a40)={"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"}) 05:42:03 executing program 2: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) 05:42:03 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000005000000000000000200000001000100000000000001000000000000000000c05000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:42:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresgid(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgget(0x1, 0x81) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) 05:42:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) 05:42:04 executing program 2: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) [ 1883.909698][ T1343] loop5: detected capacity change from 0 to 20751 05:42:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560e, &(0x7f0000000100)) 05:42:04 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x0, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:42:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresgid(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgget(0x1, 0x81) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) [ 1884.830715][ T1343] BTRFS info (device loop5): disk space caching is enabled [ 1884.838995][ T1343] BTRFS info (device loop5): has skinny extents [ 1884.893065][ T1343] BTRFS error (device loop5): open_ctree failed 05:42:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) 05:42:05 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write(r1, &(0x7f0000000080)="032616d3b00a143b", 0x8) 05:42:05 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="b8e6bc4200000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:42:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresgid(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgget(0x1, 0x81) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) [ 1885.653574][ T1386] loop5: detected capacity change from 0 to 20751 05:42:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) 05:42:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgctl$IPC_SET(0x0, 0x1, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000580)="ff", 0x1, 0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) 05:42:06 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x0, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:42:06 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="f816d9c600000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200e05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c00000000000000008806000079", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:42:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560e, &(0x7f0000000100)) 05:42:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresgid(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgget(0x1, 0x81) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000100)) 05:42:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000a40)={"06000000dd245c84030100c0c9c8dc1964325fa96fa42b76740100002bec0ba41f0100003a40c8a4400101c03b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 1886.613209][ T1407] loop5: detected capacity change from 0 to 20751 05:42:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffd28) r3 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x10000}) r5 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001440)) preadv(r5, 0xfffffffffffffffe, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000200)={{0x1, 0x1, 0x18}, './bus\x00'}) creat(&(0x7f0000000140)='./bus\x00', 0x0) dup3(r3, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000340)='./bus\x00', 0x0) 05:42:07 executing program 0: syz_emit_ethernet(0x71, &(0x7f0000000100)={@link_local, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, {0x0, 0x0, 0x0, @dev, "48226867282983897c549446469f494abe2c0798af4e60958b6753ea675c531e9b83d52fc9c8b784712d26c7417b3ea74748820d844712253ed56c44ebc6603cfc7838"}}}}}, 0x0) 05:42:07 executing program 5: syz_mount_image$btrfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000500010000ffffffffffffffff0000000800000b00000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:42:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 05:42:07 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:42:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560e, &(0x7f0000000100)) [ 1887.481924][ T1420] loop5: detected capacity change from 0 to 20751 05:42:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000a40)={"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"}) 05:42:07 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={0xffffffffffffffff}, 0x4) 05:42:07 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="f816d9c600000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200e05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c00000000000000008806000079", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:42:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_int(r2, &(0x7f0000000240)='memory.high\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup=r3, r0, 