Starting Permit User Sessions... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.184' (ECDSA) to the list of known hosts. 2021/02/18 07:46:33 fuzzer started 2021/02/18 07:46:34 dialing manager at 10.128.0.169:35643 Debian GNU/Linux 9 syzkaller ttyS0 2021/02/18 07:46:34 syscalls: 3541 2021/02/18 07:46:34 code coverage: enabled 2021/02/18 07:46:34 comparison tracing: enabled 2021/02/18 07:46:34 extra coverage: enabled 2021/02/18 07:46:34 setuid sandbox: enabled 2021/02/18 07:46:34 namespace sandbox: enabled 2021/02/18 07:46:34 Android sandbox: enabled 2021/02/18 07:46:34 fault injection: enabled 2021/02/18 07:46:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/18 07:46:34 net packet injection: enabled 2021/02/18 07:46:34 net device setup: enabled 2021/02/18 07:46:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/18 07:46:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/18 07:46:34 USB emulation: enabled 2021/02/18 07:46:34 hci packet injection: enabled 2021/02/18 07:46:34 wifi device emulation: enabled 2021/02/18 07:46:34 802.15.4 emulation: enabled 2021/02/18 07:46:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/18 07:46:34 fetching corpus: 50, signal 53901/57669 (executing program) 2021/02/18 07:46:34 fetching corpus: 100, signal 84762/90208 (executing program) 2021/02/18 07:46:35 fetching corpus: 150, signal 107270/114371 (executing program) 2021/02/18 07:46:35 fetching corpus: 200, signal 123452/132152 (executing program) 2021/02/18 07:46:35 fetching corpus: 250, signal 133068/143355 (executing program) 2021/02/18 07:46:35 fetching corpus: 300, signal 143802/155660 (executing program) 2021/02/18 07:46:35 fetching corpus: 350, signal 155208/168523 (executing program) 2021/02/18 07:46:35 fetching corpus: 400, signal 163322/178142 (executing program) 2021/02/18 07:46:35 fetching corpus: 450, signal 171795/188039 (executing program) 2021/02/18 07:46:36 fetching corpus: 500, signal 179837/197472 (executing program) 2021/02/18 07:46:36 fetching corpus: 550, signal 188057/207092 (executing program) 2021/02/18 07:46:36 fetching corpus: 600, signal 193940/214407 (executing program) 2021/02/18 07:46:36 fetching corpus: 650, signal 201118/222904 (executing program) 2021/02/18 07:46:36 fetching corpus: 700, signal 210813/233870 (executing program) 2021/02/18 07:46:36 fetching corpus: 750, signal 217981/242353 (executing program) 2021/02/18 07:46:36 fetching corpus: 800, signal 223663/249342 (executing program) 2021/02/18 07:46:36 fetching corpus: 850, signal 231933/258816 (executing program) 2021/02/18 07:46:37 fetching corpus: 900, signal 239691/267800 (executing program) 2021/02/18 07:46:37 fetching corpus: 950, signal 246633/275923 (executing program) 2021/02/18 07:46:37 fetching corpus: 1000, signal 251924/282458 (executing program) 2021/02/18 07:46:37 fetching corpus: 1050, signal 257874/289586 (executing program) 2021/02/18 07:46:37 fetching corpus: 1100, signal 263995/296791 (executing program) 2021/02/18 07:46:37 fetching corpus: 1150, signal 269865/303794 (executing program) 2021/02/18 07:46:38 fetching corpus: 1200, signal 277224/312154 (executing program) 2021/02/18 07:46:38 fetching corpus: 1250, signal 279973/316089 (executing program) 2021/02/18 07:46:38 fetching corpus: 1300, signal 284581/321766 (executing program) 2021/02/18 07:46:38 fetching corpus: 1350, signal 287907/326280 (executing program) 2021/02/18 07:46:38 fetching corpus: 1400, signal 291845/331342 (executing program) 2021/02/18 07:46:39 fetching corpus: 1450, signal 296143/336742 (executing program) 2021/02/18 07:46:39 fetching corpus: 1500, signal 300137/341777 (executing program) 2021/02/18 07:46:39 fetching corpus: 1550, signal 303521/346288 (executing program) 2021/02/18 07:46:39 fetching corpus: 1600, signal 307664/351448 (executing program) 2021/02/18 07:46:39 fetching corpus: 1650, signal 311286/356154 (executing program) 2021/02/18 07:46:39 fetching corpus: 1700, signal 314600/360512 (executing program) 2021/02/18 07:46:39 fetching corpus: 1750, signal 318340/365279 (executing program) 2021/02/18 07:46:39 fetching corpus: 1800, signal 320944/368993 (executing program) 2021/02/18 07:46:40 fetching corpus: 1850, signal 324338/373412 (executing program) 2021/02/18 07:46:40 fetching corpus: 1900, signal 327977/377995 (executing program) 2021/02/18 07:46:40 fetching corpus: 1950, signal 331862/382834 (executing program) 2021/02/18 07:46:40 fetching corpus: 2000, signal 334668/386618 (executing program) 2021/02/18 07:46:40 fetching corpus: 2050, signal 339057/391855 (executing program) 2021/02/18 07:46:40 fetching corpus: 2100, signal 342610/396355 (executing program) 2021/02/18 07:46:40 fetching corpus: 2150, signal 345162/399893 (executing program) 2021/02/18 07:46:41 fetching corpus: 2200, signal 350826/406273 (executing program) 2021/02/18 07:46:41 fetching corpus: 2250, signal 353405/409789 (executing program) 2021/02/18 07:46:41 fetching corpus: 2300, signal 356974/414242 (executing program) 2021/02/18 07:46:41 fetching corpus: 2350, signal 359126/417386 (executing program) 2021/02/18 07:46:41 fetching corpus: 2400, signal 360979/420232 (executing program) 2021/02/18 07:46:41 fetching corpus: 2450, signal 363560/423742 (executing program) 2021/02/18 07:46:41 fetching corpus: 2500, signal 365287/426491 (executing program) 2021/02/18 07:46:42 fetching corpus: 2550, signal 367240/429396 (executing program) 2021/02/18 07:46:42 fetching corpus: 2600, signal 369332/432410 (executing program) 2021/02/18 07:46:42 fetching corpus: 2650, signal 370862/434991 (executing program) 2021/02/18 07:46:42 fetching corpus: 2700, signal 372639/437769 (executing program) 2021/02/18 07:46:42 fetching corpus: 2750, signal 374501/440620 (executing program) 2021/02/18 07:46:42 fetching corpus: 2800, signal 376960/443893 (executing program) 2021/02/18 07:46:42 fetching corpus: 2850, signal 379113/446983 (executing program) 2021/02/18 07:46:42 fetching corpus: 2900, signal 381232/450021 (executing program) 2021/02/18 07:46:42 fetching corpus: 2950, signal 383340/453034 (executing program) 2021/02/18 07:46:43 fetching corpus: 3000, signal 385725/456243 (executing program) 2021/02/18 07:46:43 fetching corpus: 3050, signal 388421/459755 (executing program) 2021/02/18 07:46:43 fetching corpus: 3100, signal 389709/462017 (executing program) 2021/02/18 07:46:43 fetching corpus: 3150, signal 391440/464626 (executing program) 2021/02/18 07:46:43 fetching corpus: 3200, signal 393285/467376 (executing program) 2021/02/18 07:46:43 fetching corpus: 3250, signal 395247/470189 (executing program) 2021/02/18 07:46:43 fetching corpus: 3300, signal 397240/473106 (executing program) 2021/02/18 07:46:44 fetching corpus: 3350, signal 399649/476262 (executing program) 2021/02/18 07:46:44 fetching corpus: 3400, signal 401861/479260 (executing program) 2021/02/18 07:46:44 fetching corpus: 3450, signal 404197/482348 (executing program) 2021/02/18 07:46:44 fetching corpus: 3500, signal 405939/484881 (executing program) 2021/02/18 07:46:44 fetching corpus: 3550, signal 408257/487953 (executing program) 2021/02/18 07:46:44 fetching corpus: 3600, signal 410181/490713 (executing program) 2021/02/18 07:46:44 fetching corpus: 3650, signal 412574/493811 (executing program) 2021/02/18 07:46:44 fetching corpus: 3700, signal 414790/496753 (executing program) 2021/02/18 07:46:44 fetching corpus: 3750, signal 416754/499436 (executing program) 2021/02/18 07:46:45 fetching corpus: 3800, signal 418604/502046 (executing program) 2021/02/18 07:46:45 fetching corpus: 3850, signal 420221/504468 (executing program) 2021/02/18 07:46:45 fetching corpus: 3900, signal 422490/507503 (executing program) 2021/02/18 07:46:45 fetching corpus: 3950, signal 424221/510011 (executing program) 2021/02/18 07:46:45 fetching corpus: 4000, signal 425453/512060 (executing program) 2021/02/18 07:46:45 fetching corpus: 4050, signal 426799/514237 (executing program) 2021/02/18 07:46:45 fetching corpus: 4100, signal 429497/517504 (executing program) 2021/02/18 07:46:45 fetching corpus: 4150, signal 431015/519822 (executing program) 2021/02/18 07:46:46 fetching corpus: 4200, signal 432362/521998 (executing program) 2021/02/18 07:46:46 fetching corpus: 4250, signal 435075/525223 (executing program) 2021/02/18 07:46:46 fetching corpus: 4300, signal 439577/529903 (executing program) 2021/02/18 07:46:46 fetching corpus: 4350, signal 441362/532355 (executing program) 2021/02/18 07:46:46 fetching corpus: 4400, signal 442291/534140 (executing program) 2021/02/18 07:46:46 fetching corpus: 4450, signal 444202/536711 (executing program) 2021/02/18 07:46:47 fetching corpus: 4500, signal 446125/539316 (executing program) 2021/02/18 07:46:47 fetching corpus: 4550, signal 447409/541331 (executing program) 2021/02/18 07:46:47 fetching corpus: 4600, signal 449344/543864 (executing program) 2021/02/18 07:46:47 fetching corpus: 4650, signal 450778/546053 (executing program) 2021/02/18 07:46:47 fetching corpus: 4700, signal 452257/548232 (executing program) 2021/02/18 07:46:47 fetching corpus: 4750, signal 454307/550860 (executing program) 2021/02/18 07:46:47 fetching corpus: 4800, signal 455741/553001 (executing program) 2021/02/18 07:46:47 fetching corpus: 4850, signal 457754/555602 (executing program) 2021/02/18 07:46:48 fetching corpus: 4900, signal 459072/557635 (executing program) 2021/02/18 07:46:48 fetching corpus: 4950, signal 460879/559998 (executing program) 2021/02/18 07:46:48 fetching corpus: 5000, signal 462501/562270 (executing program) 2021/02/18 07:46:48 fetching corpus: 5050, signal 463769/564238 (executing program) 2021/02/18 07:46:48 fetching corpus: 5100, signal 465201/566344 (executing program) 2021/02/18 07:46:48 fetching corpus: 5150, signal 466869/568601 (executing program) 2021/02/18 07:46:48 fetching corpus: 5200, signal 469299/571457 (executing program) 2021/02/18 07:46:48 fetching corpus: 5250, signal 470995/573765 (executing program) 2021/02/18 07:46:49 fetching corpus: 5300, signal 472250/575716 (executing program) 2021/02/18 07:46:49 fetching corpus: 5350, signal 473576/577718 (executing program) 2021/02/18 07:46:49 fetching corpus: 5400, signal 475163/579900 (executing program) 2021/02/18 07:46:49 fetching corpus: 5450, signal 476651/581970 (executing program) 2021/02/18 07:46:49 fetching corpus: 5500, signal 478195/584093 (executing program) 2021/02/18 07:46:49 fetching corpus: 5550, signal 479591/586095 (executing program) 2021/02/18 07:46:50 fetching corpus: 5600, signal 481506/588530 (executing program) 2021/02/18 07:46:50 fetching corpus: 5650, signal 482952/590572 (executing program) 2021/02/18 07:46:50 fetching corpus: 5700, signal 484570/592746 (executing program) 2021/02/18 07:46:50 fetching corpus: 5750, signal 485684/594536 (executing program) 2021/02/18 07:46:50 fetching corpus: 5800, signal 487103/596512 (executing program) 2021/02/18 07:46:50 fetching corpus: 5850, signal 488300/598335 (executing program) 2021/02/18 07:46:50 fetching corpus: 5900, signal 489611/600249 (executing program) 2021/02/18 07:46:50 fetching corpus: 5950, signal 491265/602366 (executing program) 2021/02/18 07:46:50 fetching corpus: 6000, signal 492910/604498 (executing program) 2021/02/18 07:46:51 fetching corpus: 6050, signal 494205/606358 (executing program) 2021/02/18 07:46:51 fetching corpus: 6100, signal 495625/608310 (executing program) 2021/02/18 07:46:51 fetching corpus: 6150, signal 496755/610048 (executing program) 2021/02/18 07:46:51 fetching corpus: 6200, signal 497880/611818 (executing program) 2021/02/18 07:46:51 fetching corpus: 6250, signal 499453/613846 (executing program) 2021/02/18 07:46:51 fetching corpus: 6300, signal 500570/615588 (executing program) 2021/02/18 07:46:51 fetching corpus: 6350, signal 502092/617550 (executing program) 2021/02/18 07:46:51 fetching corpus: 6400, signal 503404/619402 (executing program) 2021/02/18 07:46:52 fetching corpus: 6450, signal 504472/621077 (executing program) 2021/02/18 07:46:52 fetching corpus: 6500, signal 505326/622536 (executing program) 2021/02/18 07:46:52 fetching corpus: 6550, signal 506550/624272 (executing program) 2021/02/18 07:46:52 fetching corpus: 6600, signal 507796/625999 (executing program) 2021/02/18 07:46:52 fetching corpus: 6650, signal 508750/627537 (executing program) 2021/02/18 07:46:52 fetching corpus: 6700, signal 510098/629389 (executing program) 2021/02/18 07:46:52 fetching corpus: 6750, signal 510957/630864 (executing program) 2021/02/18 07:46:52 fetching corpus: 6800, signal 511970/632453 (executing program) 2021/02/18 07:46:53 fetching corpus: 6850, signal 513217/634195 (executing program) 2021/02/18 07:46:53 fetching corpus: 6900, signal 514168/635708 (executing program) 2021/02/18 07:46:53 fetching corpus: 6950, signal 515412/637447 (executing program) 2021/02/18 07:46:53 fetching corpus: 7000, signal 516293/638930 (executing program) 2021/02/18 07:46:53 fetching corpus: 7050, signal 517707/640824 (executing program) 2021/02/18 07:46:53 fetching corpus: 7100, signal 519483/642881 (executing program) 2021/02/18 07:46:53 fetching corpus: 7150, signal 520932/644699 (executing program) 2021/02/18 07:46:53 fetching corpus: 7200, signal 522396/646523 (executing program) 2021/02/18 07:46:53 fetching corpus: 7250, signal 523135/647889 (executing program) 2021/02/18 07:46:54 fetching corpus: 7300, signal 524100/649389 (executing program) 2021/02/18 07:46:54 fetching corpus: 7350, signal 524741/650673 (executing program) 2021/02/18 07:46:54 fetching corpus: 7400, signal 525888/652299 (executing program) 2021/02/18 07:46:54 fetching corpus: 7450, signal 526816/653736 (executing program) 2021/02/18 07:46:54 fetching corpus: 7500, signal 527826/655249 (executing program) 2021/02/18 07:46:54 fetching corpus: 7550, signal 529015/656920 (executing program) 2021/02/18 07:46:54 fetching corpus: 7600, signal 529912/658350 (executing program) 2021/02/18 07:46:54 fetching corpus: 7650, signal 530969/659895 (executing program) 2021/02/18 07:46:54 fetching corpus: 7700, signal 532010/661436 (executing program) 2021/02/18 07:46:55 fetching corpus: 7750, signal 533151/663005 (executing program) 2021/02/18 07:46:55 fetching corpus: 7800, signal 534205/664544 (executing program) 2021/02/18 07:46:55 fetching corpus: 7850, signal 535225/666020 (executing program) 2021/02/18 07:46:55 fetching corpus: 7900, signal 536197/667486 (executing program) 2021/02/18 07:46:55 fetching corpus: 7950, signal 537215/668949 (executing program) 2021/02/18 07:46:55 fetching corpus: 8000, signal 538089/670364 (executing program) 2021/02/18 07:46:55 fetching corpus: 8050, signal 539224/671939 (executing program) 2021/02/18 07:46:55 fetching corpus: 8100, signal 540308/673440 (executing program) 2021/02/18 07:46:56 fetching corpus: 8150, signal 541791/675237 (executing program) 2021/02/18 07:46:56 fetching corpus: 8200, signal 542651/676589 (executing program) 2021/02/18 07:46:56 fetching corpus: 8250, signal 543702/678090 (executing program) 2021/02/18 07:46:56 fetching corpus: 8300, signal 544622/679484 (executing program) 2021/02/18 07:46:56 fetching corpus: 8350, signal 545694/680975 (executing program) 2021/02/18 07:46:56 fetching corpus: 8400, signal 546597/682333 (executing program) 2021/02/18 07:46:56 fetching corpus: 8450, signal 547540/683769 (executing program) 2021/02/18 07:46:56 fetching corpus: 8500, signal 548927/685436 (executing program) 2021/02/18 07:46:57 fetching corpus: 8550, signal 550144/687010 (executing program) 2021/02/18 07:46:57 fetching corpus: 8600, signal 551041/688377 (executing program) 2021/02/18 07:46:57 fetching corpus: 8650, signal 552018/689772 (executing program) 2021/02/18 07:46:57 fetching corpus: 8700, signal 552747/690991 (executing program) 2021/02/18 07:46:57 fetching corpus: 8750, signal 553578/692298 (executing program) 2021/02/18 07:46:57 fetching corpus: 8800, signal 554492/693667 (executing program) 2021/02/18 07:46:57 fetching corpus: 8850, signal 555610/695130 (executing program) 2021/02/18 07:46:57 fetching corpus: 8900, signal 556426/696388 (executing program) 2021/02/18 07:46:58 fetching corpus: 8950, signal 557307/697739 (executing program) 2021/02/18 07:46:58 fetching corpus: 9000, signal 557948/698878 (executing program) 2021/02/18 07:46:58 fetching corpus: 9050, signal 558976/700267 (executing program) 2021/02/18 07:46:58 fetching corpus: 9100, signal 559852/701550 (executing program) 2021/02/18 07:46:58 fetching corpus: 9150, signal 560811/702931 (executing program) 2021/02/18 07:46:58 fetching corpus: 9200, signal 561735/704286 (executing program) 2021/02/18 07:46:58 fetching corpus: 9250, signal 562486/705528 (executing program) 2021/02/18 07:46:58 fetching corpus: 9300, signal 563533/706912 (executing program) 2021/02/18 07:46:59 fetching corpus: 9350, signal 564440/708212 (executing program) 2021/02/18 07:46:59 fetching corpus: 9400, signal 565505/709609 (executing program) 2021/02/18 07:46:59 fetching corpus: 9450, signal 566181/710767 (executing program) 2021/02/18 07:46:59 fetching corpus: 9500, signal 567107/712023 (executing program) 2021/02/18 07:46:59 fetching corpus: 9550, signal 568087/713330 (executing program) 2021/02/18 07:46:59 fetching corpus: 9600, signal 569106/714684 (executing program) 2021/02/18 07:47:00 fetching corpus: 9650, signal 569948/715889 (executing program) 2021/02/18 07:47:00 fetching corpus: 9700, signal 570741/717128 (executing program) 2021/02/18 07:47:00 fetching corpus: 9750, signal 571659/718406 (executing program) 2021/02/18 07:47:00 fetching corpus: 9800, signal 572256/719479 (executing program) 2021/02/18 07:47:00 fetching corpus: 9850, signal 573227/720758 (executing program) 2021/02/18 07:47:00 fetching corpus: 9900, signal 574158/722020 (executing program) 2021/02/18 07:47:00 fetching corpus: 9950, signal 575189/723347 (executing program) 2021/02/18 07:47:01 fetching corpus: 10000, signal 576033/724571 (executing program) 2021/02/18 07:47:01 fetching corpus: 10050, signal 577023/725862 (executing program) 2021/02/18 07:47:01 fetching corpus: 10100, signal 577763/726989 (executing program) 2021/02/18 07:47:01 fetching corpus: 10150, signal 578501/728131 (executing program) 2021/02/18 07:47:01 fetching corpus: 10200, signal 579596/729462 (executing program) 2021/02/18 07:47:01 fetching corpus: 10250, signal 580506/730699 (executing program) 2021/02/18 07:47:01 fetching corpus: 10300, signal 581578/731987 (executing program) 2021/02/18 07:47:02 fetching corpus: 10350, signal 582524/733279 (executing program) 2021/02/18 07:47:02 fetching corpus: 10400, signal 583242/734375 (executing program) 2021/02/18 07:47:02 fetching corpus: 10450, signal 584071/735531 (executing program) 2021/02/18 07:47:02 fetching corpus: 10500, signal 584998/736745 (executing program) 2021/02/18 07:47:02 fetching corpus: 10550, signal 585799/737918 (executing program) 2021/02/18 07:47:02 fetching corpus: 10600, signal 586681/739109 (executing program) 2021/02/18 07:47:02 fetching corpus: 10650, signal 587488/740232 (executing program) 2021/02/18 07:47:02 fetching corpus: 10700, signal 588058/741286 (executing program) 2021/02/18 07:47:03 fetching corpus: 10750, signal 588914/742469 (executing program) 2021/02/18 07:47:03 fetching corpus: 10800, signal 589639/743523 (executing program) 2021/02/18 07:47:03 fetching corpus: 10850, signal 590331/744564 (executing program) 2021/02/18 07:47:03 fetching corpus: 10900, signal 591423/745895 (executing program) 2021/02/18 07:47:03 fetching corpus: 10950, signal 592070/746928 (executing program) 2021/02/18 07:47:03 fetching corpus: 11000, signal 592840/748031 (executing program) 2021/02/18 07:47:03 fetching corpus: 11050, signal 593642/749088 (executing program) 2021/02/18 07:47:03 fetching corpus: 11100, signal 594284/750150 (executing program) 2021/02/18 07:47:04 fetching corpus: 11150, signal 595072/751255 (executing program) 2021/02/18 07:47:04 fetching corpus: 11200, signal 595935/752342 (executing program) 2021/02/18 07:47:04 fetching corpus: 11250, signal 596750/753469 (executing program) 2021/02/18 07:47:04 fetching corpus: 11300, signal 597313/754504 (executing program) 2021/02/18 07:47:04 fetching corpus: 11350, signal 597941/755503 (executing program) 2021/02/18 07:47:04 fetching corpus: 11400, signal 598867/756680 (executing program) 2021/02/18 07:47:04 fetching corpus: 11450, signal 599627/757714 (executing program) 2021/02/18 07:47:05 fetching corpus: 11500, signal 600364/758795 (executing program) 2021/02/18 07:47:05 fetching corpus: 11550, signal 601193/759884 (executing program) 2021/02/18 07:47:05 fetching corpus: 11600, signal 602039/760967 (executing program) 2021/02/18 07:47:05 fetching corpus: 11650, signal 602762/762024 (executing program) 2021/02/18 07:47:05 fetching corpus: 11700, signal 603647/763132 (executing program) 2021/02/18 07:47:05 fetching corpus: 11750, signal 604743/764357 (executing program) 2021/02/18 07:47:05 fetching corpus: 11800, signal 605512/765421 (executing program) 2021/02/18 07:47:06 fetching corpus: 11850, signal 606009/766327 (executing program) 2021/02/18 07:47:06 fetching corpus: 11900, signal 606772/767410 (executing program) 2021/02/18 07:47:06 fetching corpus: 11950, signal 607289/768301 (executing program) 2021/02/18 07:47:06 fetching corpus: 12000, signal 607994/769317 (executing program) 2021/02/18 07:47:06 fetching corpus: 12050, signal 608586/770279 (executing program) 2021/02/18 07:47:06 fetching corpus: 12100, signal 609194/771231 (executing program) 2021/02/18 07:47:06 fetching corpus: 12150, signal 610169/772345 (executing program) 2021/02/18 07:47:06 fetching corpus: 12200, signal 611550/773661 (executing program) 2021/02/18 07:47:07 fetching corpus: 12250, signal 612025/774545 (executing program) 2021/02/18 07:47:07 fetching corpus: 12300, signal 612709/775448 (executing program) 2021/02/18 07:47:07 fetching corpus: 12350, signal 613651/776543 (executing program) 2021/02/18 07:47:07 fetching corpus: 12400, signal 614406/777517 (executing program) 2021/02/18 07:47:07 fetching corpus: 12450, signal 615237/778569 (executing program) 2021/02/18 07:47:07 fetching corpus: 12500, signal 615909/779519 (executing program) 2021/02/18 07:47:07 fetching corpus: 12550, signal 616832/780611 (executing program) 2021/02/18 07:47:07 fetching corpus: 12600, signal 617621/781620 (executing program) 2021/02/18 07:47:08 fetching corpus: 12650, signal 618535/782714 (executing program) 2021/02/18 07:47:08 fetching corpus: 12700, signal 619187/783651 (executing program) 2021/02/18 07:47:08 fetching corpus: 12750, signal 619794/784558 (executing program) 2021/02/18 07:47:08 fetching corpus: 12800, signal 620621/785559 (executing program) 2021/02/18 07:47:08 fetching corpus: 12850, signal 621406/786536 (executing program) 2021/02/18 07:47:08 fetching corpus: 12900, signal 622278/787541 (executing program) 2021/02/18 07:47:08 fetching corpus: 12950, signal 622795/788398 (executing program) 2021/02/18 07:47:08 fetching corpus: 13000, signal 623307/789240 (executing program) 2021/02/18 07:47:08 fetching corpus: 13050, signal 623897/790145 (executing program) 2021/02/18 07:47:09 fetching corpus: 13100, signal 624453/791035 (executing program) 2021/02/18 07:47:09 fetching corpus: 13150, signal 625092/791979 (executing program) 2021/02/18 07:47:09 fetching corpus: 13200, signal 625728/792859 (executing program) 2021/02/18 07:47:09 fetching corpus: 13250, signal 626639/793848 (executing program) 2021/02/18 07:47:09 fetching corpus: 13300, signal 627131/794688 (executing program) 2021/02/18 07:47:09 fetching corpus: 13350, signal 627931/795641 (executing program) 2021/02/18 07:47:09 fetching corpus: 13400, signal 628988/796730 (executing program) 2021/02/18 07:47:09 fetching corpus: 13450, signal 629589/797620 (executing program) 2021/02/18 07:47:10 fetching corpus: 13500, signal 630175/798464 (executing program) 2021/02/18 07:47:10 fetching corpus: 13550, signal 630801/799345 (executing program) 2021/02/18 07:47:10 fetching corpus: 13600, signal 631655/800309 (executing program) 2021/02/18 07:47:10 fetching corpus: 13650, signal 632154/801121 (executing program) 2021/02/18 07:47:10 fetching corpus: 13700, signal 632655/801926 (executing program) 2021/02/18 07:47:10 fetching corpus: 13750, signal 633281/802813 (executing program) 2021/02/18 07:47:10 fetching corpus: 13800, signal 633762/803630 (executing program) 2021/02/18 07:47:11 fetching corpus: 13850, signal 634356/804427 (executing program) 2021/02/18 07:47:11 fetching corpus: 13900, signal 635076/805291 (executing program) 2021/02/18 07:47:11 fetching corpus: 13950, signal 635611/806109 (executing program) 2021/02/18 07:47:11 fetching corpus: 14000, signal 636272/806985 (executing program) 2021/02/18 07:47:11 fetching corpus: 14050, signal 636885/807842 (executing program) 2021/02/18 07:47:11 fetching corpus: 14100, signal 637458/808658 (executing program) 2021/02/18 07:47:11 fetching corpus: 14150, signal 638030/809440 (executing program) 2021/02/18 07:47:12 fetching corpus: 14200, signal 638829/810328 (executing program) 2021/02/18 07:47:12 fetching corpus: 14250, signal 639291/811090 (executing program) 2021/02/18 07:47:12 fetching corpus: 14300, signal 639978/811941 (executing program) 2021/02/18 07:47:12 fetching corpus: 14350, signal 640573/812799 (executing program) 2021/02/18 07:47:12 fetching corpus: 14400, signal 641160/813619 (executing program) 2021/02/18 07:47:12 fetching corpus: 14450, signal 641777/814460 (executing program) 2021/02/18 07:47:12 fetching corpus: 14500, signal 642367/815252 (executing program) 2021/02/18 07:47:12 fetching corpus: 14550, signal 643171/816130 (executing program) 2021/02/18 07:47:13 fetching corpus: 14600, signal 643497/816863 (executing program) 2021/02/18 07:47:13 fetching corpus: 14650, signal 643937/817616 (executing program) 2021/02/18 07:47:13 fetching corpus: 14700, signal 644529/818393 (executing program) 2021/02/18 07:47:13 fetching corpus: 14750, signal 645030/819149 (executing program) 2021/02/18 07:47:13 fetching corpus: 14800, signal 645637/819935 (executing program) 2021/02/18 07:47:13 fetching corpus: 14850, signal 646167/820716 (executing program) 2021/02/18 07:47:13 fetching corpus: 14900, signal 646595/821458 (executing program) 2021/02/18 07:47:14 fetching corpus: 14950, signal 647124/822219 (executing program) 2021/02/18 07:47:14 fetching corpus: 15000, signal 647765/823006 (executing program) 2021/02/18 07:47:14 fetching corpus: 15050, signal 648451/823833 (executing program) 2021/02/18 07:47:14 fetching corpus: 15100, signal 648925/824574 (executing program) 2021/02/18 07:47:14 fetching corpus: 15150, signal 649384/825309 (executing program) 2021/02/18 07:47:14 fetching corpus: 15200, signal 649902/826075 (executing program) 2021/02/18 07:47:14 fetching corpus: 15250, signal 650527/826859 (executing program) 2021/02/18 07:47:15 fetching corpus: 15300, signal 651198/827646 (executing program) 2021/02/18 07:47:15 fetching corpus: 15350, signal 651975/828493 (executing program) 2021/02/18 07:47:15 fetching corpus: 15400, signal 652530/829252 (executing program) 2021/02/18 07:47:15 fetching corpus: 15450, signal 653022/829995 (executing program) 2021/02/18 07:47:15 fetching corpus: 15500, signal 653531/830700 (executing program) 2021/02/18 07:47:15 fetching corpus: 15550, signal 654164/831394 (executing program) 2021/02/18 07:47:15 fetching corpus: 15600, signal 654586/832051 (executing program) 2021/02/18 07:47:15 fetching corpus: 15650, signal 655057/832765 (executing program) 2021/02/18 07:47:16 fetching corpus: 15700, signal 655658/833534 (executing program) 2021/02/18 07:47:16 fetching corpus: 15750, signal 656375/834352 (executing program) 2021/02/18 07:47:16 fetching corpus: 15800, signal 657057/835123 (executing program) 2021/02/18 07:47:16 fetching corpus: 15850, signal 657446/835808 (executing program) 2021/02/18 07:47:16 fetching corpus: 15900, signal 657934/836526 (executing program) 2021/02/18 07:47:16 fetching corpus: 15950, signal 658484/837227 (executing program) 2021/02/18 07:47:16 fetching corpus: 16000, signal 659004/837945 (executing program) 2021/02/18 07:47:17 fetching corpus: 16050, signal 659424/838614 (executing program) 2021/02/18 07:47:17 fetching corpus: 16100, signal 659912/839326 (executing program) 2021/02/18 07:47:17 fetching corpus: 16150, signal 663041/840799 (executing program) 2021/02/18 07:47:17 fetching corpus: 16200, signal 663698/841538 (executing program) 2021/02/18 07:47:17 fetching corpus: 16250, signal 664224/842211 (executing program) 2021/02/18 07:47:17 fetching corpus: 16300, signal 664637/842848 (executing program) 2021/02/18 07:47:17 fetching corpus: 16350, signal 665265/843560 (executing program) 2021/02/18 07:47:17 fetching corpus: 16400, signal 665789/844225 (executing program) 2021/02/18 07:47:18 fetching corpus: 16450, signal 666288/844877 (executing program) 2021/02/18 07:47:18 fetching corpus: 16500, signal 667094/845620 (executing program) 2021/02/18 07:47:18 fetching corpus: 16550, signal 667492/846312 (executing program) 2021/02/18 07:47:18 fetching corpus: 16600, signal 667818/846954 (executing program) 2021/02/18 07:47:18 fetching corpus: 16650, signal 668467/847668 (executing program) 2021/02/18 07:47:18 fetching corpus: 16700, signal 668878/848333 (executing program) 2021/02/18 07:47:18 fetching corpus: 16750, signal 669559/849059 (executing program) 2021/02/18 07:47:18 fetching corpus: 16800, signal 669990/849704 (executing program) 2021/02/18 07:47:19 fetching corpus: 16850, signal 670639/850409 (executing program) 2021/02/18 07:47:19 fetching corpus: 16900, signal 671252/851137 (executing program) 2021/02/18 07:47:19 fetching corpus: 16950, signal 671852/851850 (executing program) 2021/02/18 07:47:19 fetching corpus: 17000, signal 673281/852727 (executing program) 2021/02/18 07:47:19 fetching corpus: 17050, signal 673740/853373 (executing program) 2021/02/18 07:47:20 fetching corpus: 17100, signal 674221/853999 (executing program) 2021/02/18 07:47:20 fetching corpus: 17150, signal 674811/854670 (executing program) 2021/02/18 07:47:20 fetching corpus: 17200, signal 675548/855369 (executing program) 2021/02/18 07:47:20 fetching corpus: 17250, signal 676107/856056 (executing program) 2021/02/18 07:47:20 fetching corpus: 17300, signal 676735/856757 (executing program) 2021/02/18 07:47:20 fetching corpus: 17350, signal 677250/857437 (executing program) 2021/02/18 07:47:20 fetching corpus: 17400, signal 677764/858045 (executing program) 2021/02/18 07:47:20 fetching corpus: 17450, signal 678281/858712 (executing program) 2021/02/18 07:47:20 fetching corpus: 17500, signal 678819/859341 (executing program) 2021/02/18 07:47:21 fetching corpus: 17550, signal 679489/859983 (executing program) 2021/02/18 07:47:21 fetching corpus: 17600, signal 679922/860587 (executing program) 2021/02/18 07:47:21 fetching corpus: 17650, signal 680351/861199 (executing program) 2021/02/18 07:47:21 fetching corpus: 17700, signal 680957/861815 (executing program) 2021/02/18 07:47:21 fetching corpus: 17750, signal 681242/862375 (executing program) 2021/02/18 07:47:21 fetching corpus: 17800, signal 681671/862980 (executing program) 2021/02/18 07:47:21 fetching corpus: 17850, signal 682046/863567 (executing program) 2021/02/18 07:47:21 fetching corpus: 17900, signal 682814/864214 (executing program) 2021/02/18 07:47:21 fetching corpus: 17950, signal 683367/864796 (executing program) 2021/02/18 07:47:22 fetching corpus: 18000, signal 683715/865367 (executing program) 2021/02/18 07:47:22 fetching corpus: 18050, signal 684139/865937 (executing program) 2021/02/18 07:47:22 fetching corpus: 18100, signal 684541/866527 (executing program) 2021/02/18 07:47:22 fetching corpus: 18150, signal 684925/867095 (executing program) 2021/02/18 07:47:22 fetching corpus: 18200, signal 685312/867664 (executing program) 2021/02/18 07:47:22 fetching corpus: 18250, signal 685737/868271 (executing program) 2021/02/18 07:47:22 fetching corpus: 18300, signal 686199/868873 (executing program) 2021/02/18 07:47:23 fetching corpus: 18350, signal 686783/869470 (executing program) 2021/02/18 07:47:23 fetching corpus: 18400, signal 687255/870089 (executing program) 2021/02/18 07:47:23 fetching corpus: 18450, signal 687672/870673 (executing program) 2021/02/18 07:47:23 fetching corpus: 18500, signal 688002/871239 (executing program) 2021/02/18 07:47:23 fetching corpus: 18550, signal 688620/871836 (executing program) 2021/02/18 07:47:23 fetching corpus: 18600, signal 689046/872404 (executing program) 2021/02/18 07:47:23 fetching corpus: 18650, signal 689465/872990 (executing program) 2021/02/18 07:47:23 fetching corpus: 18700, signal 689895/873579 (executing program) 2021/02/18 07:47:23 fetching corpus: 18750, signal 690172/874113 (executing program) 2021/02/18 07:47:24 fetching corpus: 18800, signal 690465/874653 (executing program) 2021/02/18 07:47:24 fetching corpus: 18850, signal 691135/875271 (executing program) 2021/02/18 07:47:24 fetching corpus: 18900, signal 691492/875842 (executing program) 2021/02/18 07:47:24 fetching corpus: 18950, signal 691991/876423 (executing program) 2021/02/18 07:47:24 fetching corpus: 19000, signal 692458/876967 (executing program) 2021/02/18 07:47:24 fetching corpus: 19050, signal 692883/877503 (executing program) 2021/02/18 07:47:24 fetching corpus: 19100, signal 693367/878058 (executing program) 2021/02/18 07:47:24 fetching corpus: 19150, signal 693754/878594 (executing program) 2021/02/18 07:47:25 fetching corpus: 19200, signal 694258/879143 (executing program) 2021/02/18 07:47:25 fetching corpus: 19250, signal 694655/879672 (executing program) 2021/02/18 07:47:25 fetching corpus: 19300, signal 695116/880252 (executing program) 2021/02/18 07:47:25 fetching corpus: 19350, signal 695627/880755 (executing program) 2021/02/18 07:47:25 fetching corpus: 19400, signal 696024/881236 (executing program) 2021/02/18 07:47:25 fetching corpus: 19450, signal 696386/881804 (executing program) 2021/02/18 07:47:25 fetching corpus: 19500, signal 696723/882342 (executing program) 2021/02/18 07:47:26 fetching corpus: 19550, signal 697135/882873 (executing program) 2021/02/18 07:47:26 fetching corpus: 19600, signal 697630/883406 (executing program) 2021/02/18 07:47:26 fetching corpus: 19650, signal 698004/883919 (executing program) 2021/02/18 07:47:26 fetching corpus: 19700, signal 698464/884471 (executing program) 2021/02/18 07:47:26 fetching corpus: 19750, signal 698984/885039 (executing program) 2021/02/18 07:47:26 fetching corpus: 19800, signal 699426/885518 (executing program) 2021/02/18 07:47:26 fetching corpus: 19850, signal 699794/886049 (executing program) 2021/02/18 07:47:27 fetching corpus: 19900, signal 700256/886570 (executing program) 2021/02/18 07:47:27 fetching corpus: 19950, signal 700535/887070 (executing program) 2021/02/18 07:47:27 fetching corpus: 20000, signal 701021/887605 (executing program) 2021/02/18 07:47:27 fetching corpus: 20050, signal 701372/888117 (executing program) 2021/02/18 07:47:27 fetching corpus: 20100, signal 701858/888612 (executing program) 2021/02/18 07:47:27 fetching corpus: 20150, signal 702299/889139 (executing program) 2021/02/18 07:47:27 fetching corpus: 20200, signal 702684/889635 (executing program) 2021/02/18 07:47:27 fetching corpus: 20250, signal 703055/890124 (executing program) 2021/02/18 07:47:28 fetching corpus: 20300, signal 703447/890629 (executing program) 2021/02/18 07:47:28 fetching corpus: 20350, signal 703784/891094 (executing program) 2021/02/18 07:47:28 fetching corpus: 20400, signal 704235/891621 (executing program) 2021/02/18 07:47:28 fetching corpus: 20450, signal 704716/892146 (executing program) 2021/02/18 07:47:28 fetching corpus: 20500, signal 705214/892648 (executing program) 2021/02/18 07:47:28 fetching corpus: 20550, signal 705732/893166 (executing program) 2021/02/18 07:47:29 fetching corpus: 20600, signal 706032/893651 (executing program) 2021/02/18 07:47:29 fetching corpus: 20650, signal 706432/894161 (executing program) 2021/02/18 07:47:29 fetching corpus: 20700, signal 706878/894647 (executing program) 2021/02/18 07:47:29 fetching corpus: 20750, signal 707211/895119 (executing program) 2021/02/18 07:47:29 fetching corpus: 20800, signal 707561/895600 (executing program) 2021/02/18 07:47:29 fetching corpus: 20850, signal 709073/896155 (executing program) 2021/02/18 07:47:29 fetching corpus: 20900, signal 709540/896651 (executing program) 2021/02/18 07:47:29 fetching corpus: 20950, signal 709998/897163 (executing program) 2021/02/18 07:47:30 fetching corpus: 21000, signal 710437/897648 (executing program) 2021/02/18 07:47:30 fetching corpus: 21050, signal 710785/898094 (executing program) 2021/02/18 07:47:30 fetching corpus: 21100, signal 711221/898573 (executing program) 2021/02/18 07:47:30 fetching corpus: 21150, signal 711747/899064 (executing program) 2021/02/18 07:47:30 fetching corpus: 21200, signal 712100/899515 (executing program) syzkaller login: [ 132.606405][ T3286] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.613083][ T3286] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/18 07:47:30 fetching corpus: 21250, signal 712452/899995 (executing program) 2021/02/18 07:47:30 fetching corpus: 21300, signal 712857/900451 (executing program) 2021/02/18 07:47:31 fetching corpus: 21350, signal 713285/900921 (executing program) 2021/02/18 07:47:31 fetching corpus: 21400, signal 713680/901421 (executing program) 2021/02/18 07:47:31 fetching corpus: 21450, signal 714215/901884 (executing program) 2021/02/18 07:47:31 fetching corpus: 21500, signal 714655/902327 (executing program) 2021/02/18 07:47:31 fetching corpus: 21550, signal 715065/902798 (executing program) 2021/02/18 07:47:31 fetching corpus: 21600, signal 715495/903250 (executing program) 2021/02/18 07:47:31 fetching corpus: 21650, signal 715980/903699 (executing program) 2021/02/18 07:47:31 fetching corpus: 21700, signal 716280/904140 (executing program) 2021/02/18 07:47:32 fetching corpus: 21750, signal 716733/904589 (executing program) 2021/02/18 07:47:32 fetching corpus: 21800, signal 717200/905034 (executing program) 2021/02/18 07:47:32 fetching corpus: 21850, signal 717626/905507 (executing program) 2021/02/18 07:47:32 fetching corpus: 21900, signal 718014/905951 (executing program) 2021/02/18 07:47:32 fetching corpus: 21950, signal 718466/906370 (executing program) 2021/02/18 07:47:32 fetching corpus: 22000, signal 719043/906836 (executing program) 2021/02/18 07:47:33 fetching corpus: 22050, signal 719321/907297 (executing program) 2021/02/18 07:47:33 fetching corpus: 22100, signal 719668/907699 (executing program) 2021/02/18 07:47:33 fetching corpus: 22150, signal 720094/908138 (executing program) 2021/02/18 07:47:33 fetching corpus: 22200, signal 720407/908589 (executing program) 2021/02/18 07:47:33 fetching corpus: 22250, signal 720775/909059 (executing program) 2021/02/18 07:47:33 fetching corpus: 22300, signal 721237/909504 (executing program) 2021/02/18 07:47:33 fetching corpus: 22350, signal 721548/909955 (executing program) 2021/02/18 07:47:34 fetching corpus: 22400, signal 721864/910368 (executing program) 2021/02/18 07:47:34 fetching corpus: 22450, signal 722564/910823 (executing program) 2021/02/18 07:47:34 fetching corpus: 22500, signal 723019/911232 (executing program) 2021/02/18 07:47:34 fetching corpus: 22550, signal 723432/911640 (executing program) 2021/02/18 07:47:34 fetching corpus: 22600, signal 724025/912046 (executing program) 2021/02/18 07:47:34 fetching corpus: 22650, signal 724339/912439 (executing program) 2021/02/18 07:47:34 fetching corpus: 22700, signal 724675/912874 (executing program) 2021/02/18 07:47:35 fetching corpus: 22750, signal 725239/913291 (executing program) 2021/02/18 07:47:35 fetching corpus: 22800, signal 725689/913591 (executing program) 2021/02/18 07:47:35 fetching corpus: 22850, signal 726154/913591 (executing program) 2021/02/18 07:47:35 fetching corpus: 22900, signal 726368/913591 (executing program) 2021/02/18 07:47:35 fetching corpus: 22950, signal 726878/913591 (executing program) 2021/02/18 07:47:35 fetching corpus: 23000, signal 727449/913591 (executing program) 2021/02/18 07:47:35 fetching corpus: 23050, signal 727835/913591 (executing program) 2021/02/18 07:47:35 fetching corpus: 23100, signal 728220/913591 (executing program) 2021/02/18 07:47:35 fetching corpus: 23150, signal 728510/913591 (executing program) 2021/02/18 07:47:36 fetching corpus: 23200, signal 728994/913592 (executing program) 2021/02/18 07:47:36 fetching corpus: 23250, signal 729336/913592 (executing program) 2021/02/18 07:47:36 fetching corpus: 23300, signal 729875/913592 (executing program) 2021/02/18 07:47:36 fetching corpus: 23350, signal 730155/913592 (executing program) 2021/02/18 07:47:36 fetching corpus: 23400, signal 730526/913592 (executing program) 2021/02/18 07:47:36 fetching corpus: 23450, signal 730931/913592 (executing program) 2021/02/18 07:47:36 fetching corpus: 23500, signal 731271/913592 (executing program) 2021/02/18 07:47:37 fetching corpus: 23550, signal 731962/913592 (executing program) 2021/02/18 07:47:37 fetching corpus: 23600, signal 732267/913592 (executing program) 2021/02/18 07:47:37 fetching corpus: 23650, signal 732688/913592 (executing program) 2021/02/18 07:47:37 fetching corpus: 23700, signal 732999/913592 (executing program) 2021/02/18 07:47:37 fetching corpus: 23750, signal 733620/913592 (executing program) 2021/02/18 07:47:37 fetching corpus: 23800, signal 733902/913592 (executing program) 2021/02/18 07:47:37 fetching corpus: 23850, signal 734347/913592 (executing program) 2021/02/18 07:47:37 fetching corpus: 23900, signal 734685/913592 (executing program) 2021/02/18 07:47:38 fetching corpus: 23950, signal 735039/913592 (executing program) 2021/02/18 07:47:38 fetching corpus: 24000, signal 735487/913592 (executing program) 2021/02/18 07:47:38 fetching corpus: 24050, signal 735901/913592 (executing program) 2021/02/18 07:47:38 fetching corpus: 24100, signal 736187/913592 (executing program) 2021/02/18 07:47:38 fetching corpus: 24150, signal 736685/913592 (executing program) 2021/02/18 07:47:38 fetching corpus: 24200, signal 737230/913592 (executing program) 2021/02/18 07:47:38 fetching corpus: 24250, signal 737633/913592 (executing program) 2021/02/18 07:47:38 fetching corpus: 24300, signal 738031/913592 (executing program) 2021/02/18 07:47:39 fetching corpus: 24350, signal 738377/913592 (executing program) 2021/02/18 07:47:39 fetching corpus: 24400, signal 738849/913592 (executing program) 2021/02/18 07:47:39 fetching corpus: 24450, signal 739230/913592 (executing program) 2021/02/18 07:47:39 fetching corpus: 24500, signal 739563/913592 (executing program) 2021/02/18 07:47:39 fetching corpus: 24550, signal 739896/913593 (executing program) 2021/02/18 07:47:39 fetching corpus: 24600, signal 740283/913594 (executing program) 2021/02/18 07:47:39 fetching corpus: 24650, signal 740645/913594 (executing program) 2021/02/18 07:47:40 fetching corpus: 24700, signal 741064/913594 (executing program) 2021/02/18 07:47:40 fetching corpus: 24750, signal 741387/913594 (executing program) 2021/02/18 07:47:40 fetching corpus: 24800, signal 741659/913594 (executing program) 2021/02/18 07:47:40 fetching corpus: 24850, signal 742043/913594 (executing program) 2021/02/18 07:47:40 fetching corpus: 24900, signal 742264/913594 (executing program) 2021/02/18 07:47:40 fetching corpus: 24950, signal 742676/913594 (executing program) 2021/02/18 07:47:40 fetching corpus: 25000, signal 743589/913594 (executing program) 2021/02/18 07:47:41 fetching corpus: 25050, signal 743984/913594 (executing program) 2021/02/18 07:47:41 fetching corpus: 25100, signal 744265/913594 (executing program) 2021/02/18 07:47:41 fetching corpus: 25150, signal 744518/913594 (executing program) 2021/02/18 07:47:41 fetching corpus: 25200, signal 745019/913594 (executing program) 2021/02/18 07:47:41 fetching corpus: 25250, signal 745417/913594 (executing program) 2021/02/18 07:47:41 fetching corpus: 25300, signal 745780/913594 (executing program) 2021/02/18 07:47:41 fetching corpus: 25350, signal 746164/913594 (executing program) 2021/02/18 07:47:41 fetching corpus: 25400, signal 746777/913594 (executing program) 2021/02/18 07:47:42 fetching corpus: 25450, signal 747146/913594 (executing program) 2021/02/18 07:47:42 fetching corpus: 25500, signal 747627/913594 (executing program) 2021/02/18 07:47:42 fetching corpus: 25550, signal 748081/913594 (executing program) 2021/02/18 07:47:42 fetching corpus: 25600, signal 748466/913594 (executing program) 2021/02/18 07:47:42 fetching corpus: 25650, signal 748771/913594 (executing program) 2021/02/18 07:47:42 fetching corpus: 25700, signal 749223/913594 (executing program) 2021/02/18 07:47:42 fetching corpus: 25750, signal 749637/913594 (executing program) 2021/02/18 07:47:42 fetching corpus: 25800, signal 750055/913594 (executing program) 2021/02/18 07:47:43 fetching corpus: 25850, signal 750514/913594 (executing program) 2021/02/18 07:47:43 fetching corpus: 25900, signal 750859/913594 (executing program) 2021/02/18 07:47:43 fetching corpus: 25950, signal 751230/913594 (executing program) 2021/02/18 07:47:43 fetching corpus: 26000, signal 751482/913594 (executing program) 2021/02/18 07:47:43 fetching corpus: 26050, signal 751791/913594 (executing program) 2021/02/18 07:47:43 fetching corpus: 26100, signal 752190/913594 (executing program) 2021/02/18 07:47:43 fetching corpus: 26150, signal 752556/913594 (executing program) 2021/02/18 07:47:44 fetching corpus: 26200, signal 752835/913594 (executing program) 2021/02/18 07:47:44 fetching corpus: 26250, signal 753122/913594 (executing program) 2021/02/18 07:47:44 fetching corpus: 26300, signal 753406/913594 (executing program) 2021/02/18 07:47:44 fetching corpus: 26350, signal 753722/913594 (executing program) 2021/02/18 07:47:44 fetching corpus: 26400, signal 754017/913594 (executing program) 2021/02/18 07:47:44 fetching corpus: 26450, signal 754276/913594 (executing program) 2021/02/18 07:47:44 fetching corpus: 26500, signal 754605/913594 (executing program) 2021/02/18 07:47:44 fetching corpus: 26550, signal 754962/913594 (executing program) 2021/02/18 07:47:45 fetching corpus: 26600, signal 755599/913594 (executing program) 2021/02/18 07:47:45 fetching corpus: 26650, signal 755828/913594 (executing program) 2021/02/18 07:47:45 fetching corpus: 26700, signal 756142/913594 (executing program) 2021/02/18 07:47:45 fetching corpus: 26750, signal 756455/913594 (executing program) 2021/02/18 07:47:45 fetching corpus: 26800, signal 756704/913594 (executing program) 2021/02/18 07:47:45 fetching corpus: 26850, signal 757056/913594 (executing program) 2021/02/18 07:47:45 fetching corpus: 26900, signal 757467/913594 (executing program) 2021/02/18 07:47:45 fetching corpus: 26950, signal 757875/913594 (executing program) 2021/02/18 07:47:46 fetching corpus: 27000, signal 758216/913594 (executing program) 2021/02/18 07:47:46 fetching corpus: 27050, signal 758497/913594 (executing program) 2021/02/18 07:47:46 fetching corpus: 27100, signal 758735/913594 (executing program) 2021/02/18 07:47:46 fetching corpus: 27150, signal 758939/913594 (executing program) 2021/02/18 07:47:46 fetching corpus: 27200, signal 759368/913594 (executing program) 2021/02/18 07:47:46 fetching corpus: 27250, signal 759681/913594 (executing program) 2021/02/18 07:47:46 fetching corpus: 27300, signal 759985/913594 (executing program) 2021/02/18 07:47:46 fetching corpus: 27350, signal 760319/913594 (executing program) 2021/02/18 07:47:47 fetching corpus: 27400, signal 760591/913594 (executing program) 2021/02/18 07:47:47 fetching corpus: 27450, signal 760989/913594 (executing program) 2021/02/18 07:47:47 fetching corpus: 27500, signal 761423/913595 (executing program) 2021/02/18 07:47:47 fetching corpus: 27550, signal 761734/913595 (executing program) 2021/02/18 07:47:47 fetching corpus: 27600, signal 762084/913595 (executing program) 2021/02/18 07:47:47 fetching corpus: 27650, signal 762329/913595 (executing program) 2021/02/18 07:47:48 fetching corpus: 27700, signal 762803/913595 (executing program) 2021/02/18 07:47:48 fetching corpus: 27750, signal 763117/913595 (executing program) 2021/02/18 07:47:48 fetching corpus: 27800, signal 763536/913595 (executing program) 2021/02/18 07:47:48 fetching corpus: 27850, signal 763854/913595 (executing program) 2021/02/18 07:47:48 fetching corpus: 27900, signal 764197/913595 (executing program) 2021/02/18 07:47:48 fetching corpus: 27950, signal 764655/913595 (executing program) 2021/02/18 07:47:48 fetching corpus: 28000, signal 764973/913595 (executing program) 2021/02/18 07:47:49 fetching corpus: 28050, signal 765401/913595 (executing program) 2021/02/18 07:47:49 fetching corpus: 28100, signal 765876/913595 (executing program) 2021/02/18 07:47:49 fetching corpus: 28150, signal 766315/913595 (executing program) 2021/02/18 07:47:49 fetching corpus: 28200, signal 766556/913595 (executing program) 2021/02/18 07:47:49 fetching corpus: 28250, signal 766820/913595 (executing program) 2021/02/18 07:47:49 fetching corpus: 28300, signal 767165/913595 (executing program) 2021/02/18 07:47:49 fetching corpus: 28350, signal 767535/913595 (executing program) 2021/02/18 07:47:49 fetching corpus: 28400, signal 767804/913595 (executing program) 2021/02/18 07:47:49 fetching corpus: 28450, signal 768050/913595 (executing program) 2021/02/18 07:47:50 fetching corpus: 28500, signal 768439/913595 (executing program) 2021/02/18 07:47:50 fetching corpus: 28550, signal 768736/913595 (executing program) 2021/02/18 07:47:50 fetching corpus: 28600, signal 768947/913595 (executing program) 2021/02/18 07:47:50 fetching corpus: 28650, signal 769238/913598 (executing program) 2021/02/18 07:47:50 fetching corpus: 28700, signal 769563/913598 (executing program) 2021/02/18 07:47:50 fetching corpus: 28750, signal 769827/913598 (executing program) 2021/02/18 07:47:50 fetching corpus: 28800, signal 770088/913598 (executing program) 2021/02/18 07:47:50 fetching corpus: 28850, signal 770396/913598 (executing program) 2021/02/18 07:47:51 fetching corpus: 28900, signal 770737/913598 (executing program) 2021/02/18 07:47:51 fetching corpus: 28950, signal 771067/913598 (executing program) 2021/02/18 07:47:51 fetching corpus: 29000, signal 771427/913598 (executing program) 2021/02/18 07:47:51 fetching corpus: 29050, signal 771835/913598 (executing program) 2021/02/18 07:47:51 fetching corpus: 29100, signal 772138/913598 (executing program) 2021/02/18 07:47:51 fetching corpus: 29150, signal 772410/913598 (executing program) 2021/02/18 07:47:51 fetching corpus: 29200, signal 772777/913598 (executing program) 2021/02/18 07:47:52 fetching corpus: 29250, signal 773089/913598 (executing program) 2021/02/18 07:47:52 fetching corpus: 29300, signal 773503/913598 (executing program) 2021/02/18 07:47:52 fetching corpus: 29350, signal 773796/913598 (executing program) 2021/02/18 07:47:52 fetching corpus: 29400, signal 774043/913598 (executing program) 2021/02/18 07:47:52 fetching corpus: 29450, signal 774464/913598 (executing program) 2021/02/18 07:47:52 fetching corpus: 29500, signal 774771/913598 (executing program) 2021/02/18 07:47:53 fetching corpus: 29550, signal 775005/913599 (executing program) 2021/02/18 07:47:53 fetching corpus: 29600, signal 775384/913599 (executing program) 2021/02/18 07:47:53 fetching corpus: 29650, signal 775602/913599 (executing program) 2021/02/18 07:47:53 fetching corpus: 29700, signal 775827/913599 (executing program) 2021/02/18 07:47:53 fetching corpus: 29750, signal 776168/913599 (executing program) 2021/02/18 07:47:53 fetching corpus: 29800, signal 776461/913599 (executing program) 2021/02/18 07:47:53 fetching corpus: 29850, signal 776962/913599 (executing program) 2021/02/18 07:47:53 fetching corpus: 29900, signal 777219/913599 (executing program) 2021/02/18 07:47:53 fetching corpus: 29950, signal 777570/913599 (executing program) 2021/02/18 07:47:54 fetching corpus: 30000, signal 777896/913599 (executing program) 2021/02/18 07:47:54 fetching corpus: 30050, signal 778215/913599 (executing program) 2021/02/18 07:47:54 fetching corpus: 30100, signal 778553/913599 (executing program) 2021/02/18 07:47:54 fetching corpus: 30150, signal 778847/913599 (executing program) 2021/02/18 07:47:54 fetching corpus: 30200, signal 779850/913599 (executing program) 2021/02/18 07:47:54 fetching corpus: 30250, signal 780104/913599 (executing program) 2021/02/18 07:47:54 fetching corpus: 30300, signal 780527/913599 (executing program) 2021/02/18 07:47:54 fetching corpus: 30350, signal 780845/913599 (executing program) 2021/02/18 07:47:55 fetching corpus: 30400, signal 781236/913599 (executing program) 2021/02/18 07:47:55 fetching corpus: 30450, signal 781733/913599 (executing program) 2021/02/18 07:47:55 fetching corpus: 30500, signal 782029/913599 (executing program) 2021/02/18 07:47:55 fetching corpus: 30550, signal 782253/913599 (executing program) 2021/02/18 07:47:55 fetching corpus: 30600, signal 782490/913599 (executing program) 2021/02/18 07:47:55 fetching corpus: 30650, signal 782701/913599 (executing program) 2021/02/18 07:47:55 fetching corpus: 30700, signal 783127/913599 (executing program) 2021/02/18 07:47:55 fetching corpus: 30750, signal 783493/913599 (executing program) 2021/02/18 07:47:55 fetching corpus: 30800, signal 783779/913599 (executing program) 2021/02/18 07:47:56 fetching corpus: 30850, signal 784051/913599 (executing program) 2021/02/18 07:47:56 fetching corpus: 30900, signal 784370/913599 (executing program) 2021/02/18 07:47:56 fetching corpus: 30950, signal 784636/913599 (executing program) 2021/02/18 07:47:56 fetching corpus: 31000, signal 784860/913599 (executing program) 2021/02/18 07:47:56 fetching corpus: 31050, signal 785193/913599 (executing program) 2021/02/18 07:47:56 fetching corpus: 31100, signal 785507/913599 (executing program) 2021/02/18 07:47:56 fetching corpus: 31150, signal 785737/913599 (executing program) 2021/02/18 07:47:57 fetching corpus: 31200, signal 785991/913599 (executing program) 2021/02/18 07:47:57 fetching corpus: 31250, signal 786273/913599 (executing program) 2021/02/18 07:47:57 fetching corpus: 31300, signal 786620/913599 (executing program) 2021/02/18 07:47:57 fetching corpus: 31350, signal 786783/913599 (executing program) 2021/02/18 07:47:57 fetching corpus: 31400, signal 787063/913599 (executing program) 2021/02/18 07:47:57 fetching corpus: 31450, signal 787271/913599 (executing program) 2021/02/18 07:47:57 fetching corpus: 31500, signal 787529/913599 (executing program) 2021/02/18 07:47:57 fetching corpus: 31550, signal 787931/913599 (executing program) 2021/02/18 07:47:57 fetching corpus: 31600, signal 788184/913599 (executing program) 2021/02/18 07:47:58 fetching corpus: 31650, signal 789189/913599 (executing program) 2021/02/18 07:47:58 fetching corpus: 31700, signal 789646/913599 (executing program) 2021/02/18 07:47:58 fetching corpus: 31750, signal 789859/913599 (executing program) 2021/02/18 07:47:58 fetching corpus: 31800, signal 790109/913599 (executing program) 2021/02/18 07:47:58 fetching corpus: 31850, signal 790441/913599 (executing program) 2021/02/18 07:47:58 fetching corpus: 31900, signal 790787/913599 (executing program) 2021/02/18 07:47:58 fetching corpus: 31950, signal 791111/913599 (executing program) 2021/02/18 07:47:58 fetching corpus: 32000, signal 791387/913599 (executing program) 2021/02/18 07:47:59 fetching corpus: 32050, signal 791643/913599 (executing program) 2021/02/18 07:47:59 fetching corpus: 32100, signal 791952/913599 (executing program) 2021/02/18 07:47:59 fetching corpus: 32150, signal 792276/913599 (executing program) 2021/02/18 07:47:59 fetching corpus: 32200, signal 792558/913599 (executing program) 2021/02/18 07:47:59 fetching corpus: 32250, signal 792877/913599 (executing program) 2021/02/18 07:47:59 fetching corpus: 32300, signal 793065/913599 (executing program) 2021/02/18 07:47:59 fetching corpus: 32350, signal 793330/913599 (executing program) 2021/02/18 07:47:59 fetching corpus: 32400, signal 793646/913599 (executing program) 2021/02/18 07:48:00 fetching corpus: 32450, signal 794000/913599 (executing program) 2021/02/18 07:48:00 fetching corpus: 32500, signal 794301/913599 (executing program) 2021/02/18 07:48:00 fetching corpus: 32550, signal 794628/913599 (executing program) 2021/02/18 07:48:00 fetching corpus: 32600, signal 794904/913599 (executing program) 2021/02/18 07:48:00 fetching corpus: 32650, signal 795192/913599 (executing program) 2021/02/18 07:48:00 fetching corpus: 32700, signal 795480/913599 (executing program) 2021/02/18 07:48:00 fetching corpus: 32750, signal 795800/913599 (executing program) 2021/02/18 07:48:01 fetching corpus: 32800, signal 796087/913599 (executing program) 2021/02/18 07:48:01 fetching corpus: 32850, signal 796431/913599 (executing program) 2021/02/18 07:48:01 fetching corpus: 32900, signal 796698/913599 (executing program) 2021/02/18 07:48:01 fetching corpus: 32950, signal 796905/913599 (executing program) 2021/02/18 07:48:01 fetching corpus: 33000, signal 797195/913599 (executing program) 2021/02/18 07:48:01 fetching corpus: 33050, signal 797451/913599 (executing program) 2021/02/18 07:48:01 fetching corpus: 33100, signal 797701/913599 (executing program) 2021/02/18 07:48:02 fetching corpus: 33150, signal 798055/913599 (executing program) 2021/02/18 07:48:02 fetching corpus: 33200, signal 798304/913599 (executing program) 2021/02/18 07:48:02 fetching corpus: 33250, signal 798520/913599 (executing program) 2021/02/18 07:48:02 fetching corpus: 33300, signal 798923/913599 (executing program) 2021/02/18 07:48:02 fetching corpus: 33350, signal 799156/913599 (executing program) 2021/02/18 07:48:02 fetching corpus: 33400, signal 799418/913599 (executing program) 2021/02/18 07:48:02 fetching corpus: 33450, signal 799731/913599 (executing program) 2021/02/18 07:48:02 fetching corpus: 33500, signal 800037/913599 (executing program) 2021/02/18 07:48:03 fetching corpus: 33550, signal 800406/913599 (executing program) 2021/02/18 07:48:03 fetching corpus: 33600, signal 800686/913599 (executing program) 2021/02/18 07:48:03 fetching corpus: 33650, signal 800905/913599 (executing program) 2021/02/18 07:48:03 fetching corpus: 33700, signal 801160/913599 (executing program) 2021/02/18 07:48:03 fetching corpus: 33750, signal 801344/913599 (executing program) 2021/02/18 07:48:03 fetching corpus: 33800, signal 801539/913599 (executing program) 2021/02/18 07:48:03 fetching corpus: 33850, signal 801860/913599 (executing program) 2021/02/18 07:48:03 fetching corpus: 33900, signal 802032/913599 (executing program) 2021/02/18 07:48:04 fetching corpus: 33950, signal 802258/913599 (executing program) 2021/02/18 07:48:04 fetching corpus: 34000, signal 802570/913599 (executing program) 2021/02/18 07:48:04 fetching corpus: 34050, signal 802808/913599 (executing program) 2021/02/18 07:48:04 fetching corpus: 34100, signal 802989/913599 (executing program) 2021/02/18 07:48:04 fetching corpus: 34150, signal 803296/913599 (executing program) 2021/02/18 07:48:05 fetching corpus: 34200, signal 803538/913599 (executing program) 2021/02/18 07:48:05 fetching corpus: 34250, signal 803920/913599 (executing program) 2021/02/18 07:48:05 fetching corpus: 34300, signal 804226/913600 (executing program) 2021/02/18 07:48:05 fetching corpus: 34350, signal 804485/913600 (executing program) 2021/02/18 07:48:05 fetching corpus: 34400, signal 804834/913600 (executing program) 2021/02/18 07:48:05 fetching corpus: 34450, signal 805114/913600 (executing program) 2021/02/18 07:48:05 fetching corpus: 34500, signal 805405/913600 (executing program) 2021/02/18 07:48:06 fetching corpus: 34550, signal 807000/913600 (executing program) 2021/02/18 07:48:06 fetching corpus: 34600, signal 807202/913600 (executing program) 2021/02/18 07:48:06 fetching corpus: 34650, signal 807447/913600 (executing program) 2021/02/18 07:48:06 fetching corpus: 34700, signal 807690/913600 (executing program) 2021/02/18 07:48:06 fetching corpus: 34750, signal 807998/913600 (executing program) 2021/02/18 07:48:06 fetching corpus: 34800, signal 808208/913600 (executing program) 2021/02/18 07:48:06 fetching corpus: 34850, signal 808438/913600 (executing program) 2021/02/18 07:48:06 fetching corpus: 34900, signal 808717/913600 (executing program) 2021/02/18 07:48:07 fetching corpus: 34950, signal 808955/913600 (executing program) 2021/02/18 07:48:07 fetching corpus: 35000, signal 809283/913600 (executing program) 2021/02/18 07:48:07 fetching corpus: 35050, signal 809503/913600 (executing program) 2021/02/18 07:48:07 fetching corpus: 35100, signal 809870/913600 (executing program) 2021/02/18 07:48:07 fetching corpus: 35150, signal 810210/913600 (executing program) 2021/02/18 07:48:07 fetching corpus: 35200, signal 810390/913600 (executing program) 2021/02/18 07:48:07 fetching corpus: 35250, signal 810710/913600 (executing program) 2021/02/18 07:48:07 fetching corpus: 35300, signal 810954/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35350, signal 811278/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35400, signal 811583/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35450, signal 811833/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35500, signal 812118/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35550, signal 812442/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35600, signal 812583/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35650, signal 812849/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35700, signal 813067/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35750, signal 813375/913600 (executing program) 2021/02/18 07:48:08 fetching corpus: 35800, signal 813640/913600 (executing program) 2021/02/18 07:48:09 fetching corpus: 35850, signal 814192/913600 (executing program) 2021/02/18 07:48:09 fetching corpus: 35900, signal 814489/913600 (executing program) 2021/02/18 07:48:09 fetching corpus: 35950, signal 814716/913600 (executing program) 2021/02/18 07:48:09 fetching corpus: 36000, signal 815070/913600 (executing program) 2021/02/18 07:48:09 fetching corpus: 36050, signal 815326/913600 (executing program) 2021/02/18 07:48:09 fetching corpus: 36100, signal 815531/913600 (executing program) 2021/02/18 07:48:10 fetching corpus: 36150, signal 815837/913600 (executing program) 2021/02/18 07:48:10 fetching corpus: 36200, signal 816086/913600 (executing program) 2021/02/18 07:48:10 fetching corpus: 36250, signal 816354/913600 (executing program) 2021/02/18 07:48:10 fetching corpus: 36300, signal 816568/913600 (executing program) 2021/02/18 07:48:10 fetching corpus: 36350, signal 816828/913600 (executing program) 2021/02/18 07:48:10 fetching corpus: 36400, signal 817179/913600 (executing program) 2021/02/18 07:48:10 fetching corpus: 36450, signal 817376/913600 (executing program) 2021/02/18 07:48:11 fetching corpus: 36500, signal 817591/913600 (executing program) 2021/02/18 07:48:11 fetching corpus: 36550, signal 817916/913600 (executing program) 2021/02/18 07:48:11 fetching corpus: 36600, signal 818164/913600 (executing program) 2021/02/18 07:48:11 fetching corpus: 36650, signal 818404/913602 (executing program) 2021/02/18 07:48:11 fetching corpus: 36700, signal 818701/913602 (executing program) 2021/02/18 07:48:11 fetching corpus: 36750, signal 818934/913602 (executing program) 2021/02/18 07:48:11 fetching corpus: 36800, signal 819226/913602 (executing program) 2021/02/18 07:48:11 fetching corpus: 36850, signal 819467/913602 (executing program) 2021/02/18 07:48:12 fetching corpus: 36900, signal 819778/913602 (executing program) 2021/02/18 07:48:12 fetching corpus: 36950, signal 819982/913602 (executing program) 2021/02/18 07:48:12 fetching corpus: 37000, signal 820190/913606 (executing program) 2021/02/18 07:48:12 fetching corpus: 37050, signal 820431/913606 (executing program) 2021/02/18 07:48:12 fetching corpus: 37100, signal 820712/913606 (executing program) 2021/02/18 07:48:12 fetching corpus: 37150, signal 821148/913606 (executing program) 2021/02/18 07:48:12 fetching corpus: 37200, signal 821320/913606 (executing program) 2021/02/18 07:48:13 fetching corpus: 37250, signal 821524/913606 (executing program) 2021/02/18 07:48:13 fetching corpus: 37300, signal 821747/913606 (executing program) 2021/02/18 07:48:13 fetching corpus: 37350, signal 822018/913606 (executing program) 2021/02/18 07:48:13 fetching corpus: 37400, signal 822356/913606 (executing program) 2021/02/18 07:48:13 fetching corpus: 37450, signal 822647/913606 (executing program) 2021/02/18 07:48:13 fetching corpus: 37500, signal 822902/913606 (executing program) 2021/02/18 07:48:13 fetching corpus: 37550, signal 823105/913606 (executing program) 2021/02/18 07:48:13 fetching corpus: 37600, signal 823446/913606 (executing program) 2021/02/18 07:48:14 fetching corpus: 37650, signal 823727/913606 (executing program) 2021/02/18 07:48:14 fetching corpus: 37700, signal 823946/913606 (executing program) 2021/02/18 07:48:14 fetching corpus: 37750, signal 824392/913606 (executing program) 2021/02/18 07:48:14 fetching corpus: 37800, signal 824625/913606 (executing program) 2021/02/18 07:48:14 fetching corpus: 37850, signal 824892/913606 (executing program) 2021/02/18 07:48:14 fetching corpus: 37900, signal 825179/913606 (executing program) 2021/02/18 07:48:14 fetching corpus: 37950, signal 825371/913606 (executing program) 2021/02/18 07:48:14 fetching corpus: 38000, signal 825580/913606 (executing program) 2021/02/18 07:48:14 fetching corpus: 38050, signal 825877/913606 (executing program) 2021/02/18 07:48:15 fetching corpus: 38100, signal 826169/913606 (executing program) 2021/02/18 07:48:15 fetching corpus: 38150, signal 826456/913606 (executing program) 2021/02/18 07:48:15 fetching corpus: 38200, signal 826750/913606 (executing program) 2021/02/18 07:48:15 fetching corpus: 38250, signal 826954/913606 (executing program) 2021/02/18 07:48:15 fetching corpus: 38300, signal 827176/913606 (executing program) 2021/02/18 07:48:15 fetching corpus: 38350, signal 827439/913606 (executing program) 2021/02/18 07:48:15 fetching corpus: 38400, signal 827977/913606 (executing program) 2021/02/18 07:48:15 fetching corpus: 38450, signal 828244/913606 (executing program) 2021/02/18 07:48:16 fetching corpus: 38500, signal 828435/913606 (executing program) 2021/02/18 07:48:16 fetching corpus: 38550, signal 828645/913606 (executing program) 2021/02/18 07:48:16 fetching corpus: 38600, signal 828902/913606 (executing program) 2021/02/18 07:48:16 fetching corpus: 38650, signal 829345/913606 (executing program) 2021/02/18 07:48:16 fetching corpus: 38700, signal 829552/913606 (executing program) 2021/02/18 07:48:17 fetching corpus: 38750, signal 829748/913606 (executing program) 2021/02/18 07:48:17 fetching corpus: 38800, signal 829981/913606 (executing program) 2021/02/18 07:48:17 fetching corpus: 38850, signal 830198/913606 (executing program) 2021/02/18 07:48:17 fetching corpus: 38900, signal 830441/913606 (executing program) 2021/02/18 07:48:17 fetching corpus: 38950, signal 830763/913606 (executing program) 2021/02/18 07:48:17 fetching corpus: 39000, signal 830952/913606 (executing program) 2021/02/18 07:48:17 fetching corpus: 39050, signal 831178/913606 (executing program) 2021/02/18 07:48:17 fetching corpus: 39100, signal 831366/913606 (executing program) 2021/02/18 07:48:17 fetching corpus: 39150, signal 831599/913606 (executing program) 2021/02/18 07:48:18 fetching corpus: 39200, signal 831800/913606 (executing program) 2021/02/18 07:48:18 fetching corpus: 39250, signal 832081/913606 (executing program) 2021/02/18 07:48:18 fetching corpus: 39300, signal 832285/913606 (executing program) 2021/02/18 07:48:18 fetching corpus: 39350, signal 832528/913606 (executing program) 2021/02/18 07:48:18 fetching corpus: 39400, signal 832789/913610 (executing program) 2021/02/18 07:48:18 fetching corpus: 39450, signal 833029/913610 (executing program) 2021/02/18 07:48:18 fetching corpus: 39500, signal 833252/913610 (executing program) 2021/02/18 07:48:18 fetching corpus: 39550, signal 833424/913610 (executing program) 2021/02/18 07:48:19 fetching corpus: 39600, signal 833662/913610 (executing program) 2021/02/18 07:48:19 fetching corpus: 39650, signal 833932/913610 (executing program) 2021/02/18 07:48:19 fetching corpus: 39700, signal 834428/913610 (executing program) 2021/02/18 07:48:19 fetching corpus: 39750, signal 834642/913610 (executing program) 2021/02/18 07:48:19 fetching corpus: 39800, signal 834846/913610 (executing program) 2021/02/18 07:48:19 fetching corpus: 39850, signal 835030/913610 (executing program) 2021/02/18 07:48:19 fetching corpus: 39900, signal 835289/913610 (executing program) 2021/02/18 07:48:19 fetching corpus: 39950, signal 835455/913610 (executing program) 2021/02/18 07:48:20 fetching corpus: 40000, signal 835670/913610 (executing program) 2021/02/18 07:48:20 fetching corpus: 40050, signal 835809/913610 (executing program) 2021/02/18 07:48:20 fetching corpus: 40100, signal 836060/913610 (executing program) 2021/02/18 07:48:20 fetching corpus: 40150, signal 836272/913610 (executing program) 2021/02/18 07:48:20 fetching corpus: 40200, signal 836482/913610 (executing program) 2021/02/18 07:48:20 fetching corpus: 40250, signal 836702/913610 (executing program) 2021/02/18 07:48:20 fetching corpus: 40300, signal 836897/913610 (executing program) 2021/02/18 07:48:21 fetching corpus: 40350, signal 837063/913610 (executing program) 2021/02/18 07:48:21 fetching corpus: 40400, signal 837349/913610 (executing program) 2021/02/18 07:48:21 fetching corpus: 40450, signal 837559/913610 (executing program) 2021/02/18 07:48:21 fetching corpus: 40500, signal 837936/913610 (executing program) 2021/02/18 07:48:21 fetching corpus: 40550, signal 838283/913610 (executing program) 2021/02/18 07:48:21 fetching corpus: 40600, signal 838481/913610 (executing program) 2021/02/18 07:48:21 fetching corpus: 40650, signal 838659/913610 (executing program) 2021/02/18 07:48:22 fetching corpus: 40700, signal 838844/913610 (executing program) 2021/02/18 07:48:22 fetching corpus: 40749, signal 839069/913610 (executing program) 2021/02/18 07:48:22 fetching corpus: 40799, signal 839327/913610 (executing program) 2021/02/18 07:48:22 fetching corpus: 40849, signal 839686/913610 (executing program) 2021/02/18 07:48:22 fetching corpus: 40899, signal 839887/913610 (executing program) 2021/02/18 07:48:22 fetching corpus: 40949, signal 840149/913610 (executing program) 2021/02/18 07:48:22 fetching corpus: 40999, signal 840471/913610 (executing program) 2021/02/18 07:48:23 fetching corpus: 41049, signal 840731/913610 (executing program) 2021/02/18 07:48:23 fetching corpus: 41099, signal 840996/913610 (executing program) 2021/02/18 07:48:23 fetching corpus: 41149, signal 841231/913610 (executing program) 2021/02/18 07:48:23 fetching corpus: 41199, signal 841478/913610 (executing program) 2021/02/18 07:48:23 fetching corpus: 41249, signal 841671/913610 (executing program) 2021/02/18 07:48:23 fetching corpus: 41299, signal 841857/913610 (executing program) 2021/02/18 07:48:23 fetching corpus: 41349, signal 842118/913610 (executing program) 2021/02/18 07:48:24 fetching corpus: 41399, signal 842371/913610 (executing program) 2021/02/18 07:48:24 fetching corpus: 41449, signal 842662/913610 (executing program) 2021/02/18 07:48:24 fetching corpus: 41499, signal 842872/913610 (executing program) 2021/02/18 07:48:24 fetching corpus: 41549, signal 843181/913610 (executing program) 2021/02/18 07:48:24 fetching corpus: 41599, signal 843374/913610 (executing program) 2021/02/18 07:48:24 fetching corpus: 41649, signal 843593/913610 (executing program) 2021/02/18 07:48:24 fetching corpus: 41699, signal 843798/913610 (executing program) 2021/02/18 07:48:24 fetching corpus: 41749, signal 844010/913610 (executing program) 2021/02/18 07:48:24 fetching corpus: 41799, signal 844202/913610 (executing program) 2021/02/18 07:48:25 fetching corpus: 41849, signal 844347/913610 (executing program) 2021/02/18 07:48:25 fetching corpus: 41899, signal 844568/913610 (executing program) 2021/02/18 07:48:25 fetching corpus: 41949, signal 844821/913610 (executing program) 2021/02/18 07:48:25 fetching corpus: 41999, signal 845096/913610 (executing program) 2021/02/18 07:48:25 fetching corpus: 42049, signal 845325/913610 (executing program) 2021/02/18 07:48:25 fetching corpus: 42099, signal 845614/913610 (executing program) 2021/02/18 07:48:25 fetching corpus: 42149, signal 845787/913610 (executing program) 2021/02/18 07:48:25 fetching corpus: 42199, signal 845956/913610 (executing program) 2021/02/18 07:48:26 fetching corpus: 42249, signal 846129/913610 (executing program) 2021/02/18 07:48:26 fetching corpus: 42299, signal 846406/913610 (executing program) 2021/02/18 07:48:26 fetching corpus: 42349, signal 846672/913611 (executing program) 2021/02/18 07:48:26 fetching corpus: 42399, signal 846825/913611 (executing program) 2021/02/18 07:48:26 fetching corpus: 42449, signal 847075/913611 (executing program) 2021/02/18 07:48:26 fetching corpus: 42499, signal 847275/913611 (executing program) 2021/02/18 07:48:26 fetching corpus: 42549, signal 847465/913611 (executing program) 2021/02/18 07:48:26 fetching corpus: 42599, signal 847628/913611 (executing program) 2021/02/18 07:48:26 fetching corpus: 42649, signal 847878/913611 (executing program) 2021/02/18 07:48:27 fetching corpus: 42699, signal 848195/913611 (executing program) 2021/02/18 07:48:27 fetching corpus: 42749, signal 848564/913611 (executing program) 2021/02/18 07:48:27 fetching corpus: 42799, signal 848766/913611 (executing program) 2021/02/18 07:48:27 fetching corpus: 42849, signal 848955/913611 (executing program) 2021/02/18 07:48:27 fetching corpus: 42899, signal 849196/913611 (executing program) 2021/02/18 07:48:27 fetching corpus: 42949, signal 849373/913611 (executing program) 2021/02/18 07:48:27 fetching corpus: 42999, signal 849522/913611 (executing program) 2021/02/18 07:48:28 fetching corpus: 43049, signal 849788/913611 (executing program) 2021/02/18 07:48:28 fetching corpus: 43099, signal 849992/913611 (executing program) 2021/02/18 07:48:28 fetching corpus: 43149, signal 850302/913611 (executing program) 2021/02/18 07:48:28 fetching corpus: 43199, signal 850468/913611 (executing program) 2021/02/18 07:48:29 fetching corpus: 43249, signal 850593/913611 (executing program) 2021/02/18 07:48:29 fetching corpus: 43299, signal 850767/913611 (executing program) 2021/02/18 07:48:29 fetching corpus: 43349, signal 850946/913611 (executing program) 2021/02/18 07:48:29 fetching corpus: 43399, signal 851121/913611 (executing program) 2021/02/18 07:48:29 fetching corpus: 43449, signal 851346/913611 (executing program) 2021/02/18 07:48:29 fetching corpus: 43499, signal 851631/913611 (executing program) 2021/02/18 07:48:29 fetching corpus: 43549, signal 851917/913611 (executing program) 2021/02/18 07:48:29 fetching corpus: 43599, signal 852100/913611 (executing program) 2021/02/18 07:48:30 fetching corpus: 43649, signal 852329/913611 (executing program) 2021/02/18 07:48:30 fetching corpus: 43699, signal 852525/913611 (executing program) 2021/02/18 07:48:30 fetching corpus: 43749, signal 852733/913611 (executing program) 2021/02/18 07:48:30 fetching corpus: 43799, signal 852954/913611 (executing program) 2021/02/18 07:48:30 fetching corpus: 43849, signal 853139/913611 (executing program) 2021/02/18 07:48:30 fetching corpus: 43899, signal 853378/913611 (executing program) 2021/02/18 07:48:30 fetching corpus: 43949, signal 853552/913611 (executing program) 2021/02/18 07:48:30 fetching corpus: 43999, signal 853742/913611 (executing program) 2021/02/18 07:48:31 fetching corpus: 44049, signal 853950/913611 (executing program) 2021/02/18 07:48:31 fetching corpus: 44099, signal 854160/913611 (executing program) 2021/02/18 07:48:31 fetching corpus: 44149, signal 854393/913611 (executing program) 2021/02/18 07:48:31 fetching corpus: 44199, signal 854638/913611 (executing program) 2021/02/18 07:48:31 fetching corpus: 44249, signal 854907/913611 (executing program) 2021/02/18 07:48:31 fetching corpus: 44299, signal 855074/913611 (executing program) 2021/02/18 07:48:31 fetching corpus: 44349, signal 855251/913611 (executing program) 2021/02/18 07:48:32 fetching corpus: 44399, signal 855466/913611 (executing program) [ 194.043068][ T3286] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.049516][ T3286] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/18 07:48:32 fetching corpus: 44449, signal 855667/913611 (executing program) 2021/02/18 07:48:32 fetching corpus: 44499, signal 855941/913611 (executing program) 2021/02/18 07:48:32 fetching corpus: 44549, signal 856135/913611 (executing program) 2021/02/18 07:48:32 fetching corpus: 44599, signal 856322/913611 (executing program) 2021/02/18 07:48:32 fetching corpus: 44649, signal 856456/913611 (executing program) 2021/02/18 07:48:32 fetching corpus: 44699, signal 856647/913611 (executing program) 2021/02/18 07:48:32 fetching corpus: 44749, signal 856896/913611 (executing program) 2021/02/18 07:48:33 fetching corpus: 44799, signal 857090/913611 (executing program) 2021/02/18 07:48:33 fetching corpus: 44849, signal 857256/913611 (executing program) 2021/02/18 07:48:33 fetching corpus: 44899, signal 857471/913611 (executing program) 2021/02/18 07:48:33 fetching corpus: 44949, signal 857699/913611 (executing program) 2021/02/18 07:48:33 fetching corpus: 44999, signal 857902/913611 (executing program) 2021/02/18 07:48:33 fetching corpus: 45049, signal 858094/913611 (executing program) 2021/02/18 07:48:34 fetching corpus: 45099, signal 858291/913611 (executing program) 2021/02/18 07:48:34 fetching corpus: 45149, signal 858456/913611 (executing program) 2021/02/18 07:48:34 fetching corpus: 45199, signal 858675/913611 (executing program) 2021/02/18 07:48:34 fetching corpus: 45216, signal 858791/913611 (executing program) 2021/02/18 07:48:34 fetching corpus: 45216, signal 858791/913611 (executing program) 2021/02/18 07:48:36 starting 6 fuzzer processes 07:48:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x0, 0x1, &(0x7f00000028c0)=@raw=[@ldst], &(0x7f0000002900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) [ 198.351989][ T35] audit: type=1400 audit(1613634516.343:8): avc: denied { execmem } for pid=8453 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:48:36 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000003040)='ethtool\x00', 0xffffffffffffffff) 07:48:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 07:48:37 executing program 3: setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) 07:48:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 07:48:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x0, 0x1, &(0x7f00000028c0)=@raw=[@ldst], &(0x7f0000002900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 199.669984][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 199.884228][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 200.176146][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 200.217368][ T8458] IPVS: ftp: loaded support on port[0] = 21 [ 200.462039][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 200.490097][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 200.644058][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.652104][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.660594][ T8454] device bridge_slave_0 entered promiscuous mode [ 200.734622][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.750108][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 200.756460][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.764790][ T8454] device bridge_slave_1 entered promiscuous mode [ 200.869765][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 200.919152][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.948009][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.076540][ T8454] team0: Port device team_slave_0 added [ 201.155660][ T8454] team0: Port device team_slave_1 added [ 201.194192][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.201349][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.219978][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 201.229547][ T8456] device bridge_slave_0 entered promiscuous mode [ 201.275164][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.285214][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.294019][ T8456] device bridge_slave_1 entered promiscuous mode [ 201.367589][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.374724][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.406292][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.419115][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.426532][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.434780][ T8458] device bridge_slave_0 entered promiscuous mode [ 201.457110][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 201.474456][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.481423][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.507948][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.521881][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.529024][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.537315][ T8458] device bridge_slave_1 entered promiscuous mode [ 201.555538][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.600607][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.638010][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 201.656449][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.683310][ T8456] team0: Port device team_slave_0 added [ 201.706138][ T8454] device hsr_slave_0 entered promiscuous mode [ 201.713784][ T8454] device hsr_slave_1 entered promiscuous mode [ 201.749952][ T8456] team0: Port device team_slave_1 added [ 201.757998][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.850440][ T8458] team0: Port device team_slave_0 added [ 201.873139][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 201.890822][ T8458] team0: Port device team_slave_1 added [ 201.904088][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.911203][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.919591][ T8460] device bridge_slave_0 entered promiscuous mode [ 201.936511][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.946363][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.973077][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.995807][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.003834][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.012512][ T8460] device bridge_slave_1 entered promiscuous mode [ 202.019695][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 202.038686][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.045991][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.073088][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.098775][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.107139][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.133831][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.149171][ T3194] Bluetooth: hci2: command 0x0409 tx timeout [ 202.181847][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.188818][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.216504][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.239794][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.282092][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.354649][ T3194] Bluetooth: hci3: command 0x0409 tx timeout [ 202.449311][ T8460] team0: Port device team_slave_0 added [ 202.460367][ T8456] device hsr_slave_0 entered promiscuous mode [ 202.468854][ T8456] device hsr_slave_1 entered promiscuous mode [ 202.476724][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.485117][ T8456] Cannot create hsr debugfs directory [ 202.505132][ T8458] device hsr_slave_0 entered promiscuous mode [ 202.515145][ T8458] device hsr_slave_1 entered promiscuous mode [ 202.523404][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.531000][ T8458] Cannot create hsr debugfs directory [ 202.538924][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 202.550840][ T8460] team0: Port device team_slave_1 added [ 202.601489][ T3194] Bluetooth: hci4: command 0x0409 tx timeout [ 202.620221][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.629611][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.656837][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.718810][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.726337][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.753613][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.767191][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.774459][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.783436][ T8462] device bridge_slave_0 entered promiscuous mode [ 202.796662][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.805151][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.814209][ T8462] device bridge_slave_1 entered promiscuous mode [ 202.923868][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.948152][ T8460] device hsr_slave_0 entered promiscuous mode [ 202.958521][ T8460] device hsr_slave_1 entered promiscuous mode [ 202.966966][ T8460] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.976859][ T8460] Cannot create hsr debugfs directory [ 202.996967][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.050423][ T8454] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.071675][ T4575] Bluetooth: hci5: command 0x0409 tx timeout [ 203.107078][ T8454] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 203.153131][ T8462] team0: Port device team_slave_0 added [ 203.167485][ T8454] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 203.177124][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.192086][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.200007][ T8503] device bridge_slave_0 entered promiscuous mode [ 203.225487][ T8462] team0: Port device team_slave_1 added [ 203.236958][ T8454] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 203.246416][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.261949][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.269908][ T8503] device bridge_slave_1 entered promiscuous mode [ 203.376048][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.388431][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.415037][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.429438][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.451735][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.458720][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.495433][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.510049][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.594332][ T8462] device hsr_slave_0 entered promiscuous mode [ 203.601129][ T8462] device hsr_slave_1 entered promiscuous mode [ 203.608771][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.617292][ T8462] Cannot create hsr debugfs directory [ 203.630894][ T8503] team0: Port device team_slave_0 added [ 203.643071][ T8503] team0: Port device team_slave_1 added [ 203.707915][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.714956][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.716226][ T31] Bluetooth: hci0: command 0x041b tx timeout [ 203.742772][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.781910][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.788883][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.816136][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.899245][ T8456] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 203.909788][ T8456] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 203.920387][ T8456] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 203.943058][ T8503] device hsr_slave_0 entered promiscuous mode [ 203.951605][ T3194] Bluetooth: hci1: command 0x041b tx timeout [ 203.952214][ T8503] device hsr_slave_1 entered promiscuous mode [ 203.965074][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 203.972815][ T8503] Cannot create hsr debugfs directory [ 203.988919][ T8456] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.091289][ T8458] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 204.126744][ T8458] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 204.139848][ T8458] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 204.195829][ T8458] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 204.203419][ T3194] Bluetooth: hci2: command 0x041b tx timeout [ 204.270375][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.331796][ T8460] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 204.357656][ T8460] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 204.395623][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.405276][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.416132][ T8460] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 204.432348][ T2991] Bluetooth: hci3: command 0x041b tx timeout [ 204.443672][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.450545][ T8460] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 204.502503][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.529032][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.540002][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.547782][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.563989][ T8462] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 204.594410][ T8462] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 204.627091][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.635492][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.644907][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.654226][ T4575] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.661286][ T4575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.681434][ T3194] Bluetooth: hci4: command 0x041b tx timeout [ 204.698646][ T8462] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 204.742718][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.755535][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.764671][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.774538][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.783720][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.794899][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.806115][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.815403][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.827709][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.841615][ T8462] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 204.873900][ T8503] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.893362][ T8503] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.910601][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.937284][ T8503] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.955233][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.967500][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.994799][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.010359][ T8503] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 205.041151][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.058851][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.078875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.092537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.145672][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.156268][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.165675][ T3194] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.172831][ T3194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.181011][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.190635][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.199337][ T3194] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.206473][ T3194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.215156][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.223146][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.237539][ T3194] Bluetooth: hci5: command 0x041b tx timeout [ 205.259685][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.279821][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.303931][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.313026][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.324040][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.334301][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.342338][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.373177][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.402483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.411041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.423086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.432163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.440459][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.447644][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.490363][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.505349][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.514743][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.523916][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.533257][ T2991] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.540368][ T2991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.549163][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.559527][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.568667][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.577672][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.587111][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.596704][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.606114][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.614694][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.626319][ T8454] device veth0_vlan entered promiscuous mode [ 205.656855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.665452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.677358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.712544][ T8454] device veth1_vlan entered promiscuous mode [ 205.733878][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.746228][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.756216][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.766164][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.775385][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.784145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.793619][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.803516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.813206][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.822664][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.831226][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.840368][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.847512][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.858469][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.866745][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 205.887299][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.896698][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.905554][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.914417][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.923998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.933430][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.940489][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.953374][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.011790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.020539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.032783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.042440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.050681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.060455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.070023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.078141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.098383][ T8458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.101782][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 206.120210][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.137374][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.175404][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.193665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.203849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.222467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.230385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.281601][ T31] Bluetooth: hci2: command 0x040f tx timeout [ 206.296287][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.318348][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.329190][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.349296][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.369678][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.379411][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.389201][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.398262][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.407577][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.424655][ T8460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.439720][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.464276][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.480955][ T8454] device veth0_macvtap entered promiscuous mode [ 206.510847][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.518994][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.528020][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.540602][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.549742][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.559303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.567740][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.576582][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.585459][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.592618][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.600618][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.609472][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.618011][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.625158][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.641443][ T4575] Bluetooth: hci3: command 0x040f tx timeout [ 206.677795][ T8454] device veth1_macvtap entered promiscuous mode [ 206.698060][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.706010][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.714527][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.725944][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.735366][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.742481][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.750505][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.758341][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.761608][ T2991] Bluetooth: hci4: command 0x040f tx timeout [ 206.766366][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.780923][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.789434][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.796554][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.804774][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.813721][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.822900][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.832988][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.843070][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.852129][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.881941][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.897979][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.908591][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.921463][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.930442][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.939276][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.947918][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.969022][ T8456] device veth0_vlan entered promiscuous mode [ 206.999588][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.008412][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.016926][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.025054][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.034162][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.043350][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.052384][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.060712][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.070250][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.080058][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.089270][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.099078][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.107873][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.116628][ T3194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.145435][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.176737][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.189698][ T8456] device veth1_vlan entered promiscuous mode [ 207.199003][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 207.210342][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.219796][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.259983][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.268324][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.280046][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.289138][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.298323][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.316092][ T3194] Bluetooth: hci5: command 0x040f tx timeout [ 207.328626][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.346356][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.366881][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.385447][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 