0x6, 0x4, r0}, 0x14) r4 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) openat$cgroup_int(r3, &(0x7f00000000c0)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000002c0)={0x0, 0x7fff, 0x1, [0x9, 0x1, 0x1, 0x8000, 0x3], [0x47c5, 0xfffffffffffffffb, 0xffffffff, 0x20, 0x7, 0x8, 0x0, 0x100, 0x6, 0x3, 0x100000001, 0xfffffffffffffffb, 0x3, 0x6, 0xa9c4, 0x0, 0x0, 0xae30, 0x6, 0xfffffffffffffffd, 0xffffffff, 0x7fff, 0x80000001, 0x0, 0x7fffffff, 0x2, 0x8001, 0x6, 0x5, 0x100000000, 0xfff, 0x54, 0x1, 0x57, 0x8, 0x4, 0x18, 0xfb46, 0x8, 0x4, 0x80000000, 0x401, 0x1, 0x8, 0x89, 0x200, 0x7, 0xed17, 0x0, 0x2, 0x8000, 0x8b, 0xfff, 0xa2e, 0x0, 0x6, 0x8, 0xade, 0x7, 0xffffffff, 0x2, 0x7f, 0xffff, 0x5, 0x80, 0xf43, 0x197a, 0x0, 0x1f, 0x7fff, 0x3e0, 0x2, 0x40, 0x1, 0x7, 0x5, 0x4, 0x7, 0x6, 0x0, 0x5, 0x10001, 0x0, 0xfffffffffffff270, 0x8, 0xafd, 0x401, 0x7ff, 0x200, 0x6, 0x7, 0x8, 0xfffffffffffffffd, 0x7, 0x4, 0x3, 0x7ff, 0x3ff, 0x100, 0x400, 0xffff, 0x6, 0x3, 0xffff, 0x0, 0x6, 0x3c289c24, 0x5, 0x5, 0x3ff, 0x81, 0x5, 0x6c, 0xfff, 0x7ff, 0x4, 0x5, 0x2, 0x0, 0x2, 0x7f]}) 05:42:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3d8, 0x0, 0x1b8, 0x1b8, 0x250, 0x1c0, 0x310, 0x340, 0x340, 0x340, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x190, 0x1b8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@recent0={{0xf8}, {0x7fffffff, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28}}, {{@ip={@local, @empty, 0x0, 0x0, 'xfrm0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x8000}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x0, 0x2}}, @common=@unspec=@realm={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) r1 = socket$inet(0x2, 0x3, 0x2) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005080)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 05:42:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) [ 1888.445240][ T1439] loop5: detected capacity change from 0 to 20751 05:42:08 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="46ea879d00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200105000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000030500000000000a80030000000000000d30e0000350000000060500000000000a90000000000000000b20e0000210000000090500000000000a90000000000000000910e00002100000000a0500000000000a90000000000000000700e00002100000000c0500000000000a900000000000000004f0e00002100000000d0500000000000a901000000000000002e0e00002100000000e0500000000000a900000000000000000d0e0000210000000000510000000000a90000000000000000ec0d0000210000000000690000000000c00000190000000000d40d000018", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) 05:42:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560e, &(0x7f0000000100)) 05:42:09 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:42:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000000202010800000000000000000200000a0800054000000007680002801400018008"], 0x9c}}, 0x0) 05:42:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000000202010800000000000000000200000a080005400000000768000280140001800800a3"], 0x9c}}, 0x0) [ 1889.031527][ T1446] loop5: detected capacity change from 0 to 20751 [ 1889.265562][ T1453] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1889.275253][ T1453] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1889.284937][ T1453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1889.294544][ T1453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:42:09 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), 0x0, 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="90e42e85000000000500010000ffffffffffffffff0000000800000b00000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)) [ 1889.312841][ T1454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1889.322766][ T1454] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1889.332358][ T1454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1889.342350][ T1454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:42:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0xfffffffffffffd16, @link_local}, 0x10) 05:42:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x0) 05:42:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x6, 0x3}, 0x14}}, 0x0) [ 1889.777795][ T1458] loop5: detected capacity change from 0 to 20751 [ 1928.102649][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1928.110966][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 1960.892297][ T7] Bluetooth: hci4: command 0x0406 tx timeout [ 1989.541333][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 1989.547962][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 2050.980400][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 