207.399459][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.408945][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.418257][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.427489][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.436354][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.445862][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.455130][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.464738][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.475705][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.484323][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.519966][ T8458] device veth0_vlan entered promiscuous mode [ 207.530390][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.539993][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.549322][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.559159][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.569992][ T8454] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.580145][ T8454] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.589525][ T8454] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.598847][ T8454] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.642428][ T8456] device veth0_macvtap entered promiscuous mode [ 207.663527][ T8460] device veth0_vlan entered promiscuous mode [ 207.674993][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.687793][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.697203][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.717750][ T8456] device veth1_macvtap entered promiscuous mode [ 207.754693][ T8460] device veth1_vlan entered promiscuous mode [ 207.769831][ T8458] device veth1_vlan entered promiscuous mode [ 207.777751][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.787690][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.796399][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.804960][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.813521][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.826708][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.868797][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.899132][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.916040][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.927550][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.951808][ T9760] Bluetooth: hci0: command 0x0419 tx timeout [ 207.964794][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.974804][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.989825][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.017264][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.029986][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.056538][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.066182][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.134860][ T8456] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.152025][ T8456] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.160783][ T8456] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.170062][ T8456] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.190732][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.202878][ T4575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.226117][ T8460] device veth0_macvtap entered promiscuous mode [ 208.231474][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 208.279899][ T8458] device veth0_macvtap entered promiscuous mode [ 208.336475][ T8460] device veth1_macvtap entered promiscuous mode [ 208.350053][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.368221][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.385439][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.395096][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.406006][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.416128][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.433535][ T31] Bluetooth: hci2: command 0x0419 tx timeout [ 208.443966][ T8458] device veth1_macvtap entered promiscuous mode [ 208.503667][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.520686][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.530515][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.540327][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.585347][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.609276][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.619453][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.632186][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.651602][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.659473][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.670585][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.689111][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.699841][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.706643][ T9750] Bluetooth: hci3: command 0x0419 tx timeout [ 208.711680][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.729558][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.749338][ T8462] device veth0_vlan entered promiscuous mode [ 208.783521][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.801437][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.810302][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.825967][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.836617][ T4575] Bluetooth: hci4: command 0x0419 tx timeout [ 208.843081][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.853245][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.865195][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.876867][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.904084][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.924636][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.939301][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.951095][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.970089][ T8458] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.980866][ T8458] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.990321][ T8458] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.002029][ T8458] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.015154][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.026857][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.037306][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.048259][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.059367][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.070377][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.084445][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.095282][ T8462] device veth1_vlan entered promiscuous mode [ 209.113613][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.121916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.122497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.139500][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.139986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.159009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.168286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.177280][ T8503] device veth0_vlan entered promiscuous mode [ 209.194370][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.205848][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.216213][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.227042][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.237776][ T8460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.248783][ T8460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.260945][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.277399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.286322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.310152][ T8503] device veth1_vlan entered promiscuous mode [ 209.348243][ T8460] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.365936][ T8460] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.377467][ T8460] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.392765][ T4575] Bluetooth: hci5: command 0x0419 tx timeout [ 209.401680][ T8460] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.456468][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.564054][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.574078][ T8462] device veth0_macvtap entered promiscuous mode [ 209.596628][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:48:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) [ 209.608038][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.620695][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.634731][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.644271][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.686378][ T8462] device veth1_macvtap entered promiscuous mode [ 209.731780][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.740608][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.748196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.777829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.795574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.809985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.849043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 209.879700][ T8503] device veth0_macvtap entered promiscuous mode [ 209.946509][ T9825] sp0: Synchronizing with TNC [ 209.957323][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.986741][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.022589][ T8503] device veth1_macvtap entered promiscuous mode [ 210.028867][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.110847][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.212861][ T9825] sp0: Synchronizing with TNC [ 210.238191][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.267827][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:48:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r1, r0}, 0x10) [ 210.300941][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.353704][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.402274][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.424934][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.459932][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.508916][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.543628][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.581392][ T112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.589602][ T112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.620917][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.629837][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.646716][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.662899][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.693963][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.713526][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.734914][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.759596][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.788823][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.810444][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.829573][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.860697][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.889462][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.900912][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.912726][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.924182][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.937199][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.959624][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.985831][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.008603][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.030408][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.041031][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.061229][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.071074][ T8462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.084573][ T8462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.101026][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.115836][ T8462] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.136400][ T8462] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.170542][ T8462] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.196894][ T8462] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:48:49 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, &(0x7f0000000100), &(0x7f0000000080)=0x4) 07:48:49 executing program 1: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000600)=ANY=[@ANYBLOB="010000000000000000deff0ae0dedd127fe8613846c2d142fc7e71d241c47c84f5b22004e7bb8cc09ec382a4dc8d0ddb09837518a2dde481"]) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x24, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x6, r0}, 0x38) [ 211.329451][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.341107][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.377891][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.388643][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.402030][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.418227][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.429450][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.440995][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.461310][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.481193][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.498959][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.510681][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.534881][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.547173][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.582647][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.597152][ T35] audit: type=1400 audit(1613634529.583:9): avc: denied { create } for pid=9883 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 211.648695][ T8503] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.666812][ T8503] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 07:48:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 211.693080][ T8503] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.732358][ T8503] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.806423][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.822966][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:48:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup=r1, r0, 0x12, 0x0, 0x0}, 0x14) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)={@cgroup=r1, r0, 0x12}, 0x10) [ 211.899962][ T112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.929590][ T112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.026586][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:48:50 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x4082, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) socket$nl_route(0x10, 0x3, 0x0) 07:48:50 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0xfffffc82) 07:48:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1, 0x0, 0x0) [ 212.235347][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.261563][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.269658][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.287558][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:48:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f00000000c0)=0x8) openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024001b16001000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 212.359625][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.384742][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.469426][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.499586][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.573657][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.605830][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.640320][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.693276][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:48:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/84, 0x10000, 0x1000}, 0x20) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0}, 0x20) 07:48:51 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r4) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) statx(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x400, 0x4, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000700)={0x0, 0xfb, 0x48, 0x5, 0xf1, "4b3b8f12f9c841f6e6942a374a92e5d3", "5eeba314ffe6e1345f5d3e55646cce3ac447981465787a0c03fd7b74e2abd20771571ceee7a1adbd1647184855396842d775ca"}, 0x48, 0x2) statx(r3, 0x0, 0x0, 0x0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, &(0x7f0000002fc0)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000b40)="aea5764aa8e1f7b120d20d3799f3c4268575fbd237a9ac0c45179f308c6a52d7838b373192ba26167782bf1411a24fd4c81a1b2d4f0d0e067fc91ddcbea6030a34602b7d6485aaab90566fbeec16ea2af9539ea7ecd46d9bd1d2f60b466d21bed73c53c3b1981a010c277bc40df13827cf8d2ac1f3c7281e4e70ba464b65bb3492b974fe24b00d4ca16ffb7715983e5b8b094a327ba710cfc12a81b8e92ec017407f277837720a885d574136347a6a31dce9a8c8e6ab8f48c9db7d2304d135ed1e92e602631f8d6bd10ac321a2dd047891560dd41c258a5414e63fa54e2417ec49ac404f09d548e3c2f321e2c6406540f1afa71184a25a1392b162d3ab6eefad73d7e88dd22b5b74cef027b629d0382be6de67c180e04d8f83447fbadf5262da3b948978ba8ed56074a12602663c5ea616369316fbbab70e12918c69a3cf293960923d7fc0376348cecfeab5fde8765fc4c88a2d2e03fdb75bc631594128cfa49f17327db8ab3af39a31b10380a90b04603f3018e02128efc49b8e301fdc7623903a264ce6a6aa530ee6a9c3d50033efd03b6675b1114261399bd8bd1b38cd4a88b3940300ce9e91615005a34ff1247b1bf929a5a18fb540ba2fdbad0c034b52202b306d8615497af8cf74d9515d708a3508fbbb9eedd1972b5fe78f74c7a3f20122cc94268ab23dcb050b09cc3be9fa4b6843fbe19b23f1f107569f2991ed3988bf508098f3e67ed1e82b8e270eeab85588149b09e6c9b55940dd31c634c6c76a534fa37cb29389ce1d25a7e026dc635a96c5e83b090e9a88dbadad6f010fe752c19c2d25e34462dac1089687b518054f4900c50eaa2164b38718b805d1e125053a13320e25b51d8a69feca4c054f551a9aea692665b7800b39623e6dd2818f8f9771c2d206389f7283af9fd26eb03f3dab687659f5ac291c2cc26769d80b674ffbb9cbfa5cbcd3b7a959c4d30663c79d275b81d86d697064575c4b1171affbb86fbddb3dbc91c16835f3e89e442a1bdf4bed2334ae3497ebb215bf3e0c920244a9071f6bab3a730727d6fd27b3232efb4b54483b375a73684dbdf4378d522a7972e07b6eec238049323e8a1994c3ca233188372c283baf594f0b2f5f5dfb084a3c8b78bb96519bbf1c62800fcbad581d78276cc80707a7700ec373cbf81325109be5cfbe83ecd08ea9bd73eed5410097fad220d07ff7d7143d94b30477638cdc38d6d2f06a1ef055db3e41883efcc8036dfc94135cb439620a24de1caee08be9a313a4f7fcc52b21323cc87acc7998c523ad6d7c8a154a30ffed536efca810d17b2a28adbd3d7bf806e2c050e038d030da28e7cef813189ae9029beda3ab02ded0a4132c126104a2165adcf51c750f3be8879dfc66ab555cf66512c41568ba550598d3cadf01427e9475eac072fc623eaa1eb830ae0d730edfe4f236f5fdace2904e5416dac8bcc46df10de65c096e23a318820a232ddeaf24df4a8e64e6e4f5539e0e4c75a2347fce295d8dd0e8311145f829668c2e7cfaa7acd647b2beae7aea0c4ef67b45d2ad7b1790afb5f35e8d5496c76ae175ded8e449e705db0ecabfe77a6b13b6fec9c040cbbcc2ee2fb914f1d3dfb8ba1f7830330c04764f06671b52107946a6e5835788b10504f9123a21af8c4ead06964e07cfdfacca89b4cb596151d350c1ecef0c399574088701f759d14039d2cf22f00311bee79131063e0b440d370d84169d8298b34ea03cf8c59dc939ca79e4926c3e0454c8af77ab05a7adab5aa334051dd90c9538817554a565bd7bf2c877081e6f40fcdfc3ccd94b5ef7761914ed81c51c68a3b8f999bd9bd33d1127c2804b2d1420b9027f9558c1dde17e563e9be49514a30d7e8fb87fc530e377d2bc800d8de6958e686a1fd22cdb186563d4a0ff35a4d1a4d4896be1b9f9cf33488551efad206b704f1d01df6cd16ecf04b38d61be10166f627cc8a531fb471ea6934f665818cc702b19bef779f69f6a8e760956de9593b31cd023a724df43bfd9814e4e56911afc7dfd181e23d5067e4ad29ad624f7c543cd810c8a4bc62c8221524899012ca0ed99ec6c13de3030a431a3f1bf77cb415247268efa09ab08d82093c2bd79a7a676d0fd80c7e269b06d31c63e10b49e7acdce9429107128551a28e4b87f361dc65f04342986252090e529b005f2012451004cbffc9c0a2686de441227051bae1f03915ca49c9b6b77513e3a2384ee436ffdaf1ef4a593a9657e7bbce9f0418b79b6d294f773d5cbc8b641b1bec38b215b804fda668211d7fad09612e2140d1489c4dbca8717c34a482449234e0eb31a117956ab26700310e9f0d928e06c11e3f061fdc762ad9b8499566a1c3583e6274129fdfb02ef08bfeec8d01ba48650864169fbcf8ed1220feb92b654c621fbd1a8aaab33f077ac776ccde82c4778ae0941ac49a98fd64932409795d851115a42f85caf871b2628d003105decc26af0aad846c9962cf5155cbc811fc77945140159ab7bc910bae891f6ff1b375d8c18847e26985848f469d379286bead1a88b6fb23b688c3621e0f761cab8f8d2f6f612e339927ec53aa74e33bdecc928c588b3626da4cd556a3965a541cb23cd90c2f29837ad27cafa4d4054bf22b0c107ca4d20b23847e89dd89247bb7fb8badc33cb1d3a431bb4b2e0084d13e58393a83176b842be748722ea015b6fe6c96e7c22d4d413f8ec03e74ee48f3f2e750d7580b5f06ff1b54728dd7efb6c12eb29c3697bb5aa941cce2eca2124529d701ad92b222b16f366b047cbf1423417074373416742f7c8ad135d481a477180768d0689c578a329114fc0d29150e72be53faa2926b223766d7f951cc73b92866642a1ff835df516ec3e51d5581b95036d15cfd72ffdd7a993e83390ee0f41d1b60d8184ddc74ca8a4e293bb95559b7bb384d3d42c5c4b27d4a01551109b936daab749c237652a602178cfe5af275451ae87a26c2e2a336b259437d4ead2d6080933822e3dc067ccd6373b22a35b7da4db30f72490ac25e661ce0ebe6978706b84abbc0185cc6afa40b7bed866e792260c89ae57507a499e6311238e61539aaa0a4d5cbf91d28432ed929791b4630bfb18664e00fa6bc203e8281cf4a5353d1ed1afb4e5c5fb0484fb9fdf06c5f2ba64808528edb4e706e17a7d749213158b576615f78e53e098a3ee1d166e310b219960e29ee97926756b8bbfeb456be7bb03606825d16b50af1f785d88540b900bad2aed932840ec58c4a4be6060c0ead1e9c98e11a17fdaa80a9a0a94abfcbbf76d192ebc8bc58a10f6377b2cc6fb2deb73cdc4de15cd880cd342fbc8e65520f87f3014a7f39a7e2fc18d168e2ba131461bcaf39ca3c6daa5fc7bdf7dc9cae9ee0e65964b06ad6458bf15cba00f9ccbc6677583bb67d7cb15b11d83ae051f3331693d7ba1cfe4bf5ee8bf7a5f0d0b24d35c4fd21162b9bd1e16f3cd4a8833a31ebd779a104f58c97fabfce7dfd7e57485bbbd20309c21aca40aeb8601af3c61b4f5d8aee37f03003f2038ad7fe853d9d73ef828b69ea5f6a57a689d6876ee83fc54c6e237cc6367d884a6d66cfbfd713a96a6d56253d9e9182ab3b49c6a40d8faa62c24d2a08616e5cceea727a9785e2d7cc80419b55357e0bf74ec8952a2f502d92d3dd078e377a2561df753aff36d3c6efa1fb8810369b32245f74ebd16e358d0b277ee05c7f1ff7953d7178f21e7a75fc2d2132a518f941bffdeebe6473734b3319acacba19d8338e5af706bd80cbba41be71a29cef90cfda2a9863664374779eb4858e7c423f2e95132d4bfa0b3a1db20873dd9350f1f7f618e5f0f355f7681e3f13f408cec2943ab2ba2355b09ac28f1f9c94d0fbf9555e2380a8233631860ebb545c049469305d8f9446b27adcc39a095af684c6dfa7fd7f785e6cfe6ffe4c8a77f0618ef95088c8c2bc9c9882d06a223a2c99ee799c6173d67205e086c53fcf5d65cbf9cec0153cfa9429f7ef6cb56e109979c8b9ae06bcdaded9c33c2ad01f0f2cd9d59385b3de97e9d672e4c69ef25cc23597c1b9074346684ba14079c50990832a878d53fe2303db9a4d1e7b938d7485a55761078d6db2c23202c95d14d56fa5417aa5438da603eacd11921fe42433c4aa54aa71e437a5b6c27d079d4d3d872e0b3dff04379ce6f82634fab143ec95d2570d0f635e41a1829e09933d2f0c77ad75764d0ac96efba01417b7b40757f94051a32e9a52328f46c1f491711be3dff76b1677faa208247a74ef9ca8de4a71c1c8c5ef8b08987ff639e59160ab442649427ab56b9fa3705910ba3424eb6d90939c4360589d6d6155f6de746a4a1b272fa921d9296adf6154d94e3c42a732d92f70963a6d787557fe5a35373cf7a39610c97dcacd38debb601c67371bad6b78e97c442d4a1f9a55f6c206482124c27f12f8a3101c167e02f63f6f5aaad72b3ede21bc0a388f37e9b7e919e7814dd0b78cf703a43ff1ffe85a5814da85dd5660b4dabf769c82563b2e1a1d4f34e3b12bb1fc247a0c51597294eda633e74f38b59754a6602353bc78c8565bc1f5d8b2dce25176f4a4a0cfcaa391187f8f5a403f2cb67ec80d08b82d60239762facdb404b35a29e6bcf559394cd79daee33f9d966ce70be642154a7b9abde9673b6d63d8fe0407e484ae25d46a01740343691f11b99a3472bb7485a473af18125263ff61a9626ee7ab0b4780c70691a0f379e6a0081ba277374cfb87948b0ac44b0dfb9eddb3d9c697fd1cbc0a792708c14642aa2ad79915c84cb13d285e8c5583a6156bea787594a602d256f28f54e6b2535eff08f1724f718ffce018d6c6348a7a34810ad7e07c1f6589dc13afc886acff5e6a2155b0a1aaecdcdeb21d843fbaa4dc833a8a7e453a6b2a3011a0fee3de2730735149bddd814f97c1ce462e1008f0efcbd02ee1fa6e466788131574d755835d487249c28e72025391fca66a659464b9e580a76bb255a31ca2fa81c5a7471f0178bf07f4abcaf49b000bc9ef2aec10c6cba1aad6101def0c3291cfb8aaab27f3463ffb137b32d64fa8626394a1225fe0cc973fe74f4c1a6035c88b66cc29ba5d3fb34c810939dd9a9e52bba812cce759de1b1e939d294f7165fc8427b3a2957fbd6793a364cf206d12f5f00a87a4156c9bec958d04b56bbd0a4dd292b130f136b8f83dd8ce221374384dd103bf30cd8a8ea82ada9bba50e151c9571318dbcd4353f191025df484cd782648e7057e50856f33af207dea89a83cfb1954afed262dc60f8eb7b854c4c1110217e92018a0a6437c0469d9f40f528df12d90d8f7242fbded9c291a89a6201f613d0cf615363aea3f75fdf27071faadea1170e042fac57ec0301df844abee3abd17c0fa8af83ac364d382010d24673ffda1fdc67a24d65e10481af963da57d498fd91be736df4e5a7a6ffb81c0290e3497ad323fb728f1d8305f7e457f447d0595fee5199ddbf1099ed233dfe8316d775e06a8b425a7db6b526f4e5b273bb0c23d5eb6311166e6dc16f882802f4f4c71469f35df0c3272636211838793b1020b965e4e5152052d02b671583d979943b3edf720739177d82aa4aa201e8a5d885ecd42b6e16c76c2117db67aa4b1140c7f15d51b84bc0faa046dcb4e8ba9bb6c09b877ed8460282183e75136dbb371bb3a0570e9b73779fbf44ee53eb59f0ef6b64c7522b532bb53a85de083880037233cf39b3a9f563a06c3ff027a8ef4d40accb7e513b952f7e00093e7558636eebffebbc0baf21cb7b9c0d22b1134094e625762bb206c759e0b68d0242793fdb626aea0dc4e741d0b6773f6a2571ba6f949d89a3e06788b5680fb4eec84d97649742521ef735609b466e289e98fe2289931291550b56ac19161f619b3712c4cea65cdbec70968b146c9e68d4dacb0e42ad673aa90b25ade19fbe661d605452e960d8bc10220e9f7260162cbc605f617417e6f6e6e23efe82f588a13dd7db415a1bc50a1487ddf39684c3c4cb3036daa82436c80bd4f5cdb85cd745d3d17a5477a604932e38afd98ccb8a46173345713f6f5984b4164f590df637ea1f7a0e3c4b42b8c277e02de8a68fb6cb982bfccd4d8b988cb63f320a7ad2d40b606e1222878a4bc6101e3e51b2e57d8eb0f6da1d247fee17c4dc144fc81ee790770cb5129322e7431704b93ae717de42a61ccc1f6ffad397e703da1d7cbaf5fd2d5ca5e3b51d7eaf0a9423525e24284fd2e70cf975af545a1319722dab5ebb41aa9f961299c980c49f1b857b827736677c84aafd1c934f4a6d9af4048ffa0435589ce6cdaf25e6e20ddd06983cff12c45e01b858aab9ca289a71cbec5e8309f35ffa6ed2785b8dc7516234896c49babf96239a4efc663faaf57798f451f456335ce3332bcf7f38a0cb59d5c8f4ee82f85e1c5ab574985f6a88135dd02c6cf6f16b9b1ccf057aae38f6bb5f56c68090828c1162b414c12f8cede5f6f544c7a7923342671e0e158ce5de6e7af2f52b29b0c04928ade95815c334f86440e3cb23e2a21eb20138d8204516605f8bdf7753d5e45256a6020e87be954257d4e011adac5aee9cdf81a3ca0d4b90f94dcde8fae624c63bf33461d8fd00362952c05e3d66c52b4a7bd5658b0055b24b3da9376bee02cde03af8bf3fbc86a5d2df6c38f438a9e5c4865f877d4d1f44dcd4baf7396e6aca5756623caf9ac27565cbf04ca4018cab992cffed0be91fcfd26722ccab989c4e2cf8759aecd2d2b81e4daf8bab45f6b8e858f559322c2b8c02ad50f05d3b1e17f185c936a9e1bbe107b758a3449068b27f34264d547f9c96b2c0403289a351bafc80e6fc61851b25b9d24c5f21de6a6762bccfd9db3404cbd98d7a189c62c26a1d1f3244dd88cad43c334fdc60fd823aad9053fdfb43fbe4d1f10c7e113b25f79fe170826cd46b55c95d821761635ff29ea1e8bac10f9ec32afe6496ed45c857bbea6b1a20703c7d9b742091e45b4436f8c37d7027f91b3e97dc483decfe5daf486eebb37d5fec7a02035c90d7e2eab7d0835de00256b13fd0c9f73a8b9a5575f53471331f5450f962599fa0e456bb00be0c63d0ebaa2ef5d7b3f0288c76e899950ecc44472ef291fd8db5de1e56382250b6b2066f8bfe582390b4e5e327caa1b604ec34939fb72f8092a75525b5c804d590abb018b7ceb28934b67b67a2a2110b19ede065fee1687301534a35d99dc08d74dc64c3c2f75fbf162c071ec7f1f4b66f230f84c0bb9db03b81d04be9560585ec9e6ae5a8d2a09d2111d2d4cf19dce01228a358735749c50e5df36f7cd632b6955c1ecb538fbabc9fee1299ed84b2a6a3731847aee595b87fc61c2920883f65ca0fe8000edeb770909f5a42b4a46ce4d21b83436cf17f8f8ba76c208f1d0fb071470c0893b04c05e18aa066cc35315de281e59ea7990914b0eb94e6e688f24586d84b306af55a3720428a97192cf6f3e26e4cddebe0484898122d8f51a223057a644754acd13ddfa6b521bc1124186d5975f1b2e621d1379fd9a91e9d0d9f28058c6981a2e493f44b89d0b390801f5b37cd5b4aeb3d248e89715a7cf45e3b3dfb06f9d985bec3cf95de0ee2c227cab9030fc947967b15ad5ea1d74d0580ea4dbbb8552ba05cbe4b012bef0b69f1478b5f13485ca199da57f5c466733d718901066f8d22f51a1a1a0540e7a6c127c2c39d91bda3e689499d08ef0ff0f454f77f668d4e5c4c6acf233288627efb8a955e980eed60dad30aeab06d0057d4ef520d38d006d74f51d3709bf9b8974676acf12103a3e063f979a987f8ec13b6bed3e346ad42f52d6ac4077957d8dabf3e34dca09108bb7ce880ce67c226e5eb4025ba61628645e92a882490d5ff1becf0ea91f12de1a74126e3412c479d04a6c8f4abcb3978586425f2ab3eca6543640302c3a948abcdd29c56fd83fc7e377e913e1bcf18b90569d104e87ea20dd1558de33a0a3f5e18cc17bc418573ec652af478716b096f5535feaea6523484ff17b736ef39e05bf4d2dfdd50e25651a4d36ed6d8370f2bf01b64131f0e613c09155e7ca2fef6c57c045d8d1b7d5f76b14481b547a00255809b36385fc9000dd7f2e90b569266021f17ea2afaa512d44bd5011071fd02f486437b702c0c8331df61a1df7435dc388a2e9916d1ce8f59256d793d424d4fcf07702ea60987aa92d9a8795577566ee4f1eab32343cd9580f962fe93feec98a1078a2459216dc214db9a582507d5f4b5f34758aa03dbfcf68e28fca16bd90d3675578d2cc4dbccae5949d826e72db0c81ff17d3ab386d3b14bdc664889abe47906b32cd387301e8387547595107a1be6a4f5b229acfa9c315f8388836dae51940afa09e76306b73ffd894351d1f76cbc558707363e800b53120ca6df4c7b93720ed976c428dac319e224e2ca1ea5824a172d3fe29c8068de2057409c67a9e8c05b2ad82d22f97c4248d90f3ab8577949fc0ba0d39701905d1358dd36c70ee791a26bc6352c26941e3e4d1c9c6f85355f96102dc375f062f67f50eab2d5d3b30f2d9438b31c12a6361a4d304ccad40ae3a580b9bbaef8979b873e9fe8cbf494bb316cb9d665dc20048c83f84d3c0dc9f97bea951f198e7e19e9cafc555dd7dccbf5451ac9460d84943cf4d5edd26f7cedaa6ed136a4cdc7e065082dbb6d8470a5f58ab574b41b6fbe608a1142f92aa49fe5ff43fb4b4967046ed78a2006830061cfdf7de6ba72f9b81e506e1a748b9ff8d521dd5b03aa93bbd6c68def1d0b6fb5207b89a27508f55ec7250f7a88851761549b2064581558fa9883530e89276e87b3e82218513e8e4a33ae4a8a96a708019c62e719a2a6d5d16d3d5180a5b1c6ce7ffaaa5735db869f64ca8fcc70a76adc7472492717827838e1ad23f4c36eb1256afa333cd1d73c7c1bcdcd9db1dca92f038b2154207b99677a9c0277eccd398b8edbc90974bf066f8e7049e67b31f6b3c31b87b48b78a07be98d946a3a3f02504ce76ac11bacc05d7b9b9a608b3a0066fa8e5bec97d556ba01b632183b122e745dc914eabe4f60a188de6d9511cc796290a8ae0932499c69115f1e102f81cbbc2a1a4865690d5e429eb6fc81f60b3903a9288981b2b77977e11af1c9e381c20550624ea236d048fd05beed650ccdd38fa69db63d3948ba413b2d6d89166cfe2e14817ea7a476a8e05f0e287378a51e037d7611df12fd7fedcdbc31a838f83b02fba65a4a2059d6d35aa08f2378127e1c558730d8e7413ea89c1ba9cc38142969b5eb4671f1eaac5a6dd46732aa55b8c852aaeccfbd4ab55cd35c6a3547aa9cf459eba8545d9cbdd24079d6badf560725973fbf600b150c19b85bb700f562c3a92f9950b3db1f96eeb90629f3ff6f8ea8606abae0c18e933fae664e70443e393e0b3331780f4e0b710731f2fcfc3605c4050774b3e355eaf7e018c73999a687aadf4a8f13d5625e18ed09ac5a1de97b47a6bf2961f3d717480d8b0c5a59d2d73e48c3f1cf8f474bb67cb708d439606f6c743198f3700eb0bdf5237a5af98d73d90a6c126a4898f72acb4c6066a3bb0ce42d687cc9f10b7b17b7d93e2f068906edd2fb5cdc521ca59e3e3bc6b633c8e11034d9016df4c415bd99d88fac3ee7c79e97df29a5e1eca005cd9b8622515f757e04e65fae975ad534edb0d2f06a08ed7cb084b33e0e4b94f90b2dd700ec4fac296731055afb236e2b0fa20a8c7c962487103196f53b91a460e4482827b8504f482b68b068364358888becfaed62a094f9a293978cc7fe0aaf0d7bf3f05ced5d4cb92c9751f398a5761d09b9efca25c194afce10f972e9b569682a0f426b906a5ac666ff0a9c85de37a67163e6892039c82f1180450eb42492d3a7fb87846a49c1bca4b09994e6014d7caedf33e657e4bd25891c5732d0b0499c62c88c1762f01481b86544b3e5020879e95c9fe87f7736fe65ddd5c75f4e19deb45b342a3f9ca0065c8d1f83cb9486a93005ba3805de4172737b383e4db12b6c774d9c7a12676e3c4e1c62ee9c2ddb333b24ac9f4f8d99ff739e0415303b244306345b95781c6ae2c253d62b7e2962a53cd61ff9275297dfb18b25b4d206c8db9ed5729efaa27a0e411a7e467a4a308c9e14604bd1ba052371dab252d2adb65cf31f95431b78e7948f6354d77d4aee0b67a13b9ae9e1a7286170e4feb16af5ffe3c48945d14b58c45f2e2c0e7f037dc52f2b04a53f4989e4171ada2a2364973dc075635617c8aa22d9f241d391e3c2f922283fc5cd984504fe2cbfd79057087f6fabcb69fc1be9c4aa4cffad1dc89062539c5232af1dcf5f00cc3ab7020def0226337a8963b71de627c7c1bcee975ba4db0eb517017de564082c0c66cf82114da2043f1a976242731b66eb46fefbb64ed6d23719fdeb61ca4eb864fbd5b6e92793a1c867ac33ab027c3d8f0f9057f30d71354ae49c55ef564f9ea5e2c11c67ae6be319d8ea378770d11f8ff9ca8f90a16b4b045a56894a4937e6fc6ae67017cc12b065cfb14fbeeb8310621d28179b772fe379ae2088297c57bd71906c66560be2689d8b471348e83dcc6c186cdc7a980a70411f6a686b9a6b5469cda2efe7c5ed56e354f47764f2a48f511d72abf07438bdd803fb017b4dba66ba3fee40f13efd22752d131a5161ac5010488d167412395f75f13b80cba7d593bfe9528730ca619607e29cf9d4365e1b58b09549a460760cbc9ab32be62f766cc675d1717af3a062831f50c32a8a1491b0f2680cfec02cd5fa96ff5497db8f62a9bc073888290752e9aa0a026d2a3f936c49fdee30c274338a47ded32210d04204de5dba26a758a56f8a714c6c4bd35f12718757b597a4162b1fa72bba0aec195dcdbaf5ec17fef7b526c1c4c588559ad59888c1a352e0bf5fb54d5b4f32798735a2485c5a91bb8b88f1ba8b7afbc02de8ffc9cf1b82e1f261b4ddeee30a7353714e2f25b8096d8d1f3bc1d466bca4e99ad407d36c75da4d92b51ef9aae6cd66d223cb3908e393ddf0f37ce2a5faa11f4e378acc5c68e038cd6f1eca32b2e2815ec1b3731667d6c295473c94551ad601922eecd04c5ff5664b372c16edfb4128358c252c7774d5e962d4636d4ec021b8406869a47a9d2be03850a795d828b6d4694159708c6e6be84fe6b2e92932188f0fc774979aebb5698598b7d9617df66a4a7e47ecf05705eebcfe0efcc959e8920ef375a96f01a61dbc60f856b07467efb5e1f398a5679be330c281f9aed571d7604cc96134b2ea3611b312239f0440ba96ab5f71e946f4b9170be8f85dbb7ff896d5fa4b59dbc6f6601557a9e1ba9a7610ba0c317d7775fbdb5bfc655fc419f35d4bcdbfd7135471d775b50c2d9ea3a14471542faf7f36400d5404dde53df73f740a4b56a038d71d7c218ba65efdb822bfbaadd0d84ed17db4047267a2608f5ea9bbae2e0b10d827e1ffafa82ec06f3fcf351ed49639b6d8cb3fbe9109927a9245b83815a0b022bded5de5deab0926dbf82eb96ae377bf910d4b6af9077488d72ce657cd82b5bde1d98b777e90fec5c868624ea5520c71bd5c22829c0fbf895f2aefb7fc4d6663c2897019e52c3fc6bf17e064e0ad1f74392d1d3422e0d51628e22deee258c24d868a301719c53e381", 0x2000, &(0x7f0000005180)={&(0x7f0000000180)={0x50, 0x0, 0x20ad, {0x7, 0x20, 0x0, 0x800018, 0xfff7, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x4}}, &(0x7f0000000280)={0x18, 0x0, 0x7ff, {0x80000000}}, &(0x7f0000000400)={0x18, 0x0, 0x1}, &(0x7f0000000440)={0x18, 0x0, 0x7f}, &(0x7f0000000480)={0x28, 0x0, 0x1ff, {{0x0, 0x5, 0x2, 0xffffffffffffffff}}}, &(0x7f00000004c0)={0x60, 0x0, 0x0, {{0xe5, 0x2, 0x100000000, 0x0, 0xae, 0x6, 0x2}}}, &(0x7f00000005c0)={0x18, 0x0, 0x0, {0x98}}, &(0x7f0000000600)={0x28, 0x0, 0x8, {'system.posix_acl_access\x00'}}, &(0x7f0000000640)={0x20, 0x0, 0x7376a6c2, {0x0, 0x4}}, &(0x7f0000000680)={0x78, 0x0, 0xc8, {0x808, 0x10001, 0x0, {0x1, 0x3, 0x0, 0x8001, 0x9ce6, 0x1, 0x80000001, 0xc7, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0xfffffffa, 0x4}}}, &(0x7f0000000940)={0x90, 0x0, 0x45a4, {0x5, 0x3, 0x4, 0x7, 0x3, 0x4, {0x3, 0x0, 0x4, 0x9, 0x0, 0xb0f, 0x6, 0x81, 0x5, 0x1000, 0x0, 0x0, r6, 0x6, 0xfa6}}}, 0x0, &(0x7f0000002e00)={0x148, 0xffffffffffffffda, 0x5, [{{0x5, 0x1, 0x9, 0x5, 0x8, 0x400, {0x0, 0x57f, 0xdd6, 0x0, 0xf8, 0x8001, 0x0, 0xfffffffc, 0xf25, 0x8000, 0x0, r7, r2, 0x7, 0xfffffff8}}, {0x2, 0x0, 0x1, 0xfffffff9, '^'}}, {{0x2, 0x1, 0x0, 0x8, 0xffff, 0x8, {0x5, 0x82, 0xfa0c, 0x0, 0x7fffffff, 0x65, 0x0, 0x0, 0x0, 0xc000, 0x2, r8, r5, 0x1, 0x3}}, {0x5, 0x0, 0x0, 0x8}}]}, 0x0, &(0x7f0000005140)={0x20, 0x0, 0x8000000000976, {0x80000001, 0x0, 0x4, 0x6}}}) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, r1}, {0x2, 0x4, r1}], {0x4, 0x6}, [{0x8, 0x0, r2}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x44, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000003c0)=@v2={0x2, @aes128, 0x0, [], @auto="8a00b98e09865c57122b90211d911377"}) 07:48:51 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 07:48:51 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:48:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6004, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='udf\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:48:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000800)={0xd, 0x10, 0xfa00, {0x0}}, 0x18) [ 213.082972][ T9974] loop1: detected capacity change from 4096 to 0 07:48:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2) openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x40600, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x76, "0e8b4c0db036224274356181634027c680d59d1a5bf889fb17f1a499d13cf43356140921ddc1281238e77632273e3afbc9fae669861a951520900179bb94b8b169dd59f1d78e38bc941299cdab9d11dcc6b03b6831ecc3db563980f74bebf2897f1b7ba95fc649b13efedf710e2da5301623680f75ce"}, &(0x7f0000000200)=0x7e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket$inet6(0xa, 0x8000080003, 0x800000000000005) r2 = socket(0x10, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 213.156081][ T9974] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 213.174539][ T2193] blk_update_request: I/O error, dev loop11, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.187950][ T2193] blk_update_request: I/O error, dev loop11, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.196062][ C0] hrtimer: interrupt took 63581 ns [ 213.199328][ T9982] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 213.214934][ T2193] blk_update_request: I/O error, dev loop11, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.230970][ T9982] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 213.241611][ T9982] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 213.249370][ T9982] UDF-fs: Scanning with blocksize 512 failed [ 213.256169][ T2193] blk_update_request: I/O error, dev loop11, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.267880][ T2193] blk_update_request: I/O error, dev loop11, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.279179][ T9982] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 213.291343][ T2193] blk_update_request: I/O error, dev loop11, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.302721][ T9982] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 213.313123][ T9982] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 213.320876][ T9982] UDF-fs: Scanning with blocksize 1024 failed [ 213.327566][ T2193] blk_update_request: I/O error, dev loop11, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.339723][ T2193] blk_update_request: I/O error, dev loop11, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.351198][ T9982] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 213.361183][ T2193] blk_update_request: I/O error, dev loop11, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.372555][ T9982] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 213.382602][ T9982] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 213.390342][ T9982] UDF-fs: Scanning with blocksize 2048 failed 07:48:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000001680)={0x0, 0x0, 0x1e, 0x0, 0xa8, &(0x7f0000001280)="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"}) 07:48:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000000000000e10000000000000000000000000000fe"]) 07:48:51 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r4) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) statx(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x400, 0x4, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000700)={0x0, 0xfb, 0x48, 0x5, 0xf1, "4b3b8f12f9c841f6e6942a374a92e5d3", "5eeba314ffe6e1345f5d3e55646cce3ac447981465787a0c03fd7b74e2abd20771571ceee7a1adbd1647184855396842d775ca"}, 0x48, 0x2) statx(r3, 0x0, 0x0, 0x0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, &(0x7f0000002fc0)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000b40)="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", 0x2000, &(0x7f0000005180)={&(0x7f0000000180)={0x50, 0x0, 0x20ad, {0x7, 0x20, 0x0, 0x800018, 0xfff7, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x4}}, &(0x7f0000000280)={0x18, 0x0, 0x7ff, {0x80000000}}, &(0x7f0000000400)={0x18, 0x0, 0x1}, &(0x7f0000000440)={0x18, 0x0, 0x7f}, &(0x7f0000000480)={0x28, 0x0, 0x1ff, {{0x0, 0x5, 0x2, 0xffffffffffffffff}}}, &(0x7f00000004c0)={0x60, 0x0, 0x0, {{0xe5, 0x2, 0x100000000, 0x0, 0xae, 0x6, 0x2}}}, &(0x7f00000005c0)={0x18, 0x0, 0x0, {0x98}}, &(0x7f0000000600)={0x28, 0x0, 0x8, {'system.posix_acl_access\x00'}}, &(0x7f0000000640)={0x20, 0x0, 0x7376a6c2, {0x0, 0x4}}, &(0x7f0000000680)={0x78, 0x0, 0xc8, {0x808, 0x10001, 0x0, {0x1, 0x3, 0x0, 0x8001, 0x9ce6, 0x1, 0x80000001, 0xc7, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0xfffffffa, 0x4}}}, &(0x7f0000000940)={0x90, 0x0, 0x45a4, {0x5, 0x3, 0x4, 0x7, 0x3, 0x4, {0x3, 0x0, 0x4, 0x9, 0x0, 0xb0f, 0x6, 0x81, 0x5, 0x1000, 0x0, 0x0, r6, 0x6, 0xfa6}}}, 0x0, &(0x7f0000002e00)={0x148, 0xffffffffffffffda, 0x5, [{{0x5, 0x1, 0x9, 0x5, 0x8, 0x400, {0x0, 0x57f, 0xdd6, 0x0, 0xf8, 0x8001, 0x0, 0xfffffffc, 0xf25, 0x8000, 0x0, r7, r2, 0x7, 0xfffffff8}}, {0x2, 0x0, 0x1, 0xfffffff9, '^'}}, {{0x2, 0x1, 0x0, 0x8, 0xffff, 0x8, {0x5, 0x82, 0xfa0c, 0x0, 0x7fffffff, 0x65, 0x0, 0x0, 0x0, 0xc000, 0x2, r8, r5, 0x1, 0x3}}, {0x5, 0x0, 0x0, 0x8}}]}, 0x0, &(0x7f0000005140)={0x20, 0x0, 0x8000000000976, {0x80000001, 0x0, 0x4, 0x6}}}) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, r1}, {0x2, 0x4, r1}], {0x4, 0x6}, [{0x8, 0x0, r2}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x44, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000003c0)=@v2={0x2, @aes128, 0x0, [], @auto="8a00b98e09865c57122b90211d911377"}) [ 213.397981][ T2193] blk_update_request: I/O error, dev loop11, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 213.409646][ T9982] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=256, location=256 [ 213.419663][ T9982] UDF-fs: error (device loop11): udf_read_tagged: read failed, block=512, location=512 [ 213.429421][ T9982] UDF-fs: warning (device loop11): udf_load_vrs: No anchor found [ 213.437935][ T9982] UDF-fs: Scanning with blocksize 4096 failed [ 213.444141][ T9982] UDF-fs: warning (device loop11): udf_fill_super: No partition found (1) 07:48:51 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) 07:48:51 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0xe4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:48:51 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 213.736137][T10009] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 213.755108][T10000] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 213.770214][ T31] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65380 sclass=netlink_tcpdiag_socket pid=31 comm=kworker/1:1 [ 213.793930][T10000] device team_slave_0 entered promiscuous mode [ 213.800538][T10000] device team_slave_1 entered promiscuous mode [ 213.853716][ T9749] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65380 sclass=netlink_tcpdiag_socket pid=9749 comm=kworker/1:3 [ 213.916824][T10000] device macsec1 entered promiscuous mode 07:48:51 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "f2bee6", 0x0, 0x0, 0x0, @dev, @remote, [@dstopts={0x6c}], "b8f87452160bcd26"}}}}}}}, 0x0) [ 213.979020][T10000] device team0 entered promiscuous mode 07:48:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) [ 214.027818][T10031] loop1: detected capacity change from 4096 to 0 [ 214.131628][T10031] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:48:52 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 214.204409][T10000] device team0 left promiscuous mode [ 214.210536][T10000] device team_slave_0 left promiscuous mode [ 214.216558][T10000] device team_slave_1 left promiscuous mode 07:48:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x560c, 0x0) 07:48:52 executing program 2: unshare(0x20000400) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c04, 0xffffffffffffffff) [ 215.158527][T10057] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 215.199473][T10057] device team_slave_0 entered promiscuous mode [ 215.205775][T10057] device team_slave_1 entered promiscuous mode [ 215.227537][T10057] device macsec1 entered promiscuous mode [ 215.234349][T10057] device team0 entered promiscuous mode [ 215.244870][T10057] device team0 left promiscuous mode [ 215.250768][T10057] device team_slave_0 left promiscuous mode [ 215.256799][T10057] device team_slave_1 left promiscuous mode 07:48:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) listen(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 07:48:53 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0xe4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:48:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:48:53 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0xe4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:48:53 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:48:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x24}}, 0x0) 07:48:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:48:53 executing program 2: setreuid(0xee01, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f00000000c0), &(0x7f0000000040)) setreuid(0xee01, r0) r1 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r1, 0x1, &(0x7f00000022c0)={{0x1, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:48:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000480)={{r0}, "ddab48834332a186ede5afb30a012d231aadf26c2517b34d347e4fc939fe198d24c27a35d42f2676647c35b6c80fbaf037e05da2892b49127e2ef3a4fac81083eb7247f211b023d65b7ce0d10bc80d0bc43f44586d2c65e7eff92ad8515dce611b91e2ad34d3fce1b8fb249169fe513d56b83e2afb02f957605179f4045754d4ba50abb852e59f32d32d68a8e33b2815d03223796f0c523238ca3d5daccdfa966c7fe7064a925f4a73ea18a1ae9e0b91df2be9311f2ed8dfbaa186d7f700eab9e515db18f4ba42a54188983589656c157dbf9a7c42b6a31fc63af14d5cf423e1cda788880bb121f51e34c8437af8c375dc9ad266d53617ab62279b19854aaef2f5d6b890d80997625eacd4d03f03c9a2480682b7d2540294eff1bb922a03bbc3af8f6ac2ac7d73318eae6e2e335e85cd85338828210555544c910d5147db592468e3dd8cf8a98fc3a1607749f0cd7ee892b47c960963ca851cd915eebb7fb9cfb7a9fe4e7431852d7f7c8fc1089af4183b3e391d15a7e67daff318ae566b5cb657c4dcb2cab756a8d9cc9ed9db5315da93d8b4032be97f397b2f384e7b17c427ff5ac1a12338bbc78c4b215eda7ae5542d1e11fe7635daf3035a9f327ab35f4641c3ffcd696bdc574369a93381165a99d80a45993a139e57a1f52ba1f4a514c6f16e1bd545410514c29ed315089f09a84d476df71600d8a677c95fca093561b7583a29c55559bab020e60891dbbc434e6c156d59229f923f786b830859218054fe57b13f890393a2d86da184ab0740f364e4902ee55bcfb346f23406369fb2962d843fb7dadf153e6811f084d5e58ba5891090d12ebbea4686edef77e174725c94da38c0c9abeab76bcc8c1fefe9a3d47da9152465277fb9abcf46c8bf212819dab5730d4c3b1e4afae4a9e0be105c9497b46665de14c9d4d7cd7099a1ecd7004ddacbc5b44fc0dbb65c0144178823886644b32ecd8820abc1b62372bca8db01e610cc45d1731692ef28eb0831cbf1b6ff80eefad062c23ca8bd5dae8bd6eb15ea84c3987fd94672850a9d0edd1dbae5f815e88be298733edefffb80e303367527344eb78a754b4b918f6a0e6914c740e2426b48f42d387551a6bdff92c6762964482e62136545d3c710a10d6dc536fe1498d3f4f62c225adccabbfe78cee80d9bed6d9be00650eee80e35aefefa148e30ffea15eef28b7766042b76ce83d8817c42a069dac61d49f35bbe2e7bab17ba6216920a14cb3fd9a9265fb722abac5363e76bc2a1d8590e681afd7a2744eead4c63dd9513a28f6adc0735f1bb1734c47775405f0f6ed76b354e1661661fd469b5c970d5297ed4dcb4cb4abdc3d058da326592276053b59f2851782c0cb1c1163f1f2de1edb7f0c58507d641748e82487adb32b9b2260b9c0947963901a1b17eee9e88ee82ff13c1a1bd591826a144ba40b9b60cc49d600089ff5ed6fac85864943933c4ed64684ea630c2e5c1c95b0904e20fd5b4d0857bdefbd93f16ec5f4e34aae26875b2bce7c9f2b295b2828b286d2f6e1935fc41e4f8afe0c39d8177365408e5839cb8acc8b848d93fe45fb16dc959c5406ea9a2ab5d6e96063212d14496e99bc3096d0696b57664174ffb00151214561c0da76d18474aaa0abe639e1137f316501d718ca0019c203419dada1c318c1ab87428e0f87bcd8b0ad647bcbdd408466f1afab45d5824c6f8d5d87b6844ee893980133640a841ea39a667a4d5834889f84fe00c616e6e19384d34ca9cccb32d7a1d0b02eaa92fe79451d0221afce14110cd7cfbe36979e03725d8a1fe58b9643d3d42dac91da30170a14a2aabfff3e88494e44921b7ad721a7fd5ca3e74607f043704f757769139f3b0b37f5a89f2dde038760d2d383ca9651501024ad3f7426142bb2442f166018fb26d67843d55ba50b1a93a1fe4f42fc3c7d4f79f6aa3c06ff8e7033e5722564254aca094af34a2b96ea61ef4521b6e28cca83b358dc44bae284e41cda65684d1dd86f914aee6084c4830024ae2024823d9a6703afea48ff6566e6074ae364b1f2e2e690b1b1ca109ab00a047fca6435a8daec838ff757121353843a7b9165241a4ec93de7ed6f89e05c0ecdf6707f80de453ba07bdef0a2ad1a8ee747b6ce9417d3ce217ffaa48401cad76def1df21a3ac8695998f3d40517fa4e730327fda4657f94257c7c98e8ebb121f8f946760c540fa245c10911a48d74a8371722fd97ecb40ec0a5da1426dbb28ca7d5f4dd3ad8133fbfa36bbab8f0744121674ce75ab06c77ff0e95ce5c560557dc6ff4a7f2831f728a73ef3617fee11a9c41f42ca2a8c1f388cd99d67aed46135a96e1908180bafb5a476bf0a568af322fdf02c5b84152cf76fdf6f2dc161e5350ac059ec375469ae66441c003e488915faf9c2c6e6a451dcc543e3282cae033618bd8875307fe09b3264e15d0fb24eacfeb592ad766c5ff35f229b387a8e3bcef81e1d2ea23da402a6f2d4f3064673d9332a1212b7708364f1fbd33f289b5d48f0119ca0021b585814a31a63bd68fda5f2ab7de9f8ea684469a1d5ac5b4c34024054f878b01fd362864551030fa1f252c7d17ea1062ce5cfa8a5998a6928e4acf2e08c6827b396dcb8bd8b1b6079bd1274ad47e2247da34df8db78cc780c02277b9055069b83a8c5d8aa4d9923073b1e9a6a01bb21725ca2279a2678f66337336071915c4900565eacec58a29fb2ccb9ac3ba70db9cb8b093e96539f42cd97215a399a9170861776cb6622d16f7d86272770c2e89fa4bbedecbcff6cb2e782a9f9ef29868dbb9bf1476804522113b2428e3b13cacadc1f744b67079acbb6d143fe1923bb7a1ea79580236e4961c9cf09754fa3ef0b2937b9b08cfb213b3648bdbb367335eb5de0be62968bc99697fbd2f7265dbcce318563743045230ebe0844a299efd777a7b3a044df13f7e29490dbbb57a73a1c9db3b1e05d3eef09d08ed1bacfc98c855ae7ed8c98b0c45b111759285ec9cde56496addb6305cb380def9c0453cfea8eab123ddc351cc94b1cf3325afb6b9c5d95c5008da239db553626cbb301cac6fb1b97b9b3b9b56f4f41e7a9a6904b10288aec60bc4e2fc55ec87d4a18f90e558eecc68540fa41e2a786dfae9629af45983806075f274ce832c5fb4c2772f0ea1a96cd632cdf1e7e5bc49046c93bba5412adf327cae5d0b22782495cb1a8432bd67992c3ea0b715e24bfd8ce332b74a8d0a6161775f05130ab46ffdacace3bda4374d89efecc8d3969c54b42b67efc59d93d3aa50145bfb7789ace138f7f9c8e3baeccb7c8558d55d65c6a07fa34476544d69a12c2df178e851e6288fad9854977c19f59a4b55045357ca9c2fccce181fc09bed8e85fd7d85fb95a076bc5fecce93ebdaa51f5c6c33436b3e248823cc7d5f6ef7cdeb2e27715801f348752731cbb30f74c46dfa6487d4789ee9c32a3d1f3e0eb405e4d431e9833eed98932f972c4be66a51d476a8f3e1cdbf1f760dc33d2313abe60b8c7baefa9ae5b3feb2f4bc940fddfb2adc070f06de395b7282d125d7639f4fe535715e293f7f1b85b980354680ca01423886f65f33cf69759b5fcf66183d0593eabb42bbce03208cebde52fe71de17e98c2c0ae316e264b8cb7db7fff62c45bfd393f20ec6f4532e0048a15752e820e0598e0cb2adc5c4fa24a676b5a23181fd0f0590ba8a069201eefc184eb6b1b36312978575527d8d89ec89173af7b50e69fd68c7c7e3965f86f01cddeddc8206f74296e705b8c512ec881cdfd6ea132da9619d4813d7a557b375ab36e8897335bf2a9c50ba55cda8b2e8d90b96fe2d8aa84ceaf190c1943bd66be292bdacd77d80e119f30af8d16385200ded75a6c41082313a29d2eb8df44c64a6adfe56e16f47d8113d6e2dc0857aa878de08f408b81eb8815a61739979781ee292df52fedaeb3c2a756c93c9e82036cc18d40c9c8ee44e9e637e23e55efa6ae44e8bce6c3cb9b21523a0a6a765cb813551d35ef7c08cb80f485a97d95983b77d1724c628ea4797c9503b1333981ec341738089df867deb8bf6315868d0592ce20e0fd1e0e23912e1519e376d49495c7c0689a03e00c8761d4bf5630f2a714780b064b4d791d73d83f52c8c0f0e4f5c9db0a1983c9662f2ca1083e6f1cd1cb56bd7cca266a8768ebf031eb447589c29c9e89099b5a1273802fe36e2e56b31178055159c9868dfbca042bc2ce150f9fe7bb32eab3b6d7b0e771598bb7f8db361fea1c9404bd36cfe747d850100062808e2061ce624dc9d7f49793f617635bcbc642bed8dc866a2734065d2f05d5c93a53e10919368d3af2d25adb44a3c5d07b763080f4e6e70f58d4280212d336b5cbda8176227b477b925510fbe866a9618c03dc951b14a229c93b7062693e35bdc64ed548ac4160e1fc8e5e28fba3eb941aef887f44a9b21cef4d1db3a00b1ee6ba8ec48163ce784cce4559d1f9167fa2527bf6a8857c8178ce480f052d7d7b7e5eeff70b6810a87757b3f82cc10df2d0e880de51389b91cffe10f7cce59bbebf1b32c2189fe2453a78c2f798d15565937983208af525d28b3bebd8850b4707f57ca2ebb4cca9af25648846826427c784106cc699fa0a232b011e57cce5dde6c05d041c58bec7df5350a4688553a58c38bc34fca8f802be3f739c003defd0a291e85b80b2a0b0860b38d74d127672c33b88637fbbd7910e9c4c91020a685bdb18d15a4d8aec35ef0b22fb7156baf217fc0036b967e4396fc5fda52cf3d7f1bd54e919e46bd6a6968db2dfe2879b00d6b6acef7ccb7799ef14a4a3e528649925ee00db7dc9490c98f705d68500f1f5fbc594ff7780682699136d2080643c707337b5a7992c9801844cf8c2cdb883c316b7f62f61436df7b422f3ecb6aa5ffb8ede0500b8e7ef31036f87be730c5372a0508d3c13bf36ad06d6688ddbdb0fa5eafa5b3aebbb8dd53159ec10ab2eb5fdee1b6d88a8370146c623fda4da0e43540bbd4dec76df1cc4715257a327953c02aeb2171a80e67f294e483f40d554c9c92f4ed45bbe0644531531c0a2806f6c4684b40aeeadd97b263e82d53d020fe08c8262224396696f8e68bf83bdeb8dc261371237bb77e28fa96cbef26ad4c267bb55988b209788c9320346b99539220a3b4c881b2cd7bc475d10bec1b83c118d70ca110a8ef9950105d4e1e6fe7f2acb2a69a165315b71af301cf1cb2dd898d327abc7a015759afbb0a22c697d1c69cae6d2ff3b923db4413a2b4e88692536f7b880dc05cb770d85ced9b0b05214b14d4a8fa8ce8e80fd90a14ef3bda572141771595bdf51be778daef9d41cc15ed5f18e483c7651e271370f4e00a1fb15d8ac307c4c0a64931147aabd1dd6f6d09c1b3625f43d2c3daf7bae9370624f6f0c30fac1cae5d93220c9c463c70a36d8a7a92e5ca9d2f5e6b32b16de511d98288cb6733b0057f5a27a832b4ca20a1bc06637a81093cee9dc917492b96adeda8ad16ba8219416541436a96ffdbc625bef2768f3f412cd88c9908a877276e3bad228f3adcc35e49bde786dce6849950ecab38450ac5275894ad02610a12173e909e885a6433bfbb2bc48a79e3b3fec3d84938beb24abfd5a7d59d46b759fd29670f45a883abb181ffe145bd7c7de2d6af0c037cd6e2dcb8197efa774e37d54967a784a733990844c57c90a289953c943a564091337ed5a57d2279e27c266f59c259b4564c6fde40f7e7a73bc5c46c36fb4989bc2e7727c6ca80108fbccb00a8ca12f97aa152af4f6132de17f1e1b2ed65cc27fd14b4e"}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x44) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mount$bpf(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}, {@mode={'mode'}}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:48:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @broadcast}}) 07:48:54 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:48:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:48:54 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:48:54 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0xe4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:48:54 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:48:54 executing program 1: mlockall(0x3) r0 = memfd_create(&(0x7f0000000040)='\x15\xf7^\xd9\x12\x0f\xbd+\xa7-\xfa%\x98\xc6\x8a-T`\xf3-\xa9>\b\xe9p\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xb8,\x91\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xe2+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xbd\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae\x91|:\xd1~\xa5\xa9\x14\xb2\xc9E<\xef\xe2\x10\x8d\xd6\x00E\'\xca\x9d\x82\xff\x0e\x16K\xa7\xa8.\x12\xee\xd3K0\x13\xabS@\x81\xfe\x8f\x1e\xeb;u_\xc2\x99b\xf9\xd0a\xd6\x97\n8\xfd\xf5C%B\x8aq\x8d?~\x03p\xcf\xcd', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x13, r0, 0x0) 07:48:54 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:48:55 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:48:55 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 220.282849][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 221.736824][T10125] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.745464][T10125] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.220566][T10125] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.680992][T10125] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 230.863263][T10125] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.872529][T10125] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.883328][T10125] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.892421][T10125] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.188453][T10126] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.207680][T10126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.227451][T10126] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.252464][T10126] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 232.282122][T10161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.291732][T10161] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 232.315503][T10163] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.334523][T10163] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:49:10 executing program 0: unshare(0x2000200) unshare(0x100) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 07:49:10 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:49:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 07:49:10 executing program 1: write(0xffffffffffffffff, &(0x7f00000001c0)="aca162cbc2d6392a442cee6f9f0a824659ceb40b8be4d9ff695b6f10f7fff11a4a2c5156f5", 0x25) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000011010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 07:49:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) [ 232.459241][T10192] loop2: detected capacity change from 1051 to 0 [ 232.489843][T10194] loop1: detected capacity change from 131456 to 0 [ 232.496580][ T35] audit: type=1400 audit(1613634550.486:10): avc: denied { sys_admin } for pid=10198 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 232.522618][T10192] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 07:49:10 executing program 5: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:49:10 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000001c0)=0x4) [ 232.600399][T10194] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 232.632460][T10192] EXT4-fs (loop2): orphan cleanup on readonly fs 07:49:10 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 232.646552][T10192] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 232.655397][T10194] ext4 filesystem being mounted at /root/syzkaller-testdir168349536/syzkaller.b9px6w/11/file0 supports timestamps until 2038 (0x7fffffff) [ 232.689243][T10192] EXT4-fs error (device loop2): ext4_free_inode:282: comm syz-executor.2: reserved or nonexistent inode 3 07:49:10 executing program 1: syz_mount_image$iso9660(&(0x7f0000000980)='iso9660\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000001040)={[{@cruft='cruft'}, {@mode={'mode'}}]}) [ 232.704583][T10192] EXT4-fs warning (device loop2): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 232.718814][T10192] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 232.725473][T10192] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 232.739506][T10202] IPVS: ftp: loaded support on port[0] = 21 07:49:10 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2000000088) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:49:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="8081", 0x2, 0x1600}], 0x81, &(0x7f0000000180)) [ 233.275944][T10255] loop2: detected capacity change from 1051 to 0 [ 233.306471][T10255] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 233.330467][T10255] EXT4-fs (loop2): orphan cleanup on readonly fs [ 233.343290][T10255] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 233.357588][T10255] EXT4-fs error (device loop2): ext4_free_inode:282: comm syz-executor.2: reserved or nonexistent inode 3 [ 233.370788][T10255] EXT4-fs warning (device loop2): ext4_enable_quotas:6430: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 233.386603][T10255] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 233.394772][T10255] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 233.855443][T10271] IPVS: ftp: loaded support on port[0] = 21 07:49:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001c80)={r3, 0x0, 0xad, 0x0, &(0x7f0000000ac0)="837b7d4edb54ebe2d453d730b31ef003f682aa805feca3e6a2a8aff298277122e9eff05c14d42a81e078fea2299787172884d8d8f6d4a9e2da99dbce79ed1e3c0a40a8af8b889451e37cc7c21f275316072d7190fc3ee7548d2e847cf94b1c67a63731ee5f4bf94f883affec17a436719a2a2323f8512c56a3a4da39380e908d0f19297562f6dcb4521fa4e997d3aa27d7877d87f37ba71491cf4c6089336e53dc6a0fa132399528a8efee0c8b", &(0x7f0000000140), 0x7f, 0x0, 0xef8, 0xc2, &(0x7f0000000b80)="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", &(0x7f0000001b80)="013688c19cf71f45a87c6e1727a6c92f80f31ef6ac80b7b2078c9deaa6c25b96763c7e4958d90c3c42b907fb62dd9863820538fead567fb7171cf188f335b2893dee394b92b85d5ec361096d9f50f3c46865e7b30e5dcdbeacfa5eb7ec39cd846610c1e372424cf6b557e165075cb8acd716959254d363fc7678c25eb6a91de8ad2d00d46034b78e93e81db8870e249975ee151937a30fff304c3aa6719de052a890b3c62c3781e040e6142d7e471cdea74f0b48f15319b36b61cc190b90cb20eb4a", 0x0, 0x57d}, 0x48) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket(0x10, 0x803, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x401070cd, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000001ec0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001d00)={0x14, 0x0, 0x400, 0x70bd25, 0x25dfdbfe}, 0x14}}, 0x0) epoll_create(0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x5) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110700001500000000000800000008000300", @ANYRES32=r4, @ANYBLOB="08000600", @ANYRES32=r7], 0x24}}, 0x0) 07:49:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000480)=ANY=[]) 07:49:12 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2000000088) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:49:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x128, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @local, [], [], 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:tzdata_exec_t:s0\x00'}}}, {{@ipv6={@empty, @ipv4={[], [], @multicast1}, [], [], 'veth0_macvtap\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 07:49:12 executing program 0: unshare(0x2000200) unshare(0x100) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 07:49:12 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0xff00, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000180), 0x0}) 07:49:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:12 executing program 5: r0 = socket$inet(0x2, 0x0, 0x2000000088) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) [ 234.253565][T10309] IPVS: ftp: loaded support on port[0] = 21 07:49:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getpgrp(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f", 0x54}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r4, 0x11) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2, 0x1, 0x85, 0x8f, 0x0, 0x0, 0x242, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x9, 0x8001}, 0x403, 0x4, 0x1, 0x9, 0x18, 0x7ff}, 0xffffffffffffffff, 0x9, r4, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000680), 0x24, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:49:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:12 executing program 2: r0 = socket(0x2, 0x3, 0x6) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) 07:49:12 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) [ 234.720117][T10358] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 07:49:12 executing program 2: socket$inet(0x2b, 0x801, 0x20000) 07:49:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 234.835351][T10367] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:49:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x200, 0x0) sendmsg$xdp(r1, &(0x7f0000000900)={&(0x7f0000000200)={0x2c, 0x9, 0x0, 0x1e}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000940)="1345d676f2ae164b7cd7be09695c5c0399718609e7385af9855fdf0d43cae7e357abb9eba380a3ead1d16ad3813744b0dbc51980964a184300a7e76978c6297dcc2d4c9b529590ef2f85708d22e764132cd94f0ff88bf5038e0b301f7f82b8b102eb7194de65400dfe06e26fc64a555a38eff80b65ec043abc3cd227a542ef12cb450b247f68ef192aef267ff60aa75873004be4892944039a8cb533c78c9f2edb23fd702464c4145c161f4fc0e43eccdddbb40c4607fca7e1ecb4b4a60d704519b81713f5c0213e42c7c5d3a8c7fd94bb9a", 0x5f}, {&(0x7f00000002c0)="569271d5babfa8bb5f75318375144d8f9f637ce561b4d58d0fa7b241791de2ebe49209d2b77593da45fb78155aee7dcddfbac93e584e81174e3256e4e91a39d41a80f15cd31199dbe84f80b9d6a22b90c52c8e4aeae09247752ab9e67872d868ec4cb7961b47aa892124b724f7339e35e6cef60a5eed09b983aea9ee829861c6b6230c765021e86046f27844ea30492bcd58fbfa6b1c21a61452c4aeb220f8d6612eabc92db9aeac52c31af46fe5ca531acf8030da9eb6bbb894ee629abd671d2f", 0xc1}, {&(0x7f0000000700)="c5cd53c382870e5ab6779a761357422ac9fe3b653be4100ad1281be8167b1db21e188cbd726443dd9e8de0124d7b7dcd33a62071cca662b292a9168dd888e9ddc1ea3ed0231bcfb4fb5a19c5a56a67900e1ab6aa874205d900822ab7c72334b77bf9d297e7cf677fe90d8f1ec719dcaaf330777ef2ff5f04f8da188c2962fd8028f227d93b42dabbcd101a2beb93fb9c47073fce61dcdf107fedaf87332dab224bfa5596bfad09", 0x108}, {&(0x7f00000003c0)="6a4ea73034fc01041f4595e9acf3f1f96b5190f996aa8a4d9dd1e3d853b8edd0286e206e72f98aa4809f987019835466457ac928156b5142b3194ab314425b5f9f52bf4508b6c59b439f5c381e", 0x4d}, {&(0x7f00000007c0)="fe70d6d37cc6038d834efdf2691c52e0564d38a267f62b947a2ec5fddd948a7df9a598c02f609b02324a7e201a19dd14b1cb0e57d164c3238240149909963db2d2b78940299319af7dde7b3602beb62c1a9d97c0c044d747491ede66e6b697bcd488b149ea0a7be0eb217d087a4989db4743385e6d4cfa7ba1ba01609690fcb53adbb91aae6c9922b5e70c", 0x8b}], 0x5, 0x0, 0x0, 0x80}, 0x5eab0cd45d1bdbc4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000d00)={'syztnl2\x00', &(0x7f0000000cc0)={'gretap0\x00', 0x0, 0x700, 0x8001, 0x7, 0x3ff, {{0x6, 0x4, 0x0, 0x32, 0x18, 0x68, 0x0, 0x3f, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@noop]}}}}}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000f00)={&(0x7f0000000bc0), 0xc, &(0x7f0000000ec0)={&(0x7f0000000d40)={0x158, 0x13, 0x700, 0x70bd27, 0x25dfdbfc, {0x1, 0x0, 0x1, 0x5, {0x4e24, 0x4e22, [0x401, 0x7, 0x7, 0x3], [0x4, 0xfffffff8, 0xec, 0x9], r2, [0x2, 0x7]}, 0x9, 0x800}, [@INET_DIAG_REQ_BYTECODE={0xe4, 0x1, "05fa9dfc9d961040d966f99af43a5cad9f61ba3714d6217cb5dccd85d8e897db4359e6b9c581b68577a7905a2e6bc15926d81f49f2f5fb88587494babd4670d00707bd1d4e4d4844230fec6bb0316bf46c185adf62229c93114e8b0c78144749b847c52f163e8c1f0607d55f019d696eda8619c1ea5bbe06a9381f589d7fb6cfa378506d34dfe860728603a4527c4e8b3f19b9eff48d6dfcbd2a3a58acc8ec987aa7d3fbc79e202bae17b4ee64f0e9003caa7b0973beaa314650685cd1bd08d3960fd5107d54ae354232751f612a5b4c5607260bd232e3cd861bb8b19168aadc"}, @INET_DIAG_REQ_BYTECODE={0x1f, 0x1, "59fa038ace49bb0eefba2e6b5b26176f03e7e7410101068a4327d1"}, @INET_DIAG_REQ_BYTECODE={0x6, 0x1, 'gB'}]}, 0x158}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c00), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x500d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffffc0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000040)) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_RX(r4, 0x29, 0x1a, 0x0, 0x45) socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r4, 0x6, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x45) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000240)={0x1, 0x70, 0x8, 0xf8, 0x4, 0x8, 0x0, 0xff, 0x4b040, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xbf14, 0x1, @perf_config_ext={0x1, 0x57b}, 0x8, 0xa5, 0x76ce1b6a, 0x7, 0x80000001, 0x401, 0xad}) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={&(0x7f0000000a40)=@in6={0xa, 0x4e23, 0xff, @mcast1, 0x7}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000a80)="ad28db7be6f09551c880ca019190990fb9902c7fa588cc494db0cad7f626e06588597f067dc2bfecc0c7306857bb3417525c92f53b1f92bda2e06b610aa763bbd0ca35ee8eca81f81a172af518d2", 0x4e}], 0x1, &(0x7f0000000b40)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0x30, 0x4000804}, 0x0) 07:49:12 executing program 5: socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:49:13 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x400c6615, 0x0) 07:49:13 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf, 0x20143, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 07:49:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:13 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x66, &(0x7f0000003bc0)=ANY=[], 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x1d1f, 0x4) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=""/120, 0x78}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)=""/11, 0xb}}], 0x2, 0x2, 0x0) 07:49:15 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32, @ANYRESDEC], 0x90}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 07:49:15 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:15 executing program 5: socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:49:15 executing program 2: r0 = openat$snapshot(0xffffff9c, &(0x7f0000001b00)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000001c40)) 07:49:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/45, 0x2d}], 0x1, 0x0, 0x0) 07:49:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x82422, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000140)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x7f000000, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 07:49:15 executing program 5: socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 07:49:15 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x34, 0x31, 0x31]}}}}]}) 07:49:15 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:15 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) [ 237.385400][T10443] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 07:49:15 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback=0xac1414aa, @local={0xac, 0x60}, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@broadcast}, {@multicast1}]}, @cipso={0x86, 0x11, 