2050.987099][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 05:45:11 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_int(r2, &(0x7f0000000240)='memory.high\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup=r3, r0, 0x6, 0x4, r0}, 0x14) r4 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) openat$cgroup_int(r3, &(0x7f00000000c0)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000002c0)={0x0, 0x7fff, 0x1, [0x9, 0x1, 0x1, 0x8000, 0x3], [0x47c5, 0xfffffffffffffffb, 0xffffffff, 0x20, 0x7, 0x8, 0x0, 0x100, 0x6, 0x3, 0x100000001, 0xfffffffffffffffb, 0x3, 0x6, 0xa9c4, 0x0, 0x0, 0xae30, 0x6, 0xfffffffffffffffd, 0xffffffff, 0x7fff, 0x80000001, 0x0, 0x7fffffff, 0x2, 0x8001, 0x6, 0x5, 0x100000000, 0xfff, 0x54, 0x1, 0x57, 0x8, 0x4, 0x18, 0xfb46, 0x8, 0x4, 0x80000000, 0x401, 0x1, 0x8, 0x89, 0x200, 0x7, 0xed17, 0x0, 0x2, 0x8000, 0x8b, 0xfff, 0xa2e, 0x0, 0x6, 0x8, 0xade, 0x7, 0xffffffff, 0x2, 0x7f, 0xffff, 0x5, 0x80, 0xf43, 0x197a, 0x0, 0x1f, 0x7fff, 0x3e0, 0x2, 0x40, 0x1, 0x7, 0x5, 0x4, 0x7, 0x6, 0x0, 0x5, 0x10001, 0x0, 0xfffffffffffff270, 0x8, 0xafd, 0x401, 0x7ff, 0x200, 0x6, 0x7, 0x8, 0xfffffffffffffffd, 0x7, 0x4, 0x3, 0x7ff, 0x3ff, 0x100, 0x400, 0xffff, 0x6, 0x3, 0xffff, 0x0, 0x6, 0x3c289c24, 0x5, 0x5, 0x3ff, 0x81, 0x5, 0x6c, 0xfff, 0x7ff, 0x4, 0x5, 0x2, 0x0, 0x2, 0x7f]}) 05:45:11 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 05:45:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 05:45:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002680)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001500)=[{&(0x7f0000000140)="9f6e0b60bc02662aa3bd24b74fc183d725ce41af929f743407ba2bc12907d608e6a9a109642f1ea58cf6ab7766f9a010dc23ca5a049cf9ba54a4c6", 0x3b}, {&(0x7f0000000180)="9c320a814df9351f80f1d9c3ce1e648a912f5b99a45429a8354cae638fef7b29e1eb886b4c58dfff4fbba9271a898b407232a1ce4e9e7014b898f075f713fdfa807dc6750dada6ffa53e71b5a8c86ad60bf0c568d0f678f91fe81bd8ac6cb3068d11f95e4f16dbd3c77be814c0e8cc576f85d4f1ec89bd1a57ec58a70f6f87715173e28b6af237430db55a503800dbab3f4d651ae0651293588ca7a10cd5b7ad3f5c13ecfea77d9fd570d45d1753f03bf991fb3d2bb309cd636808dcc8c8e108d3eb44612af26bb0eeed0c976049cbcd455920", 0xd3}, {&(0x7f0000000280)="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", 0xa3b}], 0x3}, 0x0) 05:45:11 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:45:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xa4402, 0x0) socket$inet(0x2, 0xa, 0x0) 05:45:11 executing program 0: syz_clone(0x40000000, &(0x7f000000a740), 0x0, 0x0, 0x0, 0x0) 05:45:11 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 05:45:11 executing program 2: rt_sigreturn() syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(0x0, r0) 05:45:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7000020000000000000008000c00040000000c000f"], 0x28}}, 0x0) 05:45:12 executing program 2: unshare(0x4000400) r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f00000000c0)) 05:45:12 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) [ 2073.236368][T31153] device hsr_slave_0 left promiscuous mode [ 2073.253475][T31153] device hsr_slave_1 left promiscuous mode [ 2073.279512][T31153] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2073.287415][T31153] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2073.316071][T31153] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2073.323860][T31153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2073.343796][T31153] device bridge_slave_1 left promiscuous mode [ 2073.350573][T31153] bridge0: port 2(bridge_slave_1) entered disabled state [ 2073.366886][T31153] device bridge_slave_0 left promiscuous mode [ 2073.374732][T31153] bridge0: port 1(bridge_slave_0) entered disabled state [ 2073.406602][T31153] device veth1_macvtap left promiscuous mode [ 2073.412970][T31153] device veth0_macvtap left promiscuous mode [ 2073.421401][T31153] device veth1_vlan left promiscuous mode [ 2073.427463][T31153] device veth0_vlan left promiscuous mode [ 2073.919875][T31153] team0 (unregistering): Port device team_slave_1 removed [ 2073.948119][T31153] team0 (unregistering): Port device team_slave_0 removed [ 2073.974730][T31153] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2074.009603][T31153] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2074.151863][T31153] bond0 (unregistering): Released all slaves [ 2076.352722][ T1541] chnl_net:caif_netlink_parms(): no params data found [ 2076.738839][ T1541] bridge0: port 1(bridge_slave_0) entered blocking state [ 2076.746361][ T1541] bridge0: port 1(bridge_slave_0) entered disabled state [ 2076.756348][ T1541] device bridge_slave_0 entered promiscuous mode [ 2076.775918][ T1541] bridge0: port 2(bridge_slave_1) entered blocking state [ 2076.783390][ T1541] bridge0: port 2(bridge_slave_1) entered disabled state [ 2076.795946][ T1541] device bridge_slave_1 entered promiscuous