0x0, [{0x0, 0x2}, {0x0, 0x7, "358b3d1f10"}, {0x0, 0x2}]}]}}}}}}}, 0x0) [ 237.476818][T10446] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.527471][T10450] loop4: detected capacity change from 4096 to 0 [ 237.547379][T10450] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 237.560355][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 237.566702][T10451] tmpfs: Bad value for 'mpol' 07:49:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 237.582876][T10450] EXT4-fs error (device loop4): __ext4_new_inode:1067: comm syz-executor.4: reserved inode found cleared - inode=1 [ 237.601697][T10451] tmpfs: Bad value for 'mpol' 07:49:15 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='d']) 07:49:15 executing program 0: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) clone3(&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000001700)=""/107, 0x0}, 0x58) process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/4096, 0x1008}, {&(0x7f0000000000)=""/101}, {&(0x7f00000011c0)=""/85}, {&(0x7f0000000100)=""/118}], 0x367, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/63}], 0x275, 0x0) 07:49:15 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 07:49:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000001040)={{}, "67fc33141e5389b8a95aea9a26b8d9bcceac28188f71813a07afa55dcf89650ce2a8dd02fa7d0b200aaec79a27b66b7f2cf6a577d97472958b4560e0ef8ee710cd35795c1ca1761c4131088e18da1a4788a75a2ea06d82b93edbd745bf3089d47f84b160a0f0c1c95de0f15a1a59a166b6bd9a176f539ff3b6a8d4e99c41df31dc2d30457f8eb43152126dcab511b33feaf418497065f9b64f247b24225e3055e1c6be36096eab7e8d606502609caf8bb627d9adb98815e29ff403274c5e00e1632afc33f538661feeb91976b467a55c9cc0699e6a29c250e0062d39200dda9df8ace45e14a252406b8ebe8577df2d63bd16ab380b72c19e76b63606d952cc5d05f21cbf24a0ec44acbf6d02da85633bb80154a4e15d5aadb4d027fddcb4a4aa0ba7538781b43cad79a5043ae377a19625cf4e292f0d6576ccde548ef1bc82fb307b2cbfeebcb4ea7bf51ffaf168d3a5dab4ff3011975ce245b5db2dfdbc084bcc4e91fb9656fc10017aeda9f94e1e7c85fbfadd1164873949ff2a59921262fd3115ad9754f98457be567577c6804eb057142b3262024c45ca27c9fe5903932014d0c4f27a39b088db8ca53c6843123b02bfa1c86c6754ee3b5d4beb28b3ff50df1d0c9cffb4a673dddec1fea89fd872a4c59480a55d532e24e2b5574b3579dda526b8dbec0934fcf1a918cad4dcb3823c85a5f8898c89959eae9366793b0ffc48e4775ff0e15a93aebb6b23a8016995a11d2c310700000000000000b4b010e369f33645296d108208863e504b7a11ef2c860631aad82da6bc22988e7e1a9d122af461d33e75a8482526933362741472cf8d87859842e54ab478c29a14091b3aa20dc91e849b4f063c305001e6d678d6f8f466206d179103bfa7d7bc335e5a002563fef45b1c8492e7109a520ffe918ff4d68c870cc78f0f9d1f366505ad911be5d17147d4d81e8e76d2b5e2d8744a1cc86ffe655ffdf3ee64b3d1656df11891bfb31f41b82d30b1ce2cb86545c919b50d7afb4d8aee7be840acc85e3f87d0b5a0d50b130f5a8fa64191ac6a69ff7464d2bd6f2841e6bf83206dce3b2804319548fabbaf67350a17f504b0f30328c6c524219131e805c4fa88b2e3b781a8e2ccbf9d51216939d46113e961482b590dada3d291a06fecbdf08835bf5e5e26170a9c10e51bd3fd1998357aa80f6eac7e5b28d52c6c45ff141eff5c2d6c862fd11964ec4dac2685869109227b9c207744d33bf6b2ab7bde4804d6632b2db68b80847d4b7ce8d5aac50aa9c4e1ba34d5f480d0738c2d02c09250713c9e8b0f92f9c10b20967b43c0b10a05bc1a27ced9536bd0e50282df31bb64435200b29ee1bf176a596b94bc5b0df568515dcab38cba9030a540667ab0f9864b77a8c74bcabb12897674f666b392298edf8d3827cacb086d155b9f59cd0b90066efc1f893497b0ea62f16e9a0fc6a9367f3a3f3354e9c32717bb24457541f0d9a70279a6e231be91e68e79a2d84ab08b565a1b8791531ef67fbd67f843c941ad7da537b3d35bad7ea9a4e8ae9aa1ff933a11a8548f41096fa75d93b746c8e1214a7ea9c63fa0341d4ea093c3da6a7fd56defc47237901d206199df577c9de72f4d315aaec6723cdc188b61508a14b377a8c87aad0b847d27c00250812d41525fd5d1e71e743146caa3ab09b877046f01ff2304c94f93a52ebe280b6683c7572e31e913f6799903861d2f37f7949454e68917b8b70bd179d8ac4d5fcd9c3fec4d2ad24e8a4b4b95490838bb2257421e5105849485eaf72f3b70a91df93b13dc4634e9162c83ed697ab819e8f833fc0fe756dfd24ee12b172897cbffe6742b7c54476cf2722da635a2c0b7862017aeae308deb9554a0a9f013260fbb5d9c672d500e63a88aef34aaacf2090a704384ee646827081c68dd28986ca6f14e4af070a4b17589bcf7bce44a1144cee8d1d11d23129a1b75bd22017e50bc831088b2875a35faf341dee513895bdefe805812abc8d67bea864a73119dbfd217bef09f5125d99a86fcd551c10c542c10f3a19d8ccab7c90914a471f530d03d68b69d40ccb445ba1489fe6477a676bd4fed2b457e6566330e5ac0c20a710a9c360387b94e82715809917dfa43651d8e5d078db8b2ade07a448a29d65a2743ca44dbb8d386df020f8950a012c5088fdb7902fbbef30e01982d682c368b4a3acf844163c7b96af54c4724abacdfa4973558b977a5d1bcbbc21decf8791dde690c824132a1242327f49f277d2f887d4b4eda87650a7d88ef6831b41bf5a2a7cc7b3da1212de7dfd30337cfc59f5c62d79ffbdb1271072bc9f7ebcaacd163e6c3b72600a762b7ac9cb473662648785b9ad84dd72f7e3144c12e3dbc828b63b8c00eb15a2ed6bc4fb085158c85deae2346136258c85f47afb891e14fddf79c3fb51a6cb028bfec2c5d7aa373947adee5f44374f9d4bea165939c37b1702db1a8012484c129075e09c7b7be220e376ad2ecb7a7ba80af7a51d3f3854be4ddd0154d3c038f4e585b5db698f248fa2bd67d2b0d1ad781e791aeea699251a7ce43af1b8555130681dc2245f82dc1bc13bfa302f1db55bb3b7406cac2e887323bd5ed312b36e26864f2fb8f0a4c68378ec32616242ed98451d829a7bb7a891fac6bf8266907159a4150b1720695b5a184705bc1b473709e30153ebfa55219faddc8f32ed7866f068ec64f98bb691870e273249e49d83eae5593459732081410165c9f6b5535ea3e5ccf40a86ab92df12d3855c1ca7ff4df1d3b2577b9a17e69ad561aca3762ad493904f824414ed90bc242ad8384033d8246e2fec679ef609695f82fa17854fcab5b18d75f86dd159783b60c86ffa5dcd3d5cf3485b13d099620d529a50376985ad2d453eb59f05b9ca6ea24425d30a42cda221226bfad96b9f05ba7ba94c3b7174d9bd669fef390b51f75ba6c6a72805984e742565353ed83c785c93f39f5630f09bee65ed353668275a1f27b8f33c49a1a11d276d395763f92b607f15a00e7ad0a30f539310c1a9be5b4fad4a06c43d48e4f51499f6ec1eb2dcfaa2b45f6d638579b0b8a06c9fdc5d9815f288690fe14d84a8212b6a762928ec0dd30208b0be0d278bb3a375a86439894a8ee45dc9af4bbe5bfa8da1ed42393d404d0fe6ca022c6fd0e28af88671dc5104ebac512741f5165cdef0f0cfaaa6fa80565aa84aaa03af27fb33ae016a90ef19208ef4f837bdda0da069d4360a0fa3b771b385ad3b3902580b99b3ec3e744431b3d085c3ef8a1818ce5cda8cd5339e5a03fae0e596319077f8cca33411098d550ea2f8d9875b9b32f73a0b063be67c776def12c9c88b78eaef914766225ee997181e7f37612895b92dae41e3844538aef2f7e1e811cf577c76b681c8fa11510e2140b3281ce3fb91a5fcb82b3e9de95d08029b472c4b0b0954a77612bd5aad0d29c069bb112ad5e65cd728efc399bc6b38b5f68f96207d4da8c5e1edff055b5d7015ffa0f5cd3fc2076b4c07a32ae90bb11355b77dc446d57c53d8fc05993ef96b9446f0ad03804bcb47ac98244e5b83e2540351902e5a1fd8959287cdd1e93464f3de9320034808ab2bb4ef02d06ae5de83dd98edf4b1d4945bfc6348dd950fd419a2d39f0eeb59d395b19a7715e5e0d53a0b5a577fc99a6ce33a7b49095e6692442ec919f4617cef97c2bc9d709c876c93f2c38f38e9013b551b548e775744e7683cd007158eb1460371d0c00fb173f75f77f4d48e6dd47ebca40bbde2e77cc4d5f234b5c3f079e8719ffd67ffdbccb76d8c249cf6a152219525c37d25e99023bf3a90df7acf306e99d65e5f25a740f0b916aaabbd193bc3921d91072da8d4243be23031473da4aae21d55e72a65ca6320246a7198cc8355182ce5b60e6a8645b7d7830052c96b7f734ff7aed283d1adbaf1ba8626c438fc37e788f5cc645e1c5b63e4af24d67b3b331bbba0b9efbc466db48c90578efbac10d419188c1ae9ca3c5d8ce4ac50ac6236393efc762de21fbad3b5000edfddd4dc2c2376d81ad18d36615d4f7dcca89b5da2e5123389a4c14a9ed8ccb91c5ca08d992d5d8c99cd06619c2a816946896b1f8b1564322ec8f87d057819097d8a5af9efa0550c6175547d13677efca73c214949893f5c4ceb77b5bb8876463be9468bb5b106e554ea7fa03703802839989c3cab51b9f9ad477f3678f32c4855aed1b5f008ad38cccf6f7ff077c3416636da158591d63fccabcc1614040f88c3b46b3cab17773828971b2648315e6d3a72800d336b73af5b6298d0ff03de0b6c1e02e585fd425bdfad92177612d55c0d21102517ab12a227ad0412eafa051c628f412d211ac10c075fd2361eaa49d0298656f8187743f197cbfd2ff3cb513b71dd003b223ec82b7f897656bb80c8904aab1581644071d26c0d359098018b998da53e3de570b70b77fea89fedbedc04b1b778656c9bfdb8627850d3fa7a2f333ddad557c2c3e3093202e2ab409477045341200c9466c64afd36af6fc77ae74897041f5bc492828dc2ef3fa67ec57cd7c32b7109384321a36cc17e6273c64c693964fda79129d9013e94afbc067018ab09aba24386c8285ebcb41ee764d5063115d4f38e114384cdbc9171ce5ac9c7f002ac25fb3a031752f4eff4974ae5380fcf5c17a5d0b0916d3f7f11c371ce7e9d3bcab7e933d512f9acd066b8b211cfee87c0b33db62ec8cb865bd8f6531c4142c11d616e73083536c67a8ff6a0804316537e9e83edce85be87dd83d4b2f42e1a96e1404032d1015c0d1d44780131a78cd946d2fd0a5a1cd6208858998537266214c8e849f9962a96b7be5c6d2c7e166b006dc84c8e751818923ca4ae60df267fef90011e96bf4a10eb41bdc650409356d2381d4c300b3ed12c8a7d10bd16e8b3e13251c240d6c60c328429ce7f4b8e893463a90a3685dfcb6063231a8cf53f82e2a47488bcf56c07da2701a5242f799635649591f3ebd489d40131324ee3c1ad6d372e3d07409fc1a924572d46c11003e94937ebac30f86c3d74903b9adb1d61a85b98b3078aaa3ea4bea59ac6ae16d44c0d70b7e1e10ddfb90c4057308563362561d648df9c5e95675261fcfa62a504f72c5a1c75fa406dcdd190c837fefd7d88e38bd1ff617dd12110be82d8910f8a38a9d6c64d753ce109af34ba9ae69da4bde96beaa82cfc3483349b33939a4388e155e61954ba9231f689f46b07664e3ff16755e0c3d276afe49f5c9879b21aa84cefdb335d6eeab99a61a8795718d0edf1f7c9719ca1dd9aee521b051248b066591f604732f7e24e0adb14078d4b504040bcd91591830c5e43c1472d94bc287d5dc7fc475caffe9e0accd25239ab23dcd7557129f8ba26c1c0737108ad362c58b18c92e2df89ce52a0d8dac5f2c3a8d32f6a52703edde4653dbbd70401d73446c6960329ecd09bd8d3547abc0aef59107fee5107701a4fba93d7e3a52c36c6790b18efe79c545a1b36d910bcb6b252b7a12d17841f8d4d354dc278ebbd600ebcd990895c8280cead5042e43051472e3b54e0931a9b507ed9b16067f6dc5ad525757127120970f872906c2afe5fd4dd149642b4691199e168bc768094fb5a7ca1be9feb43bf4980fe8d78640f9c97dca1998d300e146ebaf7d6eee9a9bafea5aa24d4f4d3dba9880e1336fb904c38aad53f416959dd6d9e99fc5738308593b650be1909678abe4ce07ee86fb80cbb3c081d6ed692f6a6b0e9efc89322a2dd020604f4a1a135278b434c4d843e1f95ea0d8b134ed3c9900"}) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) [ 237.751816][T10450] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. 07:49:15 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:15 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 07:49:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 237.855967][T10468] ptrace attach of "/root/syz-executor.2"[8458] was attempted by " ÿÿÿÿ gü3S‰¸©Zêš&¸Ù¼Î¬(q:\x07¯¥]ωe\x0câ¨Ýú}\x0b \x0a®Çš'¶k,ö¥wÙtr•‹E`àïŽçÍ5y\x5c¡vA1ŽÚGˆ§Z. m‚¹>Û×E¿0‰Ô„±` ðÁÉ]àñZY¡f¶½šoSŸó¶¨ÔéœAß1Ü-0EŽ´1Rmʵ³?êôIpeù¶O${$\x22^0Uáƾ6\x09n«~`e`œ¯‹¶'Ù­¹ˆâŸô'L^ ác*ü3õ8fî¹v´g¥\x5cœÀižj)ÂPà-9 \x0dÚø¬ä^¢R@kŽ¾…wß-c½«8\x0brÁžv¶6ÙRÌ]ò¿$ ìD¬¿mÚ…c;¸T¤á]Z­´Ð'ýÜ´¤ª\x0b§S‡´<­y¥:ãw¡–%ÏN)/\x0devÌÞTŽñ¼‚û0{,¿î¼´ê{õúñhÓ¥Ú´ÿ0—\x5câEµÛ-ý¼KÌN‘û–Vüzí©ùN|…ûúÝd‡9Iÿ*Y’bý1­—Tù„W¾VuwÆ€N°W+2bLEÊ'ÉþY“ ÐÄòz9°ˆÛŒ¥PKzï,†1ªØ-¦¼\x22˜Ž~*ôaÓ>u¨H%&“3btrχ…˜BåJ´xš\x09\x1b:¢\x0dÉ„›O<0PæÖxÖøôf m‘¿§×¼3^Z %cþô[„’çšRþ‘ôÖŒ‡\x0cÇ6e­‘\x1båÑqGÔØŽvÒµâØtJÈoþe_ýóîd³Ñemñ‘¿³A¸-0±Î,¸eEɵ\x0dzûMŠî{è@¬È^?‡Ðµ Õ\x0bZ¦A‘¬jiÿtdÒ½o(A濃 mÎ;( 07:49:16 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:16 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffb000/0x1000)=nil}) 07:49:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:49:16 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x40000000}) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x1, 0x0, 0x0) [ 237.913004][T10468] ptrace attach of "/root/syz-executor.2"[8458] was attempted by " ÿÿÿÿ gü3S‰¸©Zêš&¸Ù¼Î¬(q:\x07¯¥]ωe\x0câ¨Ýú}\x0b \x0a®Çš'¶k,ö¥wÙtr•‹E`àïŽçÍ5y\x5c¡vA1ŽÚGˆ§Z. m‚¹>Û×E¿0‰Ô„±` ðÁÉ]àñZY¡f¶½šoSŸó¶¨ÔéœAß1Ü-0EŽ´1Rmʵ³?êôIpeù¶O${$\x22^0Uáƾ6\x09n«~`e`œ¯‹¶'Ù­¹ˆâŸô'L^ ác*ü3õ8fî¹v´g¥\x5cœÀižj)ÂPà-9 \x0dÚø¬ä^¢R@kŽ¾…wß-c½«8\x0brÁžv¶6ÙRÌ]ò¿$ ìD¬¿mÚ…c;¸T¤á]Z­´Ð'ýÜ´¤ª\x0b§S‡´<­y¥:ãw¡–%ÏN)/\x0devÌÞTŽñ¼‚û0{,¿î¼´ê{õúñhÓ¥Ú´ÿ0—\x5câEµÛ-ý¼KÌN‘û–Vüzí©ùN|…ûúÝd‡9Iÿ*Y’bý1­—Tù„W¾VuwÆ€N°W+2bLEÊ'ÉþY“ ÐÄòz9°ˆÛŒ¥PKzï,†1ªØ-¦¼\x22˜Ž~*ôaÓ>u¨H%&“3btrχ…˜BåJ´xš\x09\x1b:¢\x0dÉ„›O<0PæÖxÖøôf m‘¿§×¼3^Z %cþô[„’çšRþ‘ôÖŒ‡\x0cÇ6e­‘\x1båÑqGÔØŽvÒµâØtJÈoþe_ýóîd³Ñemñ‘¿³A¸-0±Î,¸eEɵ\x0dzûMŠî{è@¬È^?‡Ðµ Õ\x0bZ¦A‘¬jiÿtdÒ½o(A濃 mÎ;( [ 238.221170][T10492] loop4: detected capacity change from 4096 to 0 07:49:16 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 238.404864][T10492] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 238.474948][T10505] loop1: detected capacity change from 4096 to 0 07:49:16 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 07:49:16 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 238.593741][T10505] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:16 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) 07:49:16 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1], 0x38}}, 0x0) [ 238.786856][T10526] fs-verity: sha256 using implementation "sha256-avx2" [ 238.798621][T10530] loop0: detected capacity change from 64 to 0 [ 238.826047][T10530] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) 07:49:16 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) epoll_create(0x0) [ 238.937332][T10540] loop4: detected capacity change from 4096 to 0 [ 238.943975][T10530] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 07:49:17 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) 07:49:17 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 238.995060][T10530] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. [ 239.056474][T10540] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 239.061080][T10530] loop0: detected capacity change from 64 to 0 [ 239.099424][T10530] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 239.108737][T10530] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 239.121635][T10530] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 07:49:17 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:17 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 239.216671][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:49:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 239.307360][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:49:17 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 239.356442][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.380018][T10569] loop0: detected capacity change from 64 to 0 [ 239.401697][T10569] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 239.411060][T10569] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 239.424286][T10569] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 07:49:17 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 239.506534][T10578] loop4: detected capacity change from 4096 to 0 07:49:17 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 239.562078][T10578] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 239.579244][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.636254][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.645238][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:49:17 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) epoll_create(0x0) [ 239.803161][T10602] loop0: detected capacity change from 64 to 0 [ 239.821406][T10602] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 239.837582][T10578] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. 07:49:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r1], 0x38}}, 0x0) 07:49:17 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x3) 07:49:17 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:17 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') 07:49:17 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 239.936082][T10607] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.953362][T10607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.964420][T10607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:49:18 executing program 3: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000140)={0x9e0000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @string=0x0}}) [ 240.148787][T10619] loop0: detected capacity change from 64 to 0 07:49:18 executing program 3: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1082, 0x0, 0x8, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000100)=0x9, 0x4) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r1, r3, 0x0) perf_event_open(&(0x7f00000011c0)={0x0, 0x70, 0x7f, 0x1, 0x1f, 0x48, 0x0, 0x80, 0x0, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfc, 0x0, @perf_bp={&(0x7f0000001180), 0x5}, 0x2000, 0xffffffff, 0x3, 0x5, 0xeb, 0x80, 0x12}, 0xffffffffffffffff, 0x1, r2, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) clone(0x40000, &(0x7f0000001300)="558ac236c6854a94b26ea6667a13d3fb9eb575f07a8d1cfb44c6d983ec51c96413915520a8d41244c25aed77c75c9aa29497aa437f13eb50620ca17f3080aa06b6e10a539f6c", &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)="2a07e39a30d0451961a0711f37401210640871aa86aff453465262f742330ccbad90de2323c03bb9ebbbccbee3f7591356cea857c358155f7484fd83d19faa0bc8784bf958ce4cae69bd4f659dc1f76fe2e0218bb7dff27b646b430360c9bb65f7b2ca4c9557e4ba4f26812d25a139f5f6dbb4bc68b9094c1e8c6c1341f7194dd7") fcntl$setown(r3, 0x8, 0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) request_key(&(0x7f0000001240)='dns_resolver\x00', &(0x7f0000001280)={'syz', 0x2}, &(0x7f00000012c0)='\x00', r0) sendto$inet(r2, &(0x7f0000000140)="48e97a5b82bf9c6f74929f4724dd2d2df148f8727c6a67763e78b0720a9c0d9e48f0dcaff41e56affd08ad740a892af186500e6bc84b29a8a99187a6bb0224fdc142676c1261be54beb10fd4cb829a9684354a6f8bcbd3554e3c9516438bca3a173110b7e65ae3cfdd39dc41bacaa86cd044742ad48a0c56eab05353e97a38769c72dca28a7fc670f6a06ac7b903a63e7b13ef49202dd8a995f4e1bb4eec1c1f0a907b45fa9dede5bebe4dd246b57faeca5a9844fc8a12289e7a496ce712ff0166067165421824ea4cdeba294a02110be175962c437fd1f50e87826cd93f0f98a985a4d4d468bbb8cfd4fa1743f05eb5abe4cc6684139db87fab9167fc6717c1166b2c6c0ca421dec79aa1395315266e6435689fd01637a838778bd38ff71704ffc916a1a89ec71adad4037436154f46c9cfddfa7da2780a9a75f097661be6772e55feb8bac446cc2bbb997e4aa52e3ee9483facc89ea4a1f16d9830bf322518a3df5ca1bb8ded9d156d28291c22e83ae8c2bab23fc368fa46322f8f90bb23a21ee7f78dac5607b0fe250020308963ff8931882f0c52239b25ad4686617a377fc7451b481a8583e589909feae4e8c3b9a845fa78726551b8f070904f11c7b98a1a436b8468d2b1e6922fd6edf816dd81f0332ade6a37056a79ab76328ab59d10efc3bf87853bcabeb47b6c99bddc1baa0a7d0fd040e48a74248654e289d85e073d8dda9fff3f5121796931379f6b457f16bf040c65b13fd85a01b84fd85b169dedd5722feadca1d66c4e1732835120ab692c2cb4992e3a41eb6eea14c40fb1566e7ff554ecec716a6b312b4d19d777c624d786faab24107b1cac8441f2a64d762764a3c16b650d183390b4bc0ded5f17609c51d80c23032b16c6e032c629c0302bc571aed195736602f3a63918baada9f32c53bfd9d6feb14285cbbb2354862542f09d9b91cba7e14d34821208fc11bcb512b5a713eedbd1211ea6e375ae22daebb9fce1d356352ef2cdb24b19ba338ace8f6e3f0e75289b96e582c067318c79f3cdd5b55e30a8fc0be4732f3530f31823df0ce0b55ee460b39537ba86dafc263b86c30a6d2dc9483371599a9809872862d5d1d62a1267f09bc3d5184a9e6dab8688254725899b8bb7152b0252ea67f8128301b5afbcd2b05deebaf07292e9ca300d00001d55e70916e5852d0523c55c3a3ae579688aa5f116fd9928b531988d315144939ecc03d815bee6d7571814b2ab900374d7a30d468fbf6443b424f15fe0773df977d43ede001a3b1748167089ff09c0ef5149a00ddbf38b0d54ff32dbfff1e50d8320a22a6ddb0416605193706d819d663a356d994fe56542442d14b59b11b47034018cf03f4948c3055de90b9da56c3ca43c507b60215c42063d5c5171c61d1a95162626c09605b349cb3116ab7cfce20881cbcdaa516ad4aa6dafbb5e3f27276538436ef052801ba34993a46b36ff3570bfe6bab9c3c06a615193a16bcd5a3aa8dbf8f91f71b0ce2e271f5edfb0668f7f2af415372d47b5b8effa56bbd20b87f1797a862cca8878cd8e3df4473fde40e4a7c90b8f6ac80f06632b02e914dae5b9baab1f5a47353893fab1af4d365da945dda55ddacd0ebe336eb602871dbfee5179797994a6f1e795d5cf5a8b0c2bd628b115294cea2f0027f96cde09f55dacdcc2b40b3f0740a5e4ccc557b286ec9032949bbfd6f11df6bcaec8bbd4114309cc484ea02903a2732fa3457451edeac194382da2b71f7c0fedc68e15d00e543dd118a2536f075b75fdb3e74f7ec585f7f094c868ac8c522907d0f0730649188dadaf6319022d6472d0bb2965ce13e63b16410a648c9736f6cac5247f5e6817d28ca5edd8876b0eda2595db6231da0d69b0d0768edfa2311800bba1122bb566c5c02727fff9aa5d7ce5ab081e35c8b2c0e6d5d92d1c63850e53c9b4787a0a4a4b6eaef0fc7de80560188d8c8dd8bbeb04f720aa47e230607fd601a63737727d8233e1695c7305d060a89b66c98589d36eaa232ad7684f97637a7e9f00688c0c492b10ba2c0ed2173423ec56a619ef6fc63781b3ca09d82ff6d77d59f7a8f7198a5d356db17ebdc9740fd160734bd8861bacd98ede5f8e475798200225eb8ee76195d2162dbcf236c4255e508d1e90fea58771257e46fa14af74308fe64163d2091793be3544b0a3b27a9a415ef5a4af52c31a49b2fe686fa8a0e571c57783841a3ca23149aed55b3b54b4d1c124caa4bc0edd204efae4ad151881e64d294ef4a380d6f73625e5567be331d24c8e28976f468cf5d251647e07ea9567665d5df018f92943ca809d7f2858e66e1fae7940ba0a5468a9c03e5366b2ac2ef85a32f693dfef1acab892ff8fa6f55f85e79e01fcad27f6a089babb8850a3f1229b9111c4e825aa56a1f1c764f1b872e73f46cdf1f0f51b4a97d7e21e974eef3fbbf4d42880e2a10e113e10c3f1882ca62e06a05e680293477e8c7bfde2c5d3e7910bc6d795265323855176dc2c687b8e3217640f12abfb6318ebf25dbe923d59837b3dda683b7d658687a0f87c3a88426c2df4059eb353952661a75f614255156f38ae7b9a12bb72b6a1db9f4ce559c2b3614418526944e9692ae44902e2c9a1d0790776d4b1309055555aabc9ffd16512ae45e537483fa4c3770e5d4cd4a4d995a6b5451fa9a5f7ffb5d64fc314fa357a43980659048ed062b69349ee7c65cc88c64ccc5ff82cf014ce1878fb8d0f60d2689ca664567efa6deaaaff4b47088a3b4e63c123d526f04ae737a03459c227ea4e52f79ac253c7b926ff1a2ea531edf18a923ba0e1f298329c38faab24dcc7fba6f8cb482b2a833e71bde7c497bf6318ab89d33fd15e064d4fed2498498e5871657a71fbbffebb721cb4f05bcc68e31b3f60901fcdd80a352f20164a14395748f242745c1b05863db57e7775d532313986b8513a0b64d152efd5b630c1b6a1eef5545b5528f01b00fef973c04f0b45509ac3daeb699601db9fef0aa75270e732ce1e8fe8fa2f778b6a05cfdb58e512c9e5b85d79f57d8355662a89f88d329a7d45f97960685ba35f6f5d773434d971b8fe5dd4a88b4d3ca5bef2e8febf3e8a962d825aaa804727d5c2e430fae2db38aec70b1c7d5c8da4dfc3668e301d9497b2d2bda94d19a77755c9ef21369bc01f84db674b20de8dd364394f57019cc5e06732449c90098ab2d78502eaa7da1c37faf13ad8bb63f6e3153d0064dd231da7021aa836fa3671e8c008d73ec8896b2aea822a6296a616a0ac3a81a6a9ceb3a82ae83051853b176fe2174eb7653954f44b1c1ac357fd2a16c44e796fffa27c6037d9e42054cd52e35eceecb87b04a848acb4cde981a84b756d77da25db3bde3d5cb5aad686e7ccaeedcefdae9ce4abf36370a986ca655fb5ff2b63810a649a5240bdea5610cd8ba4e4fcc68bcb4ea3a2d22bc0938b1bda12453b0eaa5c8ef68dd3fd17b03eed74b7678a07f4cac7610e039ea3560bda109d7c2f6ead2fcb47ede7f4ac4264bc00501bed21b262d5f62a3e6817dc52f210a72c2b19b33631d13a631ce1c150afafef8af8823dd467684ea6b3fea495bdf99f81f0fefe77b63aef9f96979e2e3a5d63cec03d4bace5ae58f565dbcc0b2127bbd0f8a90c988ab156783c79c425e96dd0c7ac55af4cdabba532bc24d03277d44a0b1a12f9dc41014f9b43e862ee8280688882353d07be05950cc0ad24f1b2d4a0324cf385010a5d19ad2726c8a98064be92216836f2431ef97dbd45caa35ef202de0de448c3d53bf4e5a6e505a2cfec9d6b7da3d9573c95d3d8f80f2561749fdd94bab2f74c82ef9197278615bc7b37db103eaecff968d4472796d70219d5ef50565795ae463baf94dd222d8c513b529b0781ff4a0515de11d39f512638e23f55b746761940956f736f37e27744ae9670168aa34de710a28a39c1f18a4d9eeb54ad7ce081fc12f2ff7b280ea824dce4cf626520f8e053eee9b6aab314fbbbde3c27344e6d68407d602bb20e29e5b2987c85bf1adfa858aa3531e0889aa3b2bdd1091604564c12ba22d77659b4d9bd2aabd00e04bad4f878fc40d51ca4c6e56596a689e61261256607afb5f7a85a639b95a80a8abc0e6c34479cd789bc6ebf2011f814c81104a6eb49e1ad0ecb06bbcdd4192dc5498117ca861100693d03cce6b1ece4eca27bd39dcdacbd1963f3b458fdac81722efbf5ca9c46651008be08f1a452eb648a0ad7a531fdd26c5deae584dc1f54063193f22e130486a9f8f1b1f152c76a0309ae9f681fcebef661f3c38723517dd24267e337429f30cb6d931fc1dbac2534ffdcde9d768750712f77c15553dfb570aa485e20f69e1f7f1a83347a60ffd01350c42840d6dd63ed17d1fb0bfa2a48e7b1425e6abbc9438f611cf65ac5a89e72501079930d5213a1d84952a147c98c53d8beb56060d6d61aee71d35cab9bce0d7c700ee71793d8744ade23483357e3d592f80f7d5b6d8b8102c9811f6b8d51172246c0c2ac83169cafa6db90e8bd4dc314ebbf4b1e05067e4142da06d9ef2c26a18a836765cafa6358bf84356f332122f4618168aa8d5ae10a16c7548a4a9f067338580f77c36c2db98922c684c6ba2156cd29d022ee429c10bcdce763ea039cc906cfe614b9ea8c4bc8dd4e5ccf6a435a4643734017dee357d693a11bde04741ec45775cf69264587e9cbfbd11a5af42e67b126c50d5f538b056712acab7464b7e6f8f2fd18ccabd055d6d081e2fe1a1866a23914752e8925fa1051c341a1612746b2d2d9f3abbbd310b26770504beb5a60b304ccce449dee7635a74fc4a90d50eab1b5dc89e47f3fcb55a3be11bcc7edcf5ff79ec246ed7005bd606f67a5513ed37570a90e7cb566b562fda42ba831bf7bf0f6f48c0bb03f6164ad99fec1a41026a6e223955eba58fe6d86d6e8f3e6fb9a037fa83be79e293d241bdbf91a348319c789185f85023b6eb25cfd95d45b15e06ca0ab4f4d299c79aa33bf988ecc25fcb972b2d0fd0ea2cc8ab10190af4d1ee1d156f81422279018ae8e3a41bc0dbf2de4101ffd3042d70c2e904e9d503270148ff3bb34792f048fdb6f4ebc7ee4fe060de223977abd3d7089433100b1a6f8a9150bf684c2c49d81472997ece507c8b8cec108d36b907de98134a34013e4c90b7ef47209be194ef3d18e1396854ac839fe298c1c3f7415b0cb898605355456ae0aa753fc08fe037445b6a28f240d8b161035d401af5dbe6c11b88bb84f57949d3e313aec9dddd15d0f27a5429df841390ffe48072ee4fa9103ab7626529962c58707b8f9b04d2c2c5a1821a5f5705709821b1281b0317d4c855872bfcead2d939723f6a4e088cbbd8d1dea4facf7a2d5a31923c1ecfccf780992f10c5ca3b8e548d877b94f3e517dd263a12eb750d8a1493620f2787ae7144d1ec25c63b16e40968e9e79df3b589e61b9dbeda3c46bc92307b7276233b826565f3608ddd5b228d630d166338a791a58ec2d359d7bacc79029c4e1100d8c7bd0a3f801303f4e0c2b0fd9e7b7c367108b9d12a8b532a920804e5e984f450219eea2a86d8ab3b27960c337eb6fca797cc27734fb69ec3a4ea008c020a8d954da44c798a1a93d732d5024ab038bd558cfbdd5f92c19769e46701724e5a771ee83c48078f02ef859f43ddbcc8da51d5a2f3853702033a383137a64909c79ef1882d0192ade6ce33fb70120dd586e20373aadf5c018110d80a20440317259473e2ebb314892806b7393cb97a62f722b5e3425a391b2b16cc95ec76b6dd673a83dbe03a94c9415b2eb", 0xffc, 0x0, &(0x7f0000001140)={0x2, 0x4e22}, 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1, 0xb0b}}, 0x0, 0x6, 0x30000, 0x0, 0x0, 0x5, 0x6}, 0x9c) [ 240.209234][T10623] loop4: detected capacity change from 4096 to 0 07:49:18 executing program 3: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 240.329766][T10623] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:18 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:18 executing program 1: syz_mount_image$iso9660(&(0x7f0000000cc0)='iso9660\x00', &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001580)={[{@nocompress='nocompress'}, {@map_normal='map=normal'}, {@block={'block', 0x3d, 0x200}}, {@sbsector={'sbsector'}}, {@check_relaxed='check=relaxed'}, {@utf8='utf8'}], [{@dont_hash='dont_hash'}]}) 07:49:18 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) epoll_create(0x0) 07:49:18 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f00000001c0)=0x0) r2 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r2, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:18 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') 07:49:18 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f00000001c0)=0x0) r2 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r2, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 240.569990][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.605753][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.644998][T10648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.685624][T10660] loop0: detected capacity change from 64 to 0 07:49:18 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 07:49:18 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 240.852717][T10671] loop4: detected capacity change from 4096 to 0 07:49:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000040), 0x4) [ 240.980994][T10671] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:19 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x18}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f00)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) epoll_create(0x0) [ 241.110319][T10689] loop0: detected capacity change from 64 to 0 [ 241.234387][T10698] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:49:19 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000240)={0x0, 0xffffffffffffffff}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x63, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@void}, {@generic={0x0, "02dde47f09287301f5a8ba382fbffb743fdf512715424b69cd1946ba351f4a34cec3686418d93149a271999e110e0ea50a9c42f2d3de8bd533a23ce40f778bc70185f3fea1a15cf38d9244614f11ba160e"}}}, 0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x1c58461, &(0x7f0000000280)={0x0, r2+10000000}, 0x0) 07:49:19 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5f) 07:49:19 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') 07:49:19 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f00000001c0)=0x0) r2 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r2, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:19 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 241.326769][T10698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:49:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x24, &(0x7f0000000080)={{{@in6=@private0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0xe4) [ 241.389925][T10698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.407002][T10705] loop4: detected capacity change from 4096 to 0 07:49:19 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r2, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 241.489913][T10718] loop0: detected capacity change from 64 to 0 [ 241.511965][T10705] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:19 executing program 1: symlink(&(0x7f0000000280)='.\x00', &(0x7f00000000c0)='./file1\x00') lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) 07:49:19 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000980)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94\xb6\t\x00\x00`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\x11\xf7\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xafd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xd3\x1c.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n= \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4`\x9et\x1enI\x18_\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7\x02\x10\x00\x00\x00\x00\x00\x00\x00|r\x84\x8d/a\xae\x88\x89@\xe1\xaa0\xea\xb1\x83\xf1\x8c`P\xf7\vIAx\x02\x7f&^s5F\xdf\x15^\xac\xd2\xd3\x17J\x0e_?\xe2\xdb\x85\xad~\x80q\xde%\xc0\xf5\xc6\xa3\x9f\xdfd*\xb0\r\xa7\x99+\xc4\x83l9(\x8dq\x13\xfa\n\xe7P\xdcs\xb8\xd5\xf5\x06\f\xe8\x9d\xbc0\xa6\x10', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r1, 0x7, 0xffffffffffffffff, 0x0) 07:49:19 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:19 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:19 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @random="c20000010277", @void, {@ipv4={0x8864, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, "f34f0f", 0x0, "feded7"}}}}}}, 0x0) [ 241.828521][T10740] loop0: detected capacity change from 64 to 0 [ 241.917643][T10748] loop4: detected capacity change from 4096 to 0 [ 242.011993][T10748] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 242.118893][T10748] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. 07:49:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/18, @ANYRES32, @ANYBLOB="ff000000000000001c0012000c"], 0x3c}}, 0x0) 07:49:20 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r2, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 07:49:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f0000000600)) 07:49:20 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:20 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 242.373997][T10774] loop4: detected capacity change from 4096 to 0 [ 242.447699][T10775] loop0: detected capacity change from 64 to 0 [ 242.531425][T10788] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:49:20 executing program 1: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1) 07:49:20 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:20 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r2, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000340)=0x20000) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) 07:49:20 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, 0x0) 07:49:20 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:20 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg1\x00'}}]}, 0x38}}, 0x0) 07:49:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000b40)) [ 242.865335][T10802] loop0: detected capacity change from 64 to 0 [ 242.893622][T10805] loop4: detected capacity change from 4096 to 0 07:49:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x0, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 242.962969][T10805] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc028ae92, &(0x7f0000001a40)={"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"}) 07:49:21 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000086e00)) 07:49:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4bfb, &(0x7f0000000000)) [ 243.138472][T10805] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. 07:49:21 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b00001104b26f30bf1d000001070040050000000020"], 0x2b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2000000000, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:49:21 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000086e00)) 07:49:21 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x0, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, 0x14) 07:49:21 executing program 2: syz_emit_ethernet(0x80, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 07:49:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 243.496037][T10858] loop4: detected capacity change from 4096 to 0 07:49:21 executing program 2: syz_emit_ethernet(0x80, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 07:49:21 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000086e00)) [ 243.618940][T10858] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x0, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:21 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:21 executing program 2: syz_emit_ethernet(0x80, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) [ 243.916959][T10890] loop4: detected capacity change from 4096 to 0 [ 243.969844][T10890] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:22 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 07:49:22 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}], 0x0, &(0x7f0000086e00)) 07:49:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:22 executing program 2: syz_emit_ethernet(0x80, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x4a, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 07:49:22 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:22 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:22 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) [ 244.367043][T10910] loop4: detected capacity change from 4096 to 0 [ 244.381329][T10911] __ntfs_error: 5 callbacks suppressed [ 244.381345][T10911] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 244.434255][T10910] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 244.468722][T10926] ceph: No source [ 244.476416][T10927] ceph: No source 07:49:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:22 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}], 0x0, &(0x7f0000086e00)) 07:49:22 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 244.586430][T10910] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. 