mode [ 2076.868733][ T1541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2076.900541][ T1541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2076.976174][ T1541] team0: Port device team_slave_0 added [ 2077.008673][ T1541] team0: Port device team_slave_1 added [ 2077.067777][ T1541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2077.074951][ T1541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2077.103579][ T1541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2077.127873][ T1541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2077.135159][ T1541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2077.161433][ T1541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2077.256788][ T1541] device hsr_slave_0 entered promiscuous mode [ 2077.277802][ T1541] device hsr_slave_1 entered promiscuous mode [ 2077.286632][ T1541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2077.294569][ T1541] Cannot create hsr debugfs directory [ 2077.781293][ T1541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2077.810574][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2077.822415][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2077.840354][ T1541] 8021q: adding VLAN 0 to HW filter on device team0 [ 2077.858784][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2077.869266][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2077.879025][T32584] bridge0: port 1(bridge_slave_0) entered blocking state [ 2077.886383][T32584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2077.896194][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2077.918317][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2077.931109][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2077.940809][T32584] bridge0: port 2(bridge_slave_1) entered blocking state [ 2077.948179][T32584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2077.967067][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2078.005968][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2078.018336][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2078.031651][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2078.050980][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2078.062020][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2078.073473][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2078.093337][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2078.104065][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2078.115269][T32584] Bluetooth: hci4: command 0x0409 tx timeout [ 2078.139258][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2078.150021][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2078.167968][ T1541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2078.216621][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2078.224583][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2078.251917][ T1541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2078.531952][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2078.544696][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2078.596028][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2078.606152][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2078.623838][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2078.633700][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2078.658523][ T1541] device veth0_vlan entered promiscuous mode [ 2078.686160][ T1541] device veth1_vlan entered promiscuous mode [ 2078.747610][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2078.757673][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2078.767684][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2078.778618][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2078.797397][ T1541] device veth0_macvtap entered promiscuous mode [ 2078.820301][ T1541] device veth1_macvtap entered promiscuous mode [ 2078.863316][ T1541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2078.874212][ T1541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2078.884261][ T1541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2078.894859][ T1541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2078.904896][ T1541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2078.915516][ T1541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2078.925682][ T1541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2078.936236][ T1541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2078.953658][ T1541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2078.970959][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2078.983503][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2078.993475][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2079.004063][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2079.019777][ T1541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2079.031139][ T1541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2079.041211][ T1541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2079.053994][ T1541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2079.064457][ T1541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2079.075149][ T1541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2079.085130][ T1541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2079.095754][ T1541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2079.110279][ T1541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2079.137037][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2079.147919][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2079.975936][T31153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2079.984027][T31153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2080.009062][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2080.054494][T22144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2080.063041][T22144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2080.073142][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2080.174177][T32584] Bluetooth: hci4: command 0x041b tx timeout [ 2082.253045][T32584] Bluetooth: hci4: command 0x040f tx timeout [ 2084.332322][ T3555] Bluetooth: hci4: command 0x0419 tx timeout [ 2112.420764][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 2112.427423][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 2173.860615][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 2173.867420][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 2201.532268][T32584] Bluetooth: hci4: command 0x0406 tx timeout [ 2235.300436][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 2235.307135][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 05:48:17 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) openat$cgroup_int(r2, &(0x7f0000000240)='memory.high\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup=r3, r0, 0x6, 0x4, r0}, 0x14) r4 = openat$cgroup_int(r2, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x3) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) openat$cgroup_int(r3, &(0x7f00000000c0)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000002c0)={0x0, 0x7fff, 0x1, [0x9, 0x1, 0x1, 0x8000, 0x3], [0x47c5, 0xfffffffffffffffb, 0xffffffff, 0x20, 0x7, 0x8, 0x0, 0x100, 0x6, 0x3, 0x100000001, 0xfffffffffffffffb, 0x3, 0x6, 0xa9c4, 0x0, 0x0, 0xae30, 0x6, 0xfffffffffffffffd, 0xffffffff, 0x7fff, 0x80000001, 0x0, 0x7fffffff, 0x2, 0x8001, 0x6, 0x5, 0x100000000, 0xfff, 0x54, 0x1, 0x57, 0x8, 0x4, 0x18, 0xfb46, 0x8, 0x4, 0x80000000, 0x401, 0x1, 0x8, 0x89, 0x200, 0x7, 0xed17, 0x0, 0x2, 0x8000, 0x8b, 0xfff, 0xa2e, 0x0, 0x6, 0x8, 0xade, 0x7, 0xffffffff, 0x2, 0x7f, 0xffff, 0x5, 0x80, 0xf43, 0x197a, 0x0, 0x1f, 0x7fff, 0x3e0, 0x2, 0x40, 0x1, 0x7, 0x5, 0x4, 0x7, 0x6, 0x0, 0x5, 0x10001, 0x0, 0xfffffffffffff270, 0x8, 0xafd, 0x401, 0x7ff, 0x200, 0x6, 0x7, 0x8, 0xfffffffffffffffd, 0x7, 0x4, 0x3, 0x7ff, 0x3ff, 0x100, 0x400, 0xffff, 0x6, 0x3, 0xffff, 0x0, 0x6, 0x3c289c24, 0x5, 0x5, 0x3ff, 0x81, 0x5, 0x6c, 0xfff, 0x7ff, 0x4, 0x5, 0x2, 0x0, 0x2, 0x7f]}) 05:48:17 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:48:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 05:48:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x7) 05:48:17 executing program 0: pipe(&(0x7f0000001440)) pselect6(0xa, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x1f}, 0x0, 0x0) 05:48:17 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1e, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed81000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b130600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3038323231363939382f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa1000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b1306000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed81000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000cb865b13", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}], 0x0, &(0x7f00000005c0)) [ 2257.143123][ T1599] loop5: detected capacity change from 0 to 20736 [ 2257.210960][ T1599] BTRFS info (device loop5): disk space caching is enabled [ 2257.218562][ T1599] BTRFS info (device loop5): has skinny extents 05:48:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0x2, &(0x7f0000000200)=@raw=[@map_idx], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:48:17 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x16842, 0x0) r0 = epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x0) listen(r2, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:48:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 05:48:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x1000, 0x3c8f, 0x10, 0x1}, 0x48) 05:48:17 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x1000, 