07:49:22 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 07:49:22 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) [ 244.689699][T10936] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 07:49:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:22 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:22 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 244.800455][T10943] ceph: No source 07:49:22 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:22 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 07:49:22 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}], 0x0, &(0x7f0000086e00)) 07:49:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) syz_open_pts(r1, 0x4000000000000a06) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:23 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 244.971643][T10959] loop4: detected capacity change from 4096 to 0 [ 244.990656][T10960] ceph: No source 07:49:23 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 245.034805][T10959] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 245.054772][T10959] EXT4-fs error (device loop4): __ext4_new_inode:1067: comm syz-executor.4: reserved inode found cleared - inode=1 07:49:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) syz_open_pts(r1, 0x4000000000000a06) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:23 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 07:49:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) syz_open_pts(r1, 0x4000000000000a06) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 245.218937][T10974] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. [ 245.221420][T10977] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 07:49:23 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 245.287087][T10983] ceph: No source 07:49:23 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0}], 0x0, &(0x7f0000086e00)) 07:49:23 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:23 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:23 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 07:49:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) dup3(0xffffffffffffffff, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 245.465982][T10996] ceph: No source 07:49:23 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 245.562967][T10999] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 245.585440][T11005] loop4: detected capacity change from 4096 to 0 07:49:23 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0}], 0x0, &(0x7f0000086e00)) [ 245.625206][T11005] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 245.652815][T11015] ceph: No source 07:49:23 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) dup3(0xffffffffffffffff, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 245.733534][T11005] EXT4-fs error (device loop4): __ext4_new_inode:1067: comm syz-executor.4: reserved inode found cleared - inode=1 07:49:23 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0]}}}}}}}, 0x0) 07:49:23 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 07:49:23 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:23 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}}}}}}}, 0x0) [ 245.871776][T11026] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 07:49:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) dup3(0xffffffffffffffff, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:24 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:24 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0}], 0x0, &(0x7f0000086e00)) [ 246.059230][T11046] loop4: detected capacity change from 4096 to 0 [ 246.069341][T11042] ceph: No source [ 246.095362][T11046] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:24 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}}}}}}}, 0x0) 07:49:24 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 246.167651][T11046] EXT4-fs error (device loop4): __ext4_new_inode:1067: comm syz-executor.4: reserved inode found cleared - inode=1 07:49:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 246.242044][T11057] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 07:49:24 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}}}}}}}, 0x0) 07:49:24 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 246.359082][T11046] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. 07:49:24 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:24 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 246.421453][T11069] ceph: No source 07:49:24 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:24 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 07:49:24 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}}}}}}}, 0x0) 07:49:24 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 246.624693][T11085] loop0: detected capacity change from 64 to 0 [ 246.661149][T11085] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:24 executing program 1: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 246.689910][T11085] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 246.703025][T11092] loop4: detected capacity change from 4096 to 0 [ 246.723236][T11085] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 07:49:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:24 executing program 1: mknod(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 246.764759][T11092] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:24 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:24 executing program 1: mknod(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 07:49:24 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 246.921800][T11092] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. 07:49:24 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}}}}}}}, 0x0) 07:49:25 executing program 1: mknod(0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 07:49:25 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 247.045382][T11122] loop0: detected capacity change from 64 to 0 [ 247.061284][T11122] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:25 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 07:49:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:25 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:25 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "00f414", 0x48, 0x2f, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x0, 0x0, [0x0]}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}}}}}}}, 0x0) 07:49:25 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 247.378615][T11144] loop4: detected capacity change from 4096 to 0 [ 247.392290][T11142] ceph: No source 07:49:25 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 07:49:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 247.442184][T11150] loop0: detected capacity change from 64 to 0 [ 247.451629][T11144] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:25 executing program 2: syz_mount_image$jfs(&(0x7f0000000580)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000140)={[{@integrity='integrity'}], [{@dont_hash='dont_hash'}]}) 07:49:25 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:25 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:25 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 247.651991][T11166] jfs: Unrecognized mount option "dont_hash" or missing value [ 247.681637][T11165] ceph: No source 07:49:25 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 247.737012][T11166] jfs: Unrecognized mount option "dont_hash" or missing value 07:49:25 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 247.811476][T11180] loop0: detected capacity change from 64 to 0 07:49:25 executing program 2: unshare(0x20000400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:49:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000a06) dup3(r1, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:25 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 247.982480][T11193] ceph: No source 07:49:26 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 248.028263][T11200] loop4: detected capacity change from 4096 to 0 [ 248.055546][T11200] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:26 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcb}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$packet(0x11, 0x3, 0x300) r0 = getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setfsgid(0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) rt_tgsigqueueinfo(r0, 0x0, 0x25, &(0x7f0000000300)={0x8000, 0x9}) getpid() capget(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x4, "35fd0e7cff205a4ad95b5bfc295c5b1f2ad04fa79203c5377b671eb97d6358ce88d52efa46f425333476eed150bea662be90c53fe23cc84647aa76f1867c6792", "5d6663da150685d063ee84d183b8b4a219c67138c2fcc639423332b6d4174e09ac0d7882c9f1d19e63fa44401dea7cd9e1161324c7bcf63996f5d7c468c445d6", "2acecb0adb3ccaa0c00ccbe016f5798a2f37a88fc82491e6ef0756eb2bf1e813", [0x6, 0x31f2]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) [ 248.075725][T11200] EXT4-fs error (device loop4): __ext4_new_inode:1067: comm syz-executor.4: reserved inode found cleared - inode=1 [ 248.176536][T11211] loop0: detected capacity change from 64 to 0 07:49:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000a06) dup3(r1, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:26 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000080)='ceph\x00', 0x0, 0x0) [ 248.283032][T11200] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. 07:49:26 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:26 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:26 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000080)='ceph\x00', 0x0, 0x0) 07:49:26 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r1 = syz_open_pts(0xffffffffffffffff, 0x4000000000000a06) dup3(r1, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcb}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$packet(0x11, 0x3, 0x300) r0 = getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setfsgid(0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f00000001c0)='.^\xc5\x958\xa9\xda\xd6\xf9+2PWy\xd3A\xb2\x92J\xea7s\r)cL\xeb\xc2\xed\xfdU\xc0\x04\xd5\xb4A\x05\xed\xe48\xa9\x9b\xaa:_j\x91\v\xea\xd8\x00\xbdD^@5\xd4\xa1<2\x95\xe3\xb5\xb5\x8f\xe4\t\x176>R\x82\x0f\x04\x94\xbf\x82o2)Y\x15\xd1\xf7\xd0\xb9Q\xe7', 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x0) rt_tgsigqueueinfo(r0, 0x0, 0x25, &(0x7f0000000300)={0x8000, 0x9}) getpid() capget(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x3, 0x3, 0x4, "35fd0e7cff205a4ad95b5bfc295c5b1f2ad04fa79203c5377b671eb97d6358ce88d52efa46f425333476eed150bea662be90c53fe23cc84647aa76f1867c6792", "5d6663da150685d063ee84d183b8b4a219c67138c2fcc639423332b6d4174e09ac0d7882c9f1d19e63fa44401dea7cd9e1161324c7bcf63996f5d7c468c445d6", "2acecb0adb3ccaa0c00ccbe016f5798a2f37a88fc82491e6ef0756eb2bf1e813", [0x6, 0x31f2]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) [ 248.655044][T11243] loop0: detected capacity change from 64 to 0 07:49:26 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 248.749034][T11258] loop4: detected capacity change from 4096 to 0 07:49:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r1 = syz_open_pts(r0, 0x4000000000000a06) dup3(r1, 0xffffffffffffffff, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:26 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) [ 248.920200][T11258] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:27 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:27 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:27 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 07:49:27 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000040)=[0x1000], 0x1, 0x80000}) 07:49:27 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r1 = syz_open_pts(r0, 0x4000000000000a06) dup3(r1, 0xffffffffffffffff, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 249.253566][T11285] loop0: detected capacity change from 64 to 0 07:49:27 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0xe4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:49:27 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 07:49:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r1 = syz_open_pts(r0, 0x4000000000000a06) dup3(r1, 0xffffffffffffffff, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 249.446389][T11303] loop4: detected capacity change from 4096 to 0 07:49:27 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:27 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 249.540517][T11303] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:27 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 249.679668][T11319] loop0: detected capacity change from 64 to 0 [ 249.727707][T11319] __ntfs_error: 17 callbacks suppressed [ 249.727724][T11319] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000005740)='/dev/rtc0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 249.775267][T11319] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 249.791287][T11319] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 07:49:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:27 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)) r2 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r2, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 249.951122][T11338] loop4: detected capacity change from 4096 to 0 07:49:28 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 250.120745][T11338] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:28 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 250.320714][T11354] loop0: detected capacity change from 64 to 0 [ 250.331013][T11354] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 250.340187][T11354] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 250.353463][T11354] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 07:49:28 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)) r2 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r2, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:28 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0xe4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:49:28 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f800"/33, 0x21}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 250.608701][T11364] loop4: detected capacity change from 4096 to 0 [ 250.655115][T11364] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 250.658552][T11368] loop0: detected capacity change from 64 to 0 [ 250.676706][T11368] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 250.686726][T11368] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 250.702368][T11368] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 07:49:28 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)) r2 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r2, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:28 executing program 1: openat$bsg(0xffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x535c02, 0x0) 07:49:28 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:28 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:29 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f800"/33, 0x21}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 251.261097][T11396] loop0: detected capacity change from 64 to 0 07:49:29 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="0d7ed966", 0x4}], 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567"}, 0x38) splice(r0, 0x0, r2, 0x0, 0x4, 0x0) 07:49:29 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:29 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 251.361814][T11399] loop4: detected capacity change from 4096 to 0 [ 251.387890][T11396] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:29 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 251.471032][T11399] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:29 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x37cb1133) r3 = socket$inet6(0xa, 0x3, 0x2f) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0xe4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 07:49:29 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f800"/33, 0x21}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:29 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:29 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:29 executing program 1: io_setup(0x9b, &(0x7f0000000140)=0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="fce0d05580"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) io_cancel(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 251.753400][T11431] loop4: detected capacity change from 4096 to 0 [ 251.801290][T11432] loop0: detected capacity change from 64 to 0 07:49:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 251.843545][T11431] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:30 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff0300000000000008", 0x31}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:30 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:30 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 252.251439][T11458] loop0: detected capacity change from 64 to 0 07:49:30 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff0300000000000008", 0x31}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:30 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 252.368784][T11470] loop4: detected capacity change from 4096 to 0 [ 252.388466][T11470] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 252.591677][T11482] loop0: detected capacity change from 64 to 0 07:49:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000040)='\t', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 07:49:30 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff0300000000000008", 0x31}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:30 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 252.734841][T11492] loop0: detected capacity change from 64 to 0 07:49:30 executing program 1: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000", 0xda, 0x10000}], 0x0, &(0x7f0000000040)={[{@compress_force='compress-force'}], [{@appraise='appraise'}]}) 07:49:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:30 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff", 0x39}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:30 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 252.930267][T11502] loop0: detected capacity change from 64 to 0 07:49:31 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff", 0x39}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 253.027648][T11512] loop1: detected capacity change from 256 to 0 [ 253.080589][T11510] loop4: detected capacity change from 4096 to 0 [ 253.099371][T11512] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop1 scanned by syz-executor.1 (11512) [ 253.115468][T11524] loop0: detected capacity change from 64 to 0 07:49:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:31 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff", 0x39}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 253.254381][T11512] BTRFS error (device loop1): superblock checksum mismatch [ 253.320032][T11512] BTRFS error (device loop1): open_ctree failed [ 253.338503][T11537] loop0: detected capacity change from 64 to 0 [ 253.451061][T11512] loop1: detected capacity change from 256 to 0 [ 253.479324][T11512] BTRFS error (device loop1): superblock checksum mismatch [ 253.487043][T11512] BTRFS error (device loop1): open_ctree failed 07:49:31 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae88, &(0x7f0000000000)=""/170) 07:49:31 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:31 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff01000000", 0x3d}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c4ebe6e", 0xb, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 07:49:31 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 253.816851][T11562] loop4: detected capacity change from 4096 to 0 [ 253.895796][T11567] loop0: detected capacity change from 64 to 0 [ 253.942342][T11562] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000ec0)={0x6, 0x0, 0x0, 0x100}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) 07:49:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:32 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff01000000", 0x3d}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:32 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:32 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c4ebe6e", 0xb, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 254.259174][T11593] loop0: detected capacity change from 64 to 0 [ 254.278495][T11596] "struct vt_consize"->v_clin is ignored. Please report if you need this. 07:49:32 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff01000000", 0x3d}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) [ 254.443968][T11614] loop4: detected capacity change from 4096 to 0 [ 254.482096][T11619] loop0: detected capacity change from 64 to 0 07:49:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, 0x0) 07:49:32 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 254.492306][T11614] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:32 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 254.606619][T11614] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. 07:49:32 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000", 0x3f}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:32 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:32 executing program 1: r0 = epoll_create(0x200) r1 = socket(0x1000000010, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x30002002}) 07:49:32 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000001540)={0x0}) [ 254.803143][T11643] loop0: detected capacity change from 64 to 0 [ 254.831448][T11643] __ntfs_error: 32 callbacks suppressed [ 254.831464][T11643] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:32 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 254.846242][T11643] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 254.860057][T11643] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. [ 254.916745][T11648] loop4: detected capacity change from 4096 to 0 [ 254.941178][T11648] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:32 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000", 0x3f}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:33 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 254.961515][T11648] EXT4-fs error (device loop4): __ext4_new_inode:1067: comm syz-executor.4: reserved inode found cleared - inode=1 [ 255.059493][ T35] audit: type=1400 audit(1613634573.059:11): avc: denied { block_suspend } for pid=11654 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 07:49:33 executing program 2: setuid(0xee00) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ethernet={0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}}) [ 255.143861][T11648] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. [ 255.167702][T11667] loop0: detected capacity change from 64 to 0 07:49:33 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:33 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={"5557c761fc34df8b57f3875b09c5adf6bf6e6ba9e18d3bb1764f8d0f42f9b4b6979053751aa3083fbe18c31cfce647ebb94392e3bbbebac39fe88a7dc1253fcb6881531792ba9c26de9a56ca974583af0d3b0ce4f372c8bc1cae9a55a595ca4ed6a70aa4e4721cf7cf125f5b510d71123fbada4ef900f096c42c5c7eb419b3cfcd14418e01e8e3d53c57b2ea4ac121eb86cb7102ec4015fcda36c22de64abf3e398ee68891316f4395ab0b204bd13023a6530d14300f12aa5b300d79840affb6b4611cd8a208c53fdc79a0ea7787a8a182cb724a9de38eac3340af460beea23d657e218260dce73f8015c94e31b3e0a9fb07dcdeb626bbd7d3d215cc0dcd9294d7f5092c6beca7d039f05d97c472383a9d32bfb5c82c13fa7dd4eab228d6bf0c3900a65673184807cdb4a3b0c20612413e78e58ee104d35acda7bcbdd25b2d654842a71b3e2ef137b3d72d91e02c846c520200a8d45ce0b3a8d484d389031ebc37b90c9687a306bffbaa57742a26f3be79388f6871b8d24bd0db8b3bcd56235789c410ac427db89909ff17aa05d8547616b28e840e00a79685aa696567a5a48078c41cabec9635c512c7a581e545ef5f2f06a4466ce3d62342ce1a07f92fc138e3468f8b2e2cc386f337bd9f9da18b567333ca57078fe1e6187d8c32a26545b3247703bf1a51f5a8960ce586799c3557b58fe929e827840e4320766c38546a3509d7d516d69e2377d4e134113e64dad2039024bd769e7aa38e81b0e941f28fda4e25c42b661ea536ae6a665ebabb05ad28cb198751821bab67bf6f115ebf8726bb40296c6d9dfb0b6989b3ba0c60c864cd27e47e1d06b43046e7e15967c6b7dac31a64fddcb4e838a630308d9937f9dd2ba363ee24c2557c0e88b99a6ededd8b4eccadaa0c7af8916394f788221542dd9a1ba8cc6bfc405782937cd8d045a3bcf869ca213eaa278630dc7401abea55b1bc85a80f1eb4535174ad1d4b16b093c5073aaa88b889daa536a12a6c146a4201f3bd95898b1fc387b34fb672b95171596ab4c1cc40eb651d3dcb67d6f3c351cb7e9679efff304ecfde593acbd139da6ee59b177b5b586a1ab94f40c13d6878108917ec0526e8487fa8e15bb91c3e1b8e332069c7c53cde561d2e6b2770e99311a6c06f610ff5cbd8775db1724d5cf96a2c494e7a6438c19cc1310da1c43f68832e971fe0932874cede7f56c1879ef4a059d654506ac4d7ee20a37fa6cb9f00550d83d02d29f0ae660c90e25863584333ded1f9d6066cca2231b2397ba0811f1c03345a8eafdfd5c5381f52cae44f7a8a204237e6fa5c34f42faf255d0455b1f6bef8129f7d1e5dcf5ab5b0fe04caa68c6ac91b2fb324734efccb2147710a6e0dfd96a31c418bd4ab81c2ddf8c338c2ccc5036ad70643b9cc87cafabb4b0dc7870cf839cfcce781ebc8a731ce7c9844c98f9b42658635f6609784db2010c0990a7589e2845e327bace9d4563af1ffa15b5718a21a32e96f3bb76681f85aa8948ec1fe787156a622f6d3a9600e8cb69cb888aa808ab3049d62e55de42b0e82b3affa167336a1e94705bc379d45f62e74715a03aef57eb7a049b0129195256271f8317e94caeee468666fd08cc0985a7a4e7bd1af364ccf265dd072ef9c1469066bfff8594b59221731e1a1c3973b27a7db5c2da1c82caaea3e4fecd95e2aacb347b204c055edaf8d7adc11088c23bc2f751023f6ee53665603ff8a434935fea7d130cdb73ff209a182d7b56690254f95bddaab41b097391c3740794aff0d05165ce86ed0d5d4469b3b6004a3ca00efc9c0f0d61a7779f36db2c73ca8ddb9d149014e38ab601ad9876a0eb4cff2d1a486a0451f129a0e38d8b14e13416aa533009418eca12d3af571228b6dd93a49cb01fe4383cab85cbcc460c23b7f54d2dd811b4e029980bb01d47cbc2028b564e9f1984b1291ce8f0c030154fdf8dbae6e3efd894609d4dec737482b0bccaed340f0a4199a465906cc3b8594dbf7fdaa2b6c200feb33be2c18a79ebb82e43df80ed333b44d72bd841bbed963ef4288d6a4aad6737c0e35f0a179c8bea5ad61fd1e4c0d1e06542b1ac49dad1e5bb8d42c23113cf8e1501fdf02cc6394e1e3a6a2783186a32aa4beacbc2bd23410310611456b99f2353af08f6cff555792432e4e8790369e1f55ca32093bcaeb8561a720b2e588b802769895d6c3c868773bada75f5eb4ca6a675e848e27833630fc41fc40b18437e83c5325e2e459732b0c04a367ffc69883c4a770f3c1f8ed8629244711530ef77c5297a0dda78c08f309fcec16a711b690681fb5b1626b0098403976fdf366222d96f0000bb8edd6aa37e9da4fca96152b613bbe4d03efaeac04275668cfb2a2910b9d0029c30e2ef5e984b347e4f5cb8f75e7c2c97a8dfba0adf3c0acbecd4a278414a7cc207a10013538b64b1505da21728ded90ea29db4f3bd3c36e177d8cb2d04310822a0d7eab1c512fa6718d0ea7189cee05609dd6837df810a9e3307efc75fde1c4ee0d74f8a86c2eb920c8c793fd679b7aab4e4131f06ddb02cf423b5f74427ac08417dbf41284644f27f6abaef1cafeecd9c253abc170ac4f318e8282aa59682611fe389cc0219092fd8b307898d38c421a24d2be2a190ab9c4e834685899ee0b2f22fd9051291311d143e412f3cb8b0e906ec9b1d0c2cd3617f64961f083f83c1c7020cf8a12ddfd9e398634c7a529d8bd06011715dc1ddae3e382b7589c312f6f8f5c87e64ef3586712356d4a6759c5898549ae49bb62356232f8641030e8964637ad245512dcb14509dfdcf61320abcd757709dce3a7f5489f4ce3f5505424d91634a8fd0f13b4133018d20cd7104b07bfe876a8c77d9cc78078426644b496a41b1fbbc17607e3dd987ef1baf9199f9d51fcb6807f10d98f9344d5c9ed08144369f4ef93ee8c280fee49908a8e07176ea27394c83ea8768c20d7fcced0ccca506ea3375163e8ded5d5b92741561593f8450f6aa3d266fb2bf0c06b6928408c9771b616ed79a19af0620789338ba229d61aa75e3771dcf9998a465baa89a24ed7f8e6055f77222cebe260b1c0751120bf52a01c1186528e82d522c387ed870d3231320d1cb9441da17c66475ec990f2285c1585ac2e6046665f8f8804eb450052927853aa36d1094719c36184c6e24a0246cfee5dcc10d018673676ccf71ed998a41faff3b632718b5ecaae1fb49d571387c238cf5477e367b5c2236f0d00d35936b5d1fa5c0e61919210ed29290d2f23a0bcccae8122c5b127c0020562c5391aae5332ef36ca26df69b4b662b67ef33d1fb930c2575ca4a59ca119d39a113224ec4d90e5f8e41a039ac8ef99bdd62c6726f12130610dcc0f53d22e25221a03a16d3eb8d6d18b87c3f383bdd205a3ebdbd9a3a784c87b71dd2bc27ccbad4b2641b20ebae39bc103ef45393825a8767c112aa3a7750bc654ba6d640b0a289b221ff8ef613ea1194f19b34eba971430a13205ef5d2726730805d5e4bfe04dd5bf1525ec67afbf3f328a4b71835490f9d66f1c434916786de900907bb4e47d03febb221659003ac9ae099f9cfe1bf5cfdbdf99bb358b119115540e16234a50e30ce6700fa986c2acdff69c230c8bc9d28a58a3e5ff8c5c9271938af7211e12bf5466d1c412de8a3368cf9103b715260d93ae92b82f15972c13c52b4daa06b7da580971c7b73fd50c6fd4be6eadf0e3e618f10c62f6576294ac9a7bdd2e334e547b4886e1b3983845ea658d458c283ec1b8559e23be37e7ab1b1a07c84dabdb19e655cfc8369511f08b5f26bb4d0bd3c5b9c9b546d7f88c124d24c7410809f173c6eab562f50b5ee99c297394a66120bc94682e629233a59c4440da1eb8e3d7a1c713e81bddd6c8c1636b0d5f184a8377abdabc8324d88bb8d9bcd1a61c0df6ded0cf5521a2c138a458cc61423b29f59dc3515b3f27e052c94c842b6224eca302020c12a7d8eecf2e3291ba5575ecdb430b69fcf6bbd7e608133e852528f8d1c9251cd1f690355e66d98a57eb7be7005cc29b36bf21deee5a4bd00508cfae34ffa537ce41ace64708b87290d96c5ea40eeee0ccaa960cb7b8732596e1debbf1b7404fa7de5d5366c3263eab690757417d781b04538f34bbfdf712268f4aefee77dc67a8d013f5010e8a85cfbe2b032ace57050f008a8ef2b5962700408fe81c05e9a617452bcfdda615e8ecb6dbc6df1edaeddcd69257182bf8effba2b9c87c245d01a6e63963bf2c5f38c497f1bd86c37ca1b790a0a652399e8f2d8a2bc596a9b85ee97767c0998fa81ef609cbc48373effb72fd96ae878d5fc6316c4d64c518bdbb40bd7dc8f9a2e3ffd3e6f9391c443407fc6fcfff61d83308767a36c2c19a58315663a57b1718935eaf0979b8f1a83941601a0c08a348676a060bcff8ebff18e5b18fc05ca89d63eb6c0423c57e0fdf3ff303cdbd785d5dc688b324bd42b1f55eef763158b996ae1049a36da78d7b0fe334a66bb9e5d757b035cc87191795e449df16311a6723cd8815dda471fc82266e1fd8e5aa2214d4b5d27ac5e2de82d8c9cdc740609a628a5496ae3173ce35f7f6080d9d8d63894190c51aea291a5a6761ce8f6fcb9d0390853488cbf88a357afb25651e210eda4667001143ccd76d184c69ed26b197de99c44b7a95fe8a50736ea4c06ff3d2e6b36f60ff12bd384a5da55d6808f59724b7d35bd7ce6d215a80eb1ed2f022653ee2bd1d8bc9d1dae4581d23d94597c0c54341678ec5b9396d7515b57b3c3133f0d56404cb167097c2778f6203db45adfb14c8ac4235c596ae507424d96f1225f4218f4e90f0c6c7801cf1e7ccf29debabef181cfd9fff004e1af254aa4e1861ccd53435719b3f71b397e1dac4dbca20be62ae9cb1b48876d9301a0901f52075b3f3d290e58bd970a1baf4afcbbf2db3da86648f3fd969f1cc62a47363d3f7190d8821367469222a0e849ed46560035189c8ecf9cc722ca792756cb45ec32ac99415b6147f77b96f669c23cb395b1f2f985f16252b146d9a2e73284cf47b18672d059905da62b20374f68ab3d08f4c99e8cf9f253b"}, 0x1000) [ 255.219168][T11667] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 255.228635][T11667] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 255.242859][T11667] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 07:49:33 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:33 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff010000000000", 0x3f}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:33 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000400)=ANY=[]) lchown(&(0x7f0000000200)='./file0\x00', 0xee00, 0xee01) 07:49:33 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 255.476925][ T3286] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.483290][ T3286] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.501044][T11694] loop0: detected capacity change from 64 to 0 07:49:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:33 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x1000) [ 255.533551][T11693] loop4: detected capacity change from 4096 to 0 [ 255.546901][T11694] ntfs: (device loop0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 255.554149][T11699] loop2: detected capacity change from 1 to 0 [ 255.572597][T11699] FAT-fs (loop2): Directory bread(block 3) failed [ 255.582719][T11699] FAT-fs (loop2): Directory bread(block 4) failed [ 255.590654][T11699] FAT-fs (loop2): Directory bread(block 5) failed [ 255.591872][T11693] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 255.597676][T11694] ntfs: (device loop0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 255.613042][T11699] FAT-fs (loop2): Directory bread(block 6) failed 07:49:33 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 255.627621][T11694] ntfs: (device loop0): ntfs_fill_super(): Not an NTFS volume. 