0x3c8f, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 2257.891893][ T1599] BTRFS error (device loop5): device total_bytes should be at most 10616832 but found 16777216 [ 2257.903493][ T1599] BTRFS error (device loop5): failed to read chunk tree: -22 05:48:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x1000, 0x3c8f, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 2258.121269][ T1599] BTRFS error (device loop5): open_ctree failed [ 2258.944853][T31179] device hsr_slave_0 left promiscuous mode [ 2258.957300][T31179] device hsr_slave_1 left promiscuous mode [ 2258.968875][T31179] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2258.977136][T31179] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2258.987449][T31179] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2258.995191][T31179] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2259.007335][T31179] device bridge_slave_1 left promiscuous mode [ 2259.014288][T31179] bridge0: port 2(bridge_slave_1) entered disabled state [ 2259.030084][T31179] device bridge_slave_0 left promiscuous mode [ 2259.037048][T31179] bridge0: port 1(bridge_slave_0) entered disabled state [ 2259.058985][T31179] device veth1_macvtap left promiscuous mode [ 2259.065656][T31179] device veth0_macvtap left promiscuous mode [ 2259.071809][T31179] device veth1_vlan left promiscuous mode [ 2259.077805][T31179] device veth0_vlan left promiscuous mode [ 2259.559440][T31179] team0 (unregistering): Port device team_slave_1 removed [ 2259.591499][T31179] team0 (unregistering): Port device team_slave_0 removed [ 2259.617481][T31179] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2259.641028][T31179] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2259.781908][T31179] bond0 (unregistering): Released all slaves [ 2261.548925][ T1634] chnl_net:caif_netlink_parms(): no params data found [ 2261.768483][ T1634] bridge0: port 1(bridge_slave_0) entered blocking state [ 2261.776522][ T1634] bridge0: port 1(bridge_slave_0) entered disabled state [ 2261.786389][ T1634] device bridge_slave_0 entered promiscuous mode [ 2261.802411][ T1634] bridge0: port 2(bridge_slave_1) entered blocking state [ 2261.809716][ T1634] bridge0: port 2(bridge_slave_1) entered disabled state [ 2261.819295][ T1634] device bridge_slave_1 entered promiscuous mode [ 2261.880238][ T1634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2261.898711][ T1634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2261.963505][ T1634] team0: Port device team_slave_0 added [ 2261.975651][ T1634] team0: Port device team_slave_1 added [ 2262.031720][ T1634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2262.041486][ T1634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2262.068140][ T1634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2262.090886][ T1634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2262.098149][ T1634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2262.124367][ T1634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2262.199045][ T1634] device hsr_slave_0 entered promiscuous mode [ 2262.208975][ T1634] device hsr_slave_1 entered promiscuous mode [ 2262.216907][ T1634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2262.224729][ T1634] Cannot create hsr debugfs directory [ 2262.480513][ T1634] bridge0: port 2(bridge_slave_1) entered blocking state [ 2262.487980][ T1634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2262.496080][ T1634] bridge0: port 1(bridge_slave_0) entered blocking state [ 2262.503616][ T1634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2262.576689][ T1632] bridge0: port 1(bridge_slave_0) entered disabled state [ 2262.591423][ T1632] bridge0: port 2(bridge_slave_1) entered disabled state [ 2262.690181][ T1634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2262.718772][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2262.728266][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2262.747245][ T1634] 8021q: adding VLAN 0 to HW filter on device team0 [ 2262.772761][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2262.783052][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2262.792905][ T1632] bridge0: port 1(bridge_slave_0) entered blocking state [ 2262.800173][ T1632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2262.818019][T25508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2262.828684][T25508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2262.838471][T25508] bridge0: port 2(bridge_slave_1) entered blocking state [ 2262.845906][T25508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2262.884607][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2262.896471][ T1632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2262.922031][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2262.933504][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2262.946038][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2262.973554][T25508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2262.984927][T25508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2263.000696][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2263.011102][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2263.034437][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2263.044739][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2263.063480][ T1634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2263.104094][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2263.111908][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2263.136782][ T1634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2263.373563][ T3555] Bluetooth: hci4: command 0x0409 tx timeout [ 2263.405349][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2263.415878][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2263.476400][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2263.486428][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2263.504072][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2263.514169][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2263.527606][ T1634] device veth0_vlan entered promiscuous mode [ 2263.561473][ T1634] device veth1_vlan entered promiscuous mode [ 2263.587718][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 2263.597728][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 2263.645243][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2263.655426][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2263.683969][ T1634] device veth0_macvtap entered promiscuous mode [ 2263.708051][ T1634] device veth1_macvtap entered promiscuous mode [ 2263.745081][ T1634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2263.755760][ T1634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2263.766954][ T1634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2263.779823][ T1634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2263.790252][ T1634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2263.800866][ T1634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2263.810947][ T1634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2263.821701][ T1634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2263.836179][ T1634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2263.853735][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 2263.864640][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2263.874683][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2263.885004][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2263.900950][ T1634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2263.912346][ T1634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2263.922571][ T1634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2263.933128][ T1634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2263.943106][ T1634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2263.953921][ T1634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2263.963934][ T1634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 2263.974621][ T1634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2263.988694][ T1634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2264.003550][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2264.014137][T32584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2264.860511][T31170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2264.868631][T31170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2264.892431][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 2264.959870][T31153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2264.967967][T31153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2264.981510][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 2265.453318][ T3555] Bluetooth: hci4: command 0x041b tx timeout [ 2267.532464][ T3555] Bluetooth: hci4: command 0x040f tx timeout [ 2269.614664][ T3555] Bluetooth: hci4: command 0x0419 tx timeout [ 2296.752185][ T1195] ===================================================== [ 2296.759318][ T1195] BUG: KMSAN: uninit-value in string+0x3cf/0x6f0 [ 2296.765707][ T1195] string+0x3cf/0x6f0 [ 2296.769709][ T1195] vsnprintf+0x2222/0x3650 [ 2296.774140][ T1195] vprintk_store+0x537/0x2150 [ 2296.778864][ T1195] vprintk_emit+0x25c/0x950 [ 2296.783384][ T1195] dev_vprintk_emit+0x5ef/0x6d0 [ 2296.788248][ T1195] dev_printk_emit+0x1dd/0x21f [ 2296.793021][ T1195] __netdev_printk+0x7e9/0xae0 [ 2296.797832][ T1195] netdev_warn+0x1ea/0x22f [ 2296.802259][ T1195] ieee802154_subif_start_xmit+0x1f4/0x250 [ 2296.808131][ T1195] xmit_one+0x2f4/0x840 [ 2296.812305][ T1195] dev_hard_start_xmit+0x186/0x440 [ 2296.817458][ T1195] sch_direct_xmit+0x5f5/0x1400 [ 2296.822324][ T1195] __dev_xmit_skb+0x18a4/0x2900 [ 2296.827200][ T1195] __dev_queue_xmit+0x1578/0x3290 [ 2296.832246][ T1195] dev_queue_xmit+0x4b/0x60 [ 2296.836766][ T1195] tx+0xc6/0x320 [ 2296.840324][ T1195] kthread+0x1d5/0x440 [ 2296.844405][ T1195] kthread+0x721/0x850 [ 2296.848533][ T1195] ret_from_fork+0x1f/0x30 [ 2296.852998][ T1195] [ 2296.855350][ T1195] Local variable regs created at: [ 2296.860372][ T1195] __bpf_prog_run32+0x84/0x180 [ 2296.865246][ T1195] packet_rcv+0x7fa/0x23a0 [ 2296.869730][ T1195] [ 2296.872044][ T1195] CPU: 1 PID: 1195 Comm: aoe_tx0 Not tainted 5.16.0-rc5-syzkaller #0 [ 2296.880135][ T1195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2296.890192][ T1195] ===================================================== [ 2296.897118][ T1195] Disabling lock debugging due to kernel taint [ 2296.903268][ T1195] Kernel panic - not syncing: kmsan.panic set ... [ 2296.909682][ T1195] CPU: 1 PID: 1195 Comm: aoe_tx0 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 2296.919151][ T1195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2296.929218][ T1195] Call Trace: [ 2296.932509][ T1195] [ 2296.935438][ T1195] dump_stack_lvl+0x1ff/0x28e [ 2296.940138][ T1195] dump_stack+0x25/0x28 [ 2296.944302][ T1195] panic+0x487/0xe1f [ 2296.948242][ T1195] ? add_taint+0x181/0x210 [ 2296.952714][ T1195] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 2296.958551][ T1195] kmsan_report+0x2e6/0x2f0 [ 2296.963079][ T1195] ? kmsan_internal_memmove_metadata+0x96/0x2e0 [ 2296.969348][ T1195] ? __msan_warning+0xb8/0x130 [ 2296.974128][ T1195] ? string+0x3cf/0x6f0 [ 2296.978297][ T1195] ? vsnprintf+0x2222/0x3650 [ 2296.982899][ T1195] ? vprintk_store+0x537/0x2150 [ 2296.987771][ T1195] ? vprintk_emit+0x25c/0x950 [ 2296.992464][ T1195] ? dev_vprintk_emit+0x5ef/0x6d0 [ 2296.997505][ T1195] ? dev_printk_emit+0x1dd/0x21f [ 2297.002450][ T1195] ? __netdev_printk+0x7e9/0xae0 [ 2297.007411][ T1195] ? netdev_warn+0x1ea/0x22f [ 2297.012011][ T1195] ? ieee802154_subif_start_xmit+0x1f4/0x250 [ 2297.018109][ T1195] ? xmit_one+0x2f4/0x840 [ 2297.022452][ T1195] ? dev_hard_start_xmit+0x186/0x440 [ 2297.027751][ T1195] ? sch_direct_xmit+0x5f5/0x1400 [ 2297.032784][ T1195] ? __dev_xmit_skb+0x18a4/0x2900 [ 2297.037846][ T1195] ? __dev_queue_xmit+0x1578/0x3290 [ 2297.043063][ T1195] ? dev_queue_xmit+0x4b/0x60 [ 2297.047753][ T1195] ? tx+0xc6/0x320 [ 2297.051493][ T1195] ? kthread+0x1d5/0x440 [ 2297.055775][ T1195] ? kthread+0x721/0x850 [ 2297.060046][ T1195] ? ret_from_fork+0x1f/0x30 [ 2297.064657][ T1195] ? ret_from_fork+0x1f/0x30 [ 2297.069270][ T1195] ? update_stack_state+0x883/0xa60 [ 2297.074495][ T1195] ? kmsan_get_metadata+0x33/0x220 [ 2297.079634][ T1195] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 2297.085901][ T1195] ? kmsan_get_metadata+0x33/0x220 [ 2297.091030][ T1195] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2297.096861][ T1195] __msan_warning+0xb8/0x130 [ 2297.101468][ T1195] string+0x3cf/0x6f0 [ 2297.105465][ T1195] ? kmsan_get_metadata+0x33/0x220 [ 2297.110597][ T1195] vsnprintf+0x2222/0x3650 [ 2297.115044][ T1195] vprintk_store+0x537/0x2150 [ 2297.119751][ T1195] ? vsnprintf+0x355b/0x3650 [ 2297.124371][ T1195] ? snprintf+0x24a/0x290 [ 2297.128732][ T1195] vprintk_emit+0x25c/0x950 [ 2297.133275][ T1195] dev_vprintk_emit+0x5ef/0x6d0 [ 2297.138171][ T1195] dev_printk_emit+0x1dd/0x21f [ 2297.142997][ T1195] ? dev_printk_emit+0x1/0x21f [ 2297.147782][ T1195] __netdev_printk+0x7e9/0xae0 [ 2297.152594][ T1195] netdev_warn+0x1ea/0x22f [ 2297.157048][ T1195] ? ieee802154_subif_start_xmit+0xa9/0x250 [ 2297.162968][ T1195] ? ieee802154_hdr_pull+0x1022/0x1490 [ 2297.168465][ T1195] ieee802154_subif_start_xmit+0x1f4/0x250 [ 2297.174295][ T1195] ? ieee802154_tx+0x830/0x830 [ 2297.179082][ T1195] xmit_one+0x2f4/0x840 [ 2297.183263][ T1195] dev_hard_start_xmit+0x186/0x440 [ 2297.188401][ T1195] sch_direct_xmit+0x5f5/0x1400 [ 2297.193268][ T1195] ? kmsan_save_stack_with_flags+0x10/0x60 [ 2297.199112][ T1195] __dev_xmit_skb+0x18a4/0x2900 [ 2297.203990][ T1195] ? kmsan_get_metadata+0x33/0x220 [ 2297.209146][ T1195] __dev_queue_xmit+0x1578/0x3290 [ 2297.214227][ T1195] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 2297.220073][ T1195] ? kmsan_get_metadata+0x33/0x220 [ 2297.225206][ T1195] dev_queue_xmit+0x4b/0x60 [ 2297.229729][ T1195] tx+0xc6/0x320 [ 2297.233301][ T1195] ? aoenet_xmit+0x3a0/0x3a0 [ 2297.237908][ T1195] kthread+0x1d5/0x440 [ 2297.242002][ T1195] ? sched_dynamic_update+0x490/0x490 [ 2297.247462][ T1195] kthread+0x721/0x850 [ 2297.251546][ T1195] ? aoe_ktstart+0x2c0/0x2c0 [ 2297.256154][ T1195] ? kthread_blkcg+0x120/0x120 [ 2297.260941][ T1195] ret_from_fork+0x1f/0x30 [ 2297.265417][ T1195] [ 2297.268619][ T1195] Kernel Offset: disabled [ 2297.272946][ T1195] Rebooting in 86400 seconds..