07:49:33 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={"5557c761fc34df8b57f3875b09c5adf6bf6e6ba9e18d3bb1764f8d0f42f9b4b6979053751aa3083fbe18c31cfce647ebb94392e3bbbebac39fe88a7dc1253fcb6881531792ba9c26de9a56ca974583af0d3b0ce4f372c8bc1cae9a55a595ca4ed6a70aa4e4721cf7cf125f5b510d71123fbada4ef900f096c42c5c7eb419b3cfcd14418e01e8e3d53c57b2ea4ac121eb86cb7102ec4015fcda36c22de64abf3e398ee68891316f4395ab0b204bd13023a6530d14300f12aa5b300d79840affb6b4611cd8a208c53fdc79a0ea7787a8a182cb724a9de38eac3340af460beea23d657e218260dce73f8015c94e31b3e0a9fb07dcdeb626bbd7d3d215cc0dcd9294d7f5092c6beca7d039f05d97c472383a9d32bfb5c82c13fa7dd4eab228d6bf0c3900a65673184807cdb4a3b0c20612413e78e58ee104d35acda7bcbdd25b2d654842a71b3e2ef137b3d72d91e02c846c520200a8d45ce0b3a8d484d389031ebc37b90c9687a306bffbaa57742a26f3be79388f6871b8d24bd0db8b3bcd56235789c410ac427db89909ff17aa05d8547616b28e840e00a79685aa696567a5a48078c41cabec9635c512c7a581e545ef5f2f06a4466ce3d62342ce1a07f92fc138e3468f8b2e2cc386f337bd9f9da18b567333ca57078fe1e6187d8c32a26545b3247703bf1a51f5a8960ce586799c3557b58fe929e827840e4320766c38546a3509d7d516d69e2377d4e134113e64dad2039024bd769e7aa38e81b0e941f28fda4e25c42b661ea536ae6a665ebabb05ad28cb198751821bab67bf6f115ebf8726bb40296c6d9dfb0b6989b3ba0c60c864cd27e47e1d06b43046e7e15967c6b7dac31a64fddcb4e838a630308d9937f9dd2ba363ee24c2557c0e88b99a6ededd8b4eccadaa0c7af8916394f788221542dd9a1ba8cc6bfc405782937cd8d045a3bcf869ca213eaa278630dc7401abea55b1bc85a80f1eb4535174ad1d4b16b093c5073aaa88b889daa536a12a6c146a4201f3bd95898b1fc387b34fb672b95171596ab4c1cc40eb651d3dcb67d6f3c351cb7e9679efff304ecfde593acbd139da6ee59b177b5b586a1ab94f40c13d6878108917ec0526e8487fa8e15bb91c3e1b8e332069c7c53cde561d2e6b2770e99311a6c06f610ff5cbd8775db1724d5cf96a2c494e7a6438c19cc1310da1c43f68832e971fe0932874cede7f56c1879ef4a059d654506ac4d7ee20a37fa6cb9f00550d83d02d29f0ae660c90e25863584333ded1f9d6066cca2231b2397ba0811f1c03345a8eafdfd5c5381f52cae44f7a8a204237e6fa5c34f42faf255d0455b1f6bef8129f7d1e5dcf5ab5b0fe04caa68c6ac91b2fb324734efccb2147710a6e0dfd96a31c418bd4ab81c2ddf8c338c2ccc5036ad70643b9cc87cafabb4b0dc7870cf839cfcce781ebc8a731ce7c9844c98f9b42658635f6609784db2010c0990a7589e2845e327bace9d4563af1ffa15b5718a21a32e96f3bb76681f85aa8948ec1fe787156a622f6d3a9600e8cb69cb888aa808ab3049d62e55de42b0e82b3affa167336a1e94705bc379d45f62e74715a03aef57eb7a049b0129195256271f8317e94caeee468666fd08cc0985a7a4e7bd1af364ccf265dd072ef9c1469066bfff8594b59221731e1a1c3973b27a7db5c2da1c82caaea3e4fecd95e2aacb347b204c055edaf8d7adc11088c23bc2f751023f6ee53665603ff8a434935fea7d130cdb73ff209a182d7b56690254f95bddaab41b097391c3740794aff0d05165ce86ed0d5d4469b3b6004a3ca00efc9c0f0d61a7779f36db2c73ca8ddb9d149014e38ab601ad9876a0eb4cff2d1a486a0451f129a0e38d8b14e13416aa533009418eca12d3af571228b6dd93a49cb01fe4383cab85cbcc460c23b7f54d2dd811b4e029980bb01d47cbc2028b564e9f1984b1291ce8f0c030154fdf8dbae6e3efd894609d4dec737482b0bccaed340f0a4199a465906cc3b8594dbf7fdaa2b6c200feb33be2c18a79ebb82e43df80ed333b44d72bd841bbed963ef4288d6a4aad6737c0e35f0a179c8bea5ad61fd1e4c0d1e06542b1ac49dad1e5bb8d42c23113cf8e1501fdf02cc6394e1e3a6a2783186a32aa4beacbc2bd23410310611456b99f2353af08f6cff555792432e4e8790369e1f55ca32093bcaeb8561a720b2e588b802769895d6c3c868773bada75f5eb4ca6a675e848e27833630fc41fc40b18437e83c5325e2e459732b0c04a367ffc69883c4a770f3c1f8ed8629244711530ef77c5297a0dda78c08f309fcec16a711b690681fb5b1626b0098403976fdf366222d96f0000bb8edd6aa37e9da4fca96152b613bbe4d03efaeac04275668cfb2a2910b9d0029c30e2ef5e984b347e4f5cb8f75e7c2c97a8dfba0adf3c0acbecd4a278414a7cc207a10013538b64b1505da21728ded90ea29db4f3bd3c36e177d8cb2d04310822a0d7eab1c512fa6718d0ea7189cee05609dd6837df810a9e3307efc75fde1c4ee0d74f8a86c2eb920c8c793fd679b7aab4e4131f06ddb02cf423b5f74427ac08417dbf41284644f27f6abaef1cafeecd9c253abc170ac4f318e8282aa59682611fe389cc0219092fd8b307898d38c421a24d2be2a190ab9c4e834685899ee0b2f22fd9051291311d143e412f3cb8b0e906ec9b1d0c2cd3617f64961f083f83c1c7020cf8a12ddfd9e398634c7a529d8bd06011715dc1ddae3e382b7589c312f6f8f5c87e64ef3586712356d4a6759c5898549ae49bb62356232f8641030e8964637ad245512dcb14509dfdcf61320abcd757709dce3a7f5489f4ce3f5505424d91634a8fd0f13b4133018d20cd7104b07bfe876a8c77d9cc78078426644b496a41b1fbbc17607e3dd987ef1baf9199f9d51fcb6807f10d98f9344d5c9ed08144369f4ef93ee8c280fee49908a8e07176ea27394c83ea8768c20d7fcced0ccca506ea3375163e8ded5d5b92741561593f8450f6aa3d266fb2bf0c06b6928408c9771b616ed79a19af0620789338ba229d61aa75e3771dcf9998a465baa89a24ed7f8e6055f77222cebe260b1c0751120bf52a01c1186528e82d522c387ed870d3231320d1cb9441da17c66475ec990f2285c1585ac2e6046665f8f8804eb450052927853aa36d1094719c36184c6e24a0246cfee5dcc10d018673676ccf71ed998a41faff3b632718b5ecaae1fb49d571387c238cf5477e367b5c2236f0d00d35936b5d1fa5c0e61919210ed29290d2f23a0bcccae8122c5b127c0020562c5391aae5332ef36ca26df69b4b662b67ef33d1fb930c2575ca4a59ca119d39a113224ec4d90e5f8e41a039ac8ef99bdd62c6726f12130610dcc0f53d22e25221a03a16d3eb8d6d18b87c3f383bdd205a3ebdbd9a3a784c87b71dd2bc27ccbad4b2641b20ebae39bc103ef45393825a8767c112aa3a7750bc654ba6d640b0a289b221ff8ef613ea1194f19b34eba971430a13205ef5d2726730805d5e4bfe04dd5bf1525ec67afbf3f328a4b71835490f9d66f1c434916786de900907bb4e47d03febb221659003ac9ae099f9cfe1bf5cfdbdf99bb358b119115540e16234a50e30ce6700fa986c2acdff69c230c8bc9d28a58a3e5ff8c5c9271938af7211e12bf5466d1c412de8a3368cf9103b715260d93ae92b82f15972c13c52b4daa06b7da580971c7b73fd50c6fd4be6eadf0e3e618f10c62f6576294ac9a7bdd2e334e547b4886e1b3983845ea658d458c283ec1b8559e23be37e7ab1b1a07c84dabdb19e655cfc8369511f08b5f26bb4d0bd3c5b9c9b546d7f88c124d24c7410809f173c6eab562f50b5ee99c297394a66120bc94682e629233a59c4440da1eb8e3d7a1c713e81bddd6c8c1636b0d5f184a8377abdabc8324d88bb8d9bcd1a61c0df6ded0cf5521a2c138a458cc61423b29f59dc3515b3f27e052c94c842b6224eca302020c12a7d8eecf2e3291ba5575ecdb430b69fcf6bbd7e608133e852528f8d1c9251cd1f690355e66d98a57eb7be7005cc29b36bf21deee5a4bd00508cfae34ffa537ce41ace64708b87290d96c5ea40eeee0ccaa960cb7b8732596e1debbf1b7404fa7de5d5366c3263eab690757417d781b04538f34bbfdf712268f4aefee77dc67a8d013f5010e8a85cfbe2b032ace57050f008a8ef2b5962700408fe81c05e9a617452bcfdda615e8ecb6dbc6df1edaeddcd69257182bf8effba2b9c87c245d01a6e63963bf2c5f38c497f1bd86c37ca1b790a0a652399e8f2d8a2bc596a9b85ee97767c0998fa81ef609cbc48373effb72fd96ae878d5fc6316c4d64c518bdbb40bd7dc8f9a2e3ffd3e6f9391c443407fc6fcfff61d83308767a36c2c19a58315663a57b1718935eaf0979b8f1a83941601a0c08a348676a060bcff8ebff18e5b18fc05ca89d63eb6c0423c57e0fdf3ff303cdbd785d5dc688b324bd42b1f55eef763158b996ae1049a36da78d7b0fe334a66bb9e5d757b035cc87191795e449df16311a6723cd8815dda471fc82266e1fd8e5aa2214d4b5d27ac5e2de82d8c9cdc740609a628a5496ae3173ce35f7f6080d9d8d63894190c51aea291a5a6761ce8f6fcb9d0390853488cbf88a357afb25651e210eda4667001143ccd76d184c69ed26b197de99c44b7a95fe8a50736ea4c06ff3d2e6b36f60ff12bd384a5da55d6808f59724b7d35bd7ce6d215a80eb1ed2f022653ee2bd1d8bc9d1dae4581d23d94597c0c54341678ec5b9396d7515b57b3c3133f0d56404cb167097c2778f6203db45adfb14c8ac4235c596ae507424d96f1225f4218f4e90f0c6c7801cf1e7ccf29debabef181cfd9fff004e1af254aa4e1861ccd53435719b3f71b397e1dac4dbca20be62ae9cb1b48876d9301a0901f52075b3f3d290e58bd970a1baf4afcbbf2db3da86648f3fd969f1cc62a47363d3f7190d8821367469222a0e849ed46560035189c8ecf9cc722ca792756cb45ec32ac99415b6147f77b96f669c23cb395b1f2f985f16252b146d9a2e73284cf47b18672d059905da62b20374f68ab3d08f4c99e8cf9f253b"}, 0x1000) 07:49:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:33 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff01000000000000", 0x40}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:33 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={"5557c761fc34df8b57f3875b09c5adf6bf6e6ba9e18d3bb1764f8d0f42f9b4b6979053751aa3083fbe18c31cfce647ebb94392e3bbbebac39fe88a7dc1253fcb6881531792ba9c26de9a56ca974583af0d3b0ce4f372c8bc1cae9a55a595ca4ed6a70aa4e4721cf7cf125f5b510d71123fbada4ef900f096c42c5c7eb419b3cfcd14418e01e8e3d53c57b2ea4ac121eb86cb7102ec4015fcda36c22de64abf3e398ee68891316f4395ab0b204bd13023a6530d14300f12aa5b300d79840affb6b4611cd8a208c53fdc79a0ea7787a8a182cb724a9de38eac3340af460beea23d657e218260dce73f8015c94e31b3e0a9fb07dcdeb626bbd7d3d215cc0dcd9294d7f5092c6beca7d039f05d97c472383a9d32bfb5c82c13fa7dd4eab228d6bf0c3900a65673184807cdb4a3b0c20612413e78e58ee104d35acda7bcbdd25b2d654842a71b3e2ef137b3d72d91e02c846c520200a8d45ce0b3a8d484d389031ebc37b90c9687a306bffbaa57742a26f3be79388f6871b8d24bd0db8b3bcd56235789c410ac427db89909ff17aa05d8547616b28e840e00a79685aa696567a5a48078c41cabec9635c512c7a581e545ef5f2f06a4466ce3d62342ce1a07f92fc138e3468f8b2e2cc386f337bd9f9da18b567333ca57078fe1e6187d8c32a26545b3247703bf1a51f5a8960ce586799c3557b58fe929e827840e4320766c38546a3509d7d516d69e2377d4e134113e64dad2039024bd769e7aa38e81b0e941f28fda4e25c42b661ea536ae6a665ebabb05ad28cb198751821bab67bf6f115ebf8726bb40296c6d9dfb0b6989b3ba0c60c864cd27e47e1d06b43046e7e15967c6b7dac31a64fddcb4e838a630308d9937f9dd2ba363ee24c2557c0e88b99a6ededd8b4eccadaa0c7af8916394f788221542dd9a1ba8cc6bfc405782937cd8d045a3bcf869ca213eaa278630dc7401abea55b1bc85a80f1eb4535174ad1d4b16b093c5073aaa88b889daa536a12a6c146a4201f3bd95898b1fc387b34fb672b95171596ab4c1cc40eb651d3dcb67d6f3c351cb7e9679efff304ecfde593acbd139da6ee59b177b5b586a1ab94f40c13d6878108917ec0526e8487fa8e15bb91c3e1b8e332069c7c53cde561d2e6b2770e99311a6c06f610ff5cbd8775db1724d5cf96a2c494e7a6438c19cc1310da1c43f68832e971fe0932874cede7f56c1879ef4a059d654506ac4d7ee20a37fa6cb9f00550d83d02d29f0ae660c90e25863584333ded1f9d6066cca2231b2397ba0811f1c03345a8eafdfd5c5381f52cae44f7a8a204237e6fa5c34f42faf255d0455b1f6bef8129f7d1e5dcf5ab5b0fe04caa68c6ac91b2fb324734efccb2147710a6e0dfd96a31c418bd4ab81c2ddf8c338c2ccc5036ad70643b9cc87cafabb4b0dc7870cf839cfcce781ebc8a731ce7c9844c98f9b42658635f6609784db2010c0990a7589e2845e327bace9d4563af1ffa15b5718a21a32e96f3bb76681f85aa8948ec1fe787156a622f6d3a9600e8cb69cb888aa808ab3049d62e55de42b0e82b3affa167336a1e94705bc379d45f62e74715a03aef57eb7a049b0129195256271f8317e94caeee468666fd08cc0985a7a4e7bd1af364ccf265dd072ef9c1469066bfff8594b59221731e1a1c3973b27a7db5c2da1c82caaea3e4fecd95e2aacb347b204c055edaf8d7adc11088c23bc2f751023f6ee53665603ff8a434935fea7d130cdb73ff209a182d7b56690254f95bddaab41b097391c3740794aff0d05165ce86ed0d5d4469b3b6004a3ca00efc9c0f0d61a7779f36db2c73ca8ddb9d149014e38ab601ad9876a0eb4cff2d1a486a0451f129a0e38d8b14e13416aa533009418eca12d3af571228b6dd93a49cb01fe4383cab85cbcc460c23b7f54d2dd811b4e029980bb01d47cbc2028b564e9f1984b1291ce8f0c030154fdf8dbae6e3efd894609d4dec737482b0bccaed340f0a4199a465906cc3b8594dbf7fdaa2b6c200feb33be2c18a79ebb82e43df80ed333b44d72bd841bbed963ef4288d6a4aad6737c0e35f0a179c8bea5ad61fd1e4c0d1e06542b1ac49dad1e5bb8d42c23113cf8e1501fdf02cc6394e1e3a6a2783186a32aa4beacbc2bd23410310611456b99f2353af08f6cff555792432e4e8790369e1f55ca32093bcaeb8561a720b2e588b802769895d6c3c868773bada75f5eb4ca6a675e848e27833630fc41fc40b18437e83c5325e2e459732b0c04a367ffc69883c4a770f3c1f8ed8629244711530ef77c5297a0dda78c08f309fcec16a711b690681fb5b1626b0098403976fdf366222d96f0000bb8edd6aa37e9da4fca96152b613bbe4d03efaeac04275668cfb2a2910b9d0029c30e2ef5e984b347e4f5cb8f75e7c2c97a8dfba0adf3c0acbecd4a278414a7cc207a10013538b64b1505da21728ded90ea29db4f3bd3c36e177d8cb2d04310822a0d7eab1c512fa6718d0ea7189cee05609dd6837df810a9e3307efc75fde1c4ee0d74f8a86c2eb920c8c793fd679b7aab4e4131f06ddb02cf423b5f74427ac08417dbf41284644f27f6abaef1cafeecd9c253abc170ac4f318e8282aa59682611fe389cc0219092fd8b307898d38c421a24d2be2a190ab9c4e834685899ee0b2f22fd9051291311d143e412f3cb8b0e906ec9b1d0c2cd3617f64961f083f83c1c7020cf8a12ddfd9e398634c7a529d8bd06011715dc1ddae3e382b7589c312f6f8f5c87e64ef3586712356d4a6759c5898549ae49bb62356232f8641030e8964637ad245512dcb14509dfdcf61320abcd757709dce3a7f5489f4ce3f5505424d91634a8fd0f13b4133018d20cd7104b07bfe876a8c77d9cc78078426644b496a41b1fbbc17607e3dd987ef1baf9199f9d51fcb6807f10d98f9344d5c9ed08144369f4ef93ee8c280fee49908a8e07176ea27394c83ea8768c20d7fcced0ccca506ea3375163e8ded5d5b92741561593f8450f6aa3d266fb2bf0c06b6928408c9771b616ed79a19af0620789338ba229d61aa75e3771dcf9998a465baa89a24ed7f8e6055f77222cebe260b1c0751120bf52a01c1186528e82d522c387ed870d3231320d1cb9441da17c66475ec990f2285c1585ac2e6046665f8f8804eb450052927853aa36d1094719c36184c6e24a0246cfee5dcc10d018673676ccf71ed998a41faff3b632718b5ecaae1fb49d571387c238cf5477e367b5c2236f0d00d35936b5d1fa5c0e61919210ed29290d2f23a0bcccae8122c5b127c0020562c5391aae5332ef36ca26df69b4b662b67ef33d1fb930c2575ca4a59ca119d39a113224ec4d90e5f8e41a039ac8ef99bdd62c6726f12130610dcc0f53d22e25221a03a16d3eb8d6d18b87c3f383bdd205a3ebdbd9a3a784c87b71dd2bc27ccbad4b2641b20ebae39bc103ef45393825a8767c112aa3a7750bc654ba6d640b0a289b221ff8ef613ea1194f19b34eba971430a13205ef5d2726730805d5e4bfe04dd5bf1525ec67afbf3f328a4b71835490f9d66f1c434916786de900907bb4e47d03febb221659003ac9ae099f9cfe1bf5cfdbdf99bb358b119115540e16234a50e30ce6700fa986c2acdff69c230c8bc9d28a58a3e5ff8c5c9271938af7211e12bf5466d1c412de8a3368cf9103b715260d93ae92b82f15972c13c52b4daa06b7da580971c7b73fd50c6fd4be6eadf0e3e618f10c62f6576294ac9a7bdd2e334e547b4886e1b3983845ea658d458c283ec1b8559e23be37e7ab1b1a07c84dabdb19e655cfc8369511f08b5f26bb4d0bd3c5b9c9b546d7f88c124d24c7410809f173c6eab562f50b5ee99c297394a66120bc94682e629233a59c4440da1eb8e3d7a1c713e81bddd6c8c1636b0d5f184a8377abdabc8324d88bb8d9bcd1a61c0df6ded0cf5521a2c138a458cc61423b29f59dc3515b3f27e052c94c842b6224eca302020c12a7d8eecf2e3291ba5575ecdb430b69fcf6bbd7e608133e852528f8d1c9251cd1f690355e66d98a57eb7be7005cc29b36bf21deee5a4bd00508cfae34ffa537ce41ace64708b87290d96c5ea40eeee0ccaa960cb7b8732596e1debbf1b7404fa7de5d5366c3263eab690757417d781b04538f34bbfdf712268f4aefee77dc67a8d013f5010e8a85cfbe2b032ace57050f008a8ef2b5962700408fe81c05e9a617452bcfdda615e8ecb6dbc6df1edaeddcd69257182bf8effba2b9c87c245d01a6e63963bf2c5f38c497f1bd86c37ca1b790a0a652399e8f2d8a2bc596a9b85ee97767c0998fa81ef609cbc48373effb72fd96ae878d5fc6316c4d64c518bdbb40bd7dc8f9a2e3ffd3e6f9391c443407fc6fcfff61d83308767a36c2c19a58315663a57b1718935eaf0979b8f1a83941601a0c08a348676a060bcff8ebff18e5b18fc05ca89d63eb6c0423c57e0fdf3ff303cdbd785d5dc688b324bd42b1f55eef763158b996ae1049a36da78d7b0fe334a66bb9e5d757b035cc87191795e449df16311a6723cd8815dda471fc82266e1fd8e5aa2214d4b5d27ac5e2de82d8c9cdc740609a628a5496ae3173ce35f7f6080d9d8d63894190c51aea291a5a6761ce8f6fcb9d0390853488cbf88a357afb25651e210eda4667001143ccd76d184c69ed26b197de99c44b7a95fe8a50736ea4c06ff3d2e6b36f60ff12bd384a5da55d6808f59724b7d35bd7ce6d215a80eb1ed2f022653ee2bd1d8bc9d1dae4581d23d94597c0c54341678ec5b9396d7515b57b3c3133f0d56404cb167097c2778f6203db45adfb14c8ac4235c596ae507424d96f1225f4218f4e90f0c6c7801cf1e7ccf29debabef181cfd9fff004e1af254aa4e1861ccd53435719b3f71b397e1dac4dbca20be62ae9cb1b48876d9301a0901f52075b3f3d290e58bd970a1baf4afcbbf2db3da86648f3fd969f1cc62a47363d3f7190d8821367469222a0e849ed46560035189c8ecf9cc722ca792756cb45ec32ac99415b6147f77b96f669c23cb395b1f2f985f16252b146d9a2e73284cf47b18672d059905da62b20374f68ab3d08f4c99e8cf9f253b"}, 0x1000) 07:49:33 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x151003, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) lseek(r2, 0xffffffffffffffff, 0x1) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) lseek(r3, 0xffffffffffffffff, 0x1) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYBLOB="a8df65d776370603ee083f00ac1c78053634a1dff220599090aea8b685ea31ed03de8c17a7e8e41dcae857e24d4eb6715cf8841a533ffdef3fef659937686c10bb232068540112e6ff202f27eece956b3909f5e2be90d8e276b4", @ANYRESHEX=r3, @ANYRESDEC], 0xfffffffffffffcca) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 07:49:33 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 07:49:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:33 executing program 1: write$char_raw(0xffffffffffffffff, &(0x7f0000000200)={"5557c761fc34df8b57f3875b09c5adf6bf6e6ba9e18d3bb1764f8d0f42f9b4b6979053751aa3083fbe18c31cfce647ebb94392e3bbbebac39fe88a7dc1253fcb6881531792ba9c26de9a56ca974583af0d3b0ce4f372c8bc1cae9a55a595ca4ed6a70aa4e4721cf7cf125f5b510d71123fbada4ef900f096c42c5c7eb419b3cfcd14418e01e8e3d53c57b2ea4ac121eb86cb7102ec4015fcda36c22de64abf3e398ee68891316f4395ab0b204bd13023a6530d14300f12aa5b300d79840affb6b4611cd8a208c53fdc79a0ea7787a8a182cb724a9de38eac3340af460beea23d657e218260dce73f8015c94e31b3e0a9fb07dcdeb626bbd7d3d215cc0dcd9294d7f5092c6beca7d039f05d97c472383a9d32bfb5c82c13fa7dd4eab228d6bf0c3900a65673184807cdb4a3b0c20612413e78e58ee104d35acda7bcbdd25b2d654842a71b3e2ef137b3d72d91e02c846c520200a8d45ce0b3a8d484d389031ebc37b90c9687a306bffbaa57742a26f3be79388f6871b8d24bd0db8b3bcd56235789c410ac427db89909ff17aa05d8547616b28e840e00a79685aa696567a5a48078c41cabec9635c512c7a581e545ef5f2f06a4466ce3d62342ce1a07f92fc138e3468f8b2e2cc386f337bd9f9da18b567333ca57078fe1e6187d8c32a26545b3247703bf1a51f5a8960ce586799c3557b58fe929e827840e4320766c38546a3509d7d516d69e2377d4e134113e64dad2039024bd769e7aa38e81b0e941f28fda4e25c42b661ea536ae6a665ebabb05ad28cb198751821bab67bf6f115ebf8726bb40296c6d9dfb0b6989b3ba0c60c864cd27e47e1d06b43046e7e15967c6b7dac31a64fddcb4e838a630308d9937f9dd2ba363ee24c2557c0e88b99a6ededd8b4eccadaa0c7af8916394f788221542dd9a1ba8cc6bfc405782937cd8d045a3bcf869ca213eaa278630dc7401abea55b1bc85a80f1eb4535174ad1d4b16b093c5073aaa88b889daa536a12a6c146a4201f3bd95898b1fc387b34fb672b95171596ab4c1cc40eb651d3dcb67d6f3c351cb7e9679efff304ecfde593acbd139da6ee59b177b5b586a1ab94f40c13d6878108917ec0526e8487fa8e15bb91c3e1b8e332069c7c53cde561d2e6b2770e99311a6c06f610ff5cbd8775db1724d5cf96a2c494e7a6438c19cc1310da1c43f68832e971fe0932874cede7f56c1879ef4a059d654506ac4d7ee20a37fa6cb9f00550d83d02d29f0ae660c90e25863584333ded1f9d6066cca2231b2397ba0811f1c03345a8eafdfd5c5381f52cae44f7a8a204237e6fa5c34f42faf255d0455b1f6bef8129f7d1e5dcf5ab5b0fe04caa68c6ac91b2fb324734efccb2147710a6e0dfd96a31c418bd4ab81c2ddf8c338c2ccc5036ad70643b9cc87cafabb4b0dc7870cf839cfcce781ebc8a731ce7c9844c98f9b42658635f6609784db2010c0990a7589e2845e327bace9d4563af1ffa15b5718a21a32e96f3bb76681f85aa8948ec1fe787156a622f6d3a9600e8cb69cb888aa808ab3049d62e55de42b0e82b3affa167336a1e94705bc379d45f62e74715a03aef57eb7a049b0129195256271f8317e94caeee468666fd08cc0985a7a4e7bd1af364ccf265dd072ef9c1469066bfff8594b59221731e1a1c3973b27a7db5c2da1c82caaea3e4fecd95e2aacb347b204c055edaf8d7adc11088c23bc2f751023f6ee53665603ff8a434935fea7d130cdb73ff209a182d7b56690254f95bddaab41b097391c3740794aff0d05165ce86ed0d5d4469b3b6004a3ca00efc9c0f0d61a7779f36db2c73ca8ddb9d149014e38ab601ad9876a0eb4cff2d1a486a0451f129a0e38d8b14e13416aa533009418eca12d3af571228b6dd93a49cb01fe4383cab85cbcc460c23b7f54d2dd811b4e029980bb01d47cbc2028b564e9f1984b1291ce8f0c030154fdf8dbae6e3efd894609d4dec737482b0bccaed340f0a4199a465906cc3b8594dbf7fdaa2b6c200feb33be2c18a79ebb82e43df80ed333b44d72bd841bbed963ef4288d6a4aad6737c0e35f0a179c8bea5ad61fd1e4c0d1e06542b1ac49dad1e5bb8d42c23113cf8e1501fdf02cc6394e1e3a6a2783186a32aa4beacbc2bd23410310611456b99f2353af08f6cff555792432e4e8790369e1f55ca32093bcaeb8561a720b2e588b802769895d6c3c868773bada75f5eb4ca6a675e848e27833630fc41fc40b18437e83c5325e2e459732b0c04a367ffc69883c4a770f3c1f8ed8629244711530ef77c5297a0dda78c08f309fcec16a711b690681fb5b1626b0098403976fdf366222d96f0000bb8edd6aa37e9da4fca96152b613bbe4d03efaeac04275668cfb2a2910b9d0029c30e2ef5e984b347e4f5cb8f75e7c2c97a8dfba0adf3c0acbecd4a278414a7cc207a10013538b64b1505da21728ded90ea29db4f3bd3c36e177d8cb2d04310822a0d7eab1c512fa6718d0ea7189cee05609dd6837df810a9e3307efc75fde1c4ee0d74f8a86c2eb920c8c793fd679b7aab4e4131f06ddb02cf423b5f74427ac08417dbf41284644f27f6abaef1cafeecd9c253abc170ac4f318e8282aa59682611fe389cc0219092fd8b307898d38c421a24d2be2a190ab9c4e834685899ee0b2f22fd9051291311d143e412f3cb8b0e906ec9b1d0c2cd3617f64961f083f83c1c7020cf8a12ddfd9e398634c7a529d8bd06011715dc1ddae3e382b7589c312f6f8f5c87e64ef3586712356d4a6759c5898549ae49bb62356232f8641030e8964637ad245512dcb14509dfdcf61320abcd757709dce3a7f5489f4ce3f5505424d91634a8fd0f13b4133018d20cd7104b07bfe876a8c77d9cc78078426644b496a41b1fbbc17607e3dd987ef1baf9199f9d51fcb6807f10d98f9344d5c9ed08144369f4ef93ee8c280fee49908a8e07176ea27394c83ea8768c20d7fcced0ccca506ea3375163e8ded5d5b92741561593f8450f6aa3d266fb2bf0c06b6928408c9771b616ed79a19af0620789338ba229d61aa75e3771dcf9998a465baa89a24ed7f8e6055f77222cebe260b1c0751120bf52a01c1186528e82d522c387ed870d3231320d1cb9441da17c66475ec990f2285c1585ac2e6046665f8f8804eb450052927853aa36d1094719c36184c6e24a0246cfee5dcc10d018673676ccf71ed998a41faff3b632718b5ecaae1fb49d571387c238cf5477e367b5c2236f0d00d35936b5d1fa5c0e61919210ed29290d2f23a0bcccae8122c5b127c0020562c5391aae5332ef36ca26df69b4b662b67ef33d1fb930c2575ca4a59ca119d39a113224ec4d90e5f8e41a039ac8ef99bdd62c6726f12130610dcc0f53d22e25221a03a16d3eb8d6d18b87c3f383bdd205a3ebdbd9a3a784c87b71dd2bc27ccbad4b2641b20ebae39bc103ef45393825a8767c112aa3a7750bc654ba6d640b0a289b221ff8ef613ea1194f19b34eba971430a13205ef5d2726730805d5e4bfe04dd5bf1525ec67afbf3f328a4b71835490f9d66f1c434916786de900907bb4e47d03febb221659003ac9ae099f9cfe1bf5cfdbdf99bb358b119115540e16234a50e30ce6700fa986c2acdff69c230c8bc9d28a58a3e5ff8c5c9271938af7211e12bf5466d1c412de8a3368cf9103b715260d93ae92b82f15972c13c52b4daa06b7da580971c7b73fd50c6fd4be6eadf0e3e618f10c62f6576294ac9a7bdd2e334e547b4886e1b3983845ea658d458c283ec1b8559e23be37e7ab1b1a07c84dabdb19e655cfc8369511f08b5f26bb4d0bd3c5b9c9b546d7f88c124d24c7410809f173c6eab562f50b5ee99c297394a66120bc94682e629233a59c4440da1eb8e3d7a1c713e81bddd6c8c1636b0d5f184a8377abdabc8324d88bb8d9bcd1a61c0df6ded0cf5521a2c138a458cc61423b29f59dc3515b3f27e052c94c842b6224eca302020c12a7d8eecf2e3291ba5575ecdb430b69fcf6bbd7e608133e852528f8d1c9251cd1f690355e66d98a57eb7be7005cc29b36bf21deee5a4bd00508cfae34ffa537ce41ace64708b87290d96c5ea40eeee0ccaa960cb7b8732596e1debbf1b7404fa7de5d5366c3263eab690757417d781b04538f34bbfdf712268f4aefee77dc67a8d013f5010e8a85cfbe2b032ace57050f008a8ef2b5962700408fe81c05e9a617452bcfdda615e8ecb6dbc6df1edaeddcd69257182bf8effba2b9c87c245d01a6e63963bf2c5f38c497f1bd86c37ca1b790a0a652399e8f2d8a2bc596a9b85ee97767c0998fa81ef609cbc48373effb72fd96ae878d5fc6316c4d64c518bdbb40bd7dc8f9a2e3ffd3e6f9391c443407fc6fcfff61d83308767a36c2c19a58315663a57b1718935eaf0979b8f1a83941601a0c08a348676a060bcff8ebff18e5b18fc05ca89d63eb6c0423c57e0fdf3ff303cdbd785d5dc688b324bd42b1f55eef763158b996ae1049a36da78d7b0fe334a66bb9e5d757b035cc87191795e449df16311a6723cd8815dda471fc82266e1fd8e5aa2214d4b5d27ac5e2de82d8c9cdc740609a628a5496ae3173ce35f7f6080d9d8d63894190c51aea291a5a6761ce8f6fcb9d0390853488cbf88a357afb25651e210eda4667001143ccd76d184c69ed26b197de99c44b7a95fe8a50736ea4c06ff3d2e6b36f60ff12bd384a5da55d6808f59724b7d35bd7ce6d215a80eb1ed2f022653ee2bd1d8bc9d1dae4581d23d94597c0c54341678ec5b9396d7515b57b3c3133f0d56404cb167097c2778f6203db45adfb14c8ac4235c596ae507424d96f1225f4218f4e90f0c6c7801cf1e7ccf29debabef181cfd9fff004e1af254aa4e1861ccd53435719b3f71b397e1dac4dbca20be62ae9cb1b48876d9301a0901f52075b3f3d290e58bd970a1baf4afcbbf2db3da86648f3fd969f1cc62a47363d3f7190d8821367469222a0e849ed46560035189c8ecf9cc722ca792756cb45ec32ac99415b6147f77b96f669c23cb395b1f2f985f16252b146d9a2e73284cf47b18672d059905da62b20374f68ab3d08f4c99e8cf9f253b"}, 0x1000) 07:49:34 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) [ 256.005042][T11739] loop4: detected capacity change from 4096 to 0 [ 256.034835][T11738] loop0: detected capacity change from 64 to 0 07:49:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 256.049708][T11740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.143811][T11739] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:34 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff01000000000000", 0x40}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:34 executing program 1: write$char_raw(0xffffffffffffffff, &(0x7f0000000200)={"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"}, 0x1000) 07:49:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:34 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 07:49:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 256.511791][T11765] loop0: detected capacity change from 64 to 0 07:49:34 executing program 1: write$char_raw(0xffffffffffffffff, &(0x7f0000000200)={"5557c761fc34df8b57f3875b09c5adf6bf6e6ba9e18d3bb1764f8d0f42f9b4b6979053751aa3083fbe18c31cfce647ebb94392e3bbbebac39fe88a7dc1253fcb6881531792ba9c26de9a56ca974583af0d3b0ce4f372c8bc1cae9a55a595ca4ed6a70aa4e4721cf7cf125f5b510d71123fbada4ef900f096c42c5c7eb419b3cfcd14418e01e8e3d53c57b2ea4ac121eb86cb7102ec4015fcda36c22de64abf3e398ee68891316f4395ab0b204bd13023a6530d14300f12aa5b300d79840affb6b4611cd8a208c53fdc79a0ea7787a8a182cb724a9de38eac3340af460beea23d657e218260dce73f8015c94e31b3e0a9fb07dcdeb626bbd7d3d215cc0dcd9294d7f5092c6beca7d039f05d97c472383a9d32bfb5c82c13fa7dd4eab228d6bf0c3900a65673184807cdb4a3b0c20612413e78e58ee104d35acda7bcbdd25b2d654842a71b3e2ef137b3d72d91e02c846c520200a8d45ce0b3a8d484d389031ebc37b90c9687a306bffbaa57742a26f3be79388f6871b8d24bd0db8b3bcd56235789c410ac427db89909ff17aa05d8547616b28e840e00a79685aa696567a5a48078c41cabec9635c512c7a581e545ef5f2f06a4466ce3d62342ce1a07f92fc138e3468f8b2e2cc386f337bd9f9da18b567333ca57078fe1e6187d8c32a26545b3247703bf1a51f5a8960ce586799c3557b58fe929e827840e4320766c38546a3509d7d516d69e2377d4e134113e64dad2039024bd769e7aa38e81b0e941f28fda4e25c42b661ea536ae6a665ebabb05ad28cb198751821bab67bf6f115ebf8726bb40296c6d9dfb0b6989b3ba0c60c864cd27e47e1d06b43046e7e15967c6b7dac31a64fddcb4e838a630308d9937f9dd2ba363ee24c2557c0e88b99a6ededd8b4eccadaa0c7af8916394f788221542dd9a1ba8cc6bfc405782937cd8d045a3bcf869ca213eaa278630dc7401abea55b1bc85a80f1eb4535174ad1d4b16b093c5073aaa88b889daa536a12a6c146a4201f3bd95898b1fc387b34fb672b95171596ab4c1cc40eb651d3dcb67d6f3c351cb7e9679efff304ecfde593acbd139da6ee59b177b5b586a1ab94f40c13d6878108917ec0526e8487fa8e15bb91c3e1b8e332069c7c53cde561d2e6b2770e99311a6c06f610ff5cbd8775db1724d5cf96a2c494e7a6438c19cc1310da1c43f68832e971fe0932874cede7f56c1879ef4a059d654506ac4d7ee20a37fa6cb9f00550d83d02d29f0ae660c90e25863584333ded1f9d6066cca2231b2397ba0811f1c03345a8eafdfd5c5381f52cae44f7a8a204237e6fa5c34f42faf255d0455b1f6bef8129f7d1e5dcf5ab5b0fe04caa68c6ac91b2fb324734efccb2147710a6e0dfd96a31c418bd4ab81c2ddf8c338c2ccc5036ad70643b9cc87cafabb4b0dc7870cf839cfcce781ebc8a731ce7c9844c98f9b42658635f6609784db2010c0990a7589e2845e327bace9d4563af1ffa15b5718a21a32e96f3bb76681f85aa8948ec1fe787156a622f6d3a9600e8cb69cb888aa808ab3049d62e55de42b0e82b3affa167336a1e94705bc379d45f62e74715a03aef57eb7a049b0129195256271f8317e94caeee468666fd08cc0985a7a4e7bd1af364ccf265dd072ef9c1469066bfff8594b59221731e1a1c3973b27a7db5c2da1c82caaea3e4fecd95e2aacb347b204c055edaf8d7adc11088c23bc2f751023f6ee53665603ff8a434935fea7d130cdb73ff209a182d7b56690254f95bddaab41b097391c3740794aff0d05165ce86ed0d5d4469b3b6004a3ca00efc9c0f0d61a7779f36db2c73ca8ddb9d149014e38ab601ad9876a0eb4cff2d1a486a0451f129a0e38d8b14e13416aa533009418eca12d3af571228b6dd93a49cb01fe4383cab85cbcc460c23b7f54d2dd811b4e029980bb01d47cbc2028b564e9f1984b1291ce8f0c030154fdf8dbae6e3efd894609d4dec737482b0bccaed340f0a4199a465906cc3b8594dbf7fdaa2b6c200feb33be2c18a79ebb82e43df80ed333b44d72bd841bbed963ef4288d6a4aad6737c0e35f0a179c8bea5ad61fd1e4c0d1e06542b1ac49dad1e5bb8d42c23113cf8e1501fdf02cc6394e1e3a6a2783186a32aa4beacbc2bd23410310611456b99f2353af08f6cff555792432e4e8790369e1f55ca32093bcaeb8561a720b2e588b802769895d6c3c868773bada75f5eb4ca6a675e848e27833630fc41fc40b18437e83c5325e2e459732b0c04a367ffc69883c4a770f3c1f8ed8629244711530ef77c5297a0dda78c08f309fcec16a711b690681fb5b1626b0098403976fdf366222d96f0000bb8edd6aa37e9da4fca96152b613bbe4d03efaeac04275668cfb2a2910b9d0029c30e2ef5e984b347e4f5cb8f75e7c2c97a8dfba0adf3c0acbecd4a278414a7cc207a10013538b64b1505da21728ded90ea29db4f3bd3c36e177d8cb2d04310822a0d7eab1c512fa6718d0ea7189cee05609dd6837df810a9e3307efc75fde1c4ee0d74f8a86c2eb920c8c793fd679b7aab4e4131f06ddb02cf423b5f74427ac08417dbf41284644f27f6abaef1cafeecd9c253abc170ac4f318e8282aa59682611fe389cc0219092fd8b307898d38c421a24d2be2a190ab9c4e834685899ee0b2f22fd9051291311d143e412f3cb8b0e906ec9b1d0c2cd3617f64961f083f83c1c7020cf8a12ddfd9e398634c7a529d8bd06011715dc1ddae3e382b7589c312f6f8f5c87e64ef3586712356d4a6759c5898549ae49bb62356232f8641030e8964637ad245512dcb14509dfdcf61320abcd757709dce3a7f5489f4ce3f5505424d91634a8fd0f13b4133018d20cd7104b07bfe876a8c77d9cc78078426644b496a41b1fbbc17607e3dd987ef1baf9199f9d51fcb6807f10d98f9344d5c9ed08144369f4ef93ee8c280fee49908a8e07176ea27394c83ea8768c20d7fcced0ccca506ea3375163e8ded5d5b92741561593f8450f6aa3d266fb2bf0c06b6928408c9771b616ed79a19af0620789338ba229d61aa75e3771dcf9998a465baa89a24ed7f8e6055f77222cebe260b1c0751120bf52a01c1186528e82d522c387ed870d3231320d1cb9441da17c66475ec990f2285c1585ac2e6046665f8f8804eb450052927853aa36d1094719c36184c6e24a0246cfee5dcc10d018673676ccf71ed998a41faff3b632718b5ecaae1fb49d571387c238cf5477e367b5c2236f0d00d35936b5d1fa5c0e61919210ed29290d2f23a0bcccae8122c5b127c0020562c5391aae5332ef36ca26df69b4b662b67ef33d1fb930c2575ca4a59ca119d39a113224ec4d90e5f8e41a039ac8ef99bdd62c6726f12130610dcc0f53d22e25221a03a16d3eb8d6d18b87c3f383bdd205a3ebdbd9a3a784c87b71dd2bc27ccbad4b2641b20ebae39bc103ef45393825a8767c112aa3a7750bc654ba6d640b0a289b221ff8ef613ea1194f19b34eba971430a13205ef5d2726730805d5e4bfe04dd5bf1525ec67afbf3f328a4b71835490f9d66f1c434916786de900907bb4e47d03febb221659003ac9ae099f9cfe1bf5cfdbdf99bb358b119115540e16234a50e30ce6700fa986c2acdff69c230c8bc9d28a58a3e5ff8c5c9271938af7211e12bf5466d1c412de8a3368cf9103b715260d93ae92b82f15972c13c52b4daa06b7da580971c7b73fd50c6fd4be6eadf0e3e618f10c62f6576294ac9a7bdd2e334e547b4886e1b3983845ea658d458c283ec1b8559e23be37e7ab1b1a07c84dabdb19e655cfc8369511f08b5f26bb4d0bd3c5b9c9b546d7f88c124d24c7410809f173c6eab562f50b5ee99c297394a66120bc94682e629233a59c4440da1eb8e3d7a1c713e81bddd6c8c1636b0d5f184a8377abdabc8324d88bb8d9bcd1a61c0df6ded0cf5521a2c138a458cc61423b29f59dc3515b3f27e052c94c842b6224eca302020c12a7d8eecf2e3291ba5575ecdb430b69fcf6bbd7e608133e852528f8d1c9251cd1f690355e66d98a57eb7be7005cc29b36bf21deee5a4bd00508cfae34ffa537ce41ace64708b87290d96c5ea40eeee0ccaa960cb7b8732596e1debbf1b7404fa7de5d5366c3263eab690757417d781b04538f34bbfdf712268f4aefee77dc67a8d013f5010e8a85cfbe2b032ace57050f008a8ef2b5962700408fe81c05e9a617452bcfdda615e8ecb6dbc6df1edaeddcd69257182bf8effba2b9c87c245d01a6e63963bf2c5f38c497f1bd86c37ca1b790a0a652399e8f2d8a2bc596a9b85ee97767c0998fa81ef609cbc48373effb72fd96ae878d5fc6316c4d64c518bdbb40bd7dc8f9a2e3ffd3e6f9391c443407fc6fcfff61d83308767a36c2c19a58315663a57b1718935eaf0979b8f1a83941601a0c08a348676a060bcff8ebff18e5b18fc05ca89d63eb6c0423c57e0fdf3ff303cdbd785d5dc688b324bd42b1f55eef763158b996ae1049a36da78d7b0fe334a66bb9e5d757b035cc87191795e449df16311a6723cd8815dda471fc82266e1fd8e5aa2214d4b5d27ac5e2de82d8c9cdc740609a628a5496ae3173ce35f7f6080d9d8d63894190c51aea291a5a6761ce8f6fcb9d0390853488cbf88a357afb25651e210eda4667001143ccd76d184c69ed26b197de99c44b7a95fe8a50736ea4c06ff3d2e6b36f60ff12bd384a5da55d6808f59724b7d35bd7ce6d215a80eb1ed2f022653ee2bd1d8bc9d1dae4581d23d94597c0c54341678ec5b9396d7515b57b3c3133f0d56404cb167097c2778f6203db45adfb14c8ac4235c596ae507424d96f1225f4218f4e90f0c6c7801cf1e7ccf29debabef181cfd9fff004e1af254aa4e1861ccd53435719b3f71b397e1dac4dbca20be62ae9cb1b48876d9301a0901f52075b3f3d290e58bd970a1baf4afcbbf2db3da86648f3fd969f1cc62a47363d3f7190d8821367469222a0e849ed46560035189c8ecf9cc722ca792756cb45ec32ac99415b6147f77b96f669c23cb395b1f2f985f16252b146d9a2e73284cf47b18672d059905da62b20374f68ab3d08f4c99e8cf9f253b"}, 0x1000) [ 256.778515][T11740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.804291][T11783] loop4: detected capacity change from 4096 to 0 [ 256.864318][T11783] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:35 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x151003, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) lseek(r2, 0xffffffffffffffff, 0x1) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) lseek(r3, 0xffffffffffffffff, 0x1) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYBLOB="a8df65d776370603ee083f00ac1c78053634a1dff220599090aea8b685ea31ed03de8c17a7e8e41dcae857e24d4eb6715cf8841a533ffdef3fef659937686c10bb232068540112e6ff202f27eece956b3909f5e2be90d8e276b4", @ANYRESHEX=r3, @ANYRESDEC], 0xfffffffffffffcca) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 07:49:35 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff01000000000000", 0x40}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000086e00)) 07:49:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:35 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 07:49:35 executing program 1: r0 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={"5557c761fc34df8b57f3875b09c5adf6bf6e6ba9e18d3bb1764f8d0f42f9b4b6979053751aa3083fbe18c31cfce647ebb94392e3bbbebac39fe88a7dc1253fcb6881531792ba9c26de9a56ca974583af0d3b0ce4f372c8bc1cae9a55a595ca4ed6a70aa4e4721cf7cf125f5b510d71123fbada4ef900f096c42c5c7eb419b3cfcd14418e01e8e3d53c57b2ea4ac121eb86cb7102ec4015fcda36c22de64abf3e398ee68891316f4395ab0b204bd13023a6530d14300f12aa5b300d79840affb6b4611cd8a208c53fdc79a0ea7787a8a182cb724a9de38eac3340af460beea23d657e218260dce73f8015c94e31b3e0a9fb07dcdeb626bbd7d3d215cc0dcd9294d7f5092c6beca7d039f05d97c472383a9d32bfb5c82c13fa7dd4eab228d6bf0c3900a65673184807cdb4a3b0c20612413e78e58ee104d35acda7bcbdd25b2d654842a71b3e2ef137b3d72d91e02c846c520200a8d45ce0b3a8d484d389031ebc37b90c9687a306bffbaa57742a26f3be79388f6871b8d24bd0db8b3bcd56235789c410ac427db89909ff17aa05d8547616b28e840e00a79685aa696567a5a48078c41cabec9635c512c7a581e545ef5f2f06a4466ce3d62342ce1a07f92fc138e3468f8b2e2cc386f337bd9f9da18b567333ca57078fe1e6187d8c32a26545b3247703bf1a51f5a8960ce586799c3557b58fe929e827840e4320766c38546a3509d7d516d69e2377d4e134113e64dad2039024bd769e7aa38e81b0e941f28fda4e25c42b661ea536ae6a665ebabb05ad28cb198751821bab67bf6f115ebf8726bb40296c6d9dfb0b6989b3ba0c60c864cd27e47e1d06b43046e7e15967c6b7dac31a64fddcb4e838a630308d9937f9dd2ba363ee24c2557c0e88b99a6ededd8b4eccadaa0c7af8916394f788221542dd9a1ba8cc6bfc405782937cd8d045a3bcf869ca213eaa278630dc7401abea55b1bc85a80f1eb4535174ad1d4b16b093c5073aaa88b889daa536a12a6c146a4201f3bd95898b1fc387b34fb672b95171596ab4c1cc40eb651d3dcb67d6f3c351cb7e9679efff304ecfde593acbd139da6ee59b177b5b586a1ab94f40c13d6878108917ec0526e8487fa8e15bb91c3e1b8e332069c7c53cde561d2e6b2770e99311a6c06f610ff5cbd8775db1724d5cf96a2c494e7a6438c19cc1310da1c43f68832e971fe0932874cede7f56c1879ef4a059d654506ac4d7ee20a37fa6cb9f00550d83d02d29f0ae660c90e25863584333ded1f9d6066cca2231b2397ba0811f1c03345a8eafdfd5c5381f52cae44f7a8a204237e6fa5c34f42faf255d0455b1f6bef8129f7d1e5dcf5ab5b0fe04caa68c6ac91b2fb324734efccb2147710a6e0dfd96a31c418bd4ab81c2ddf8c338c2ccc5036ad70643b9cc87cafabb4b0dc7870cf839cfcce781ebc8a731ce7c9844c98f9b42658635f6609784db2010c0990a7589e2845e327bace9d4563af1ffa15b5718a21a32e96f3bb76681f85aa8948ec1fe787156a622f6d3a9600e8cb69cb888aa808ab3049d62e55de42b0e82b3affa167336a1e94705bc379d45f62e74715a03aef57eb7a049b0129195256271f8317e94caeee468666fd08cc0985a7a4e7bd1af364ccf265dd072ef9c1469066bfff8594b59221731e1a1c3973b27a7db5c2da1c82caaea3e4fecd95e2aacb347b204c055edaf8d7adc11088c23bc2f751023f6ee53665603ff8a434935fea7d130cdb73ff209a182d7b56690254f95bddaab41b097391c3740794aff0d05165ce86ed0d5d4469b3b6004a3ca00efc9c0f0d61a7779f36db2c73ca8ddb9d149014e38ab601ad9876a0eb4cff2d1a486a0451f129a0e38d8b14e13416aa533009418eca12d3af571228b6dd93a49cb01fe4383cab85cbcc460c23b7f54d2dd811b4e029980bb01d47cbc2028b564e9f1984b1291ce8f0c030154fdf8dbae6e3efd894609d4dec737482b0bccaed340f0a4199a465906cc3b8594dbf7fdaa2b6c200feb33be2c18a79ebb82e43df80ed333b44d72bd841bbed963ef4288d6a4aad6737c0e35f0a179c8bea5ad61fd1e4c0d1e06542b1ac49dad1e5bb8d42c23113cf8e1501fdf02cc6394e1e3a6a2783186a32aa4beacbc2bd23410310611456b99f2353af08f6cff555792432e4e8790369e1f55ca32093bcaeb8561a720b2e588b802769895d6c3c868773bada75f5eb4ca6a675e848e27833630fc41fc40b18437e83c5325e2e459732b0c04a367ffc69883c4a770f3c1f8ed8629244711530ef77c5297a0dda78c08f309fcec16a711b690681fb5b1626b0098403976fdf366222d96f0000bb8edd6aa37e9da4fca96152b613bbe4d03efaeac04275668cfb2a2910b9d0029c30e2ef5e984b347e4f5cb8f75e7c2c97a8dfba0adf3c0acbecd4a278414a7cc207a10013538b64b1505da21728ded90ea29db4f3bd3c36e177d8cb2d04310822a0d7eab1c512fa6718d0ea7189cee05609dd6837df810a9e3307efc75fde1c4ee0d74f8a86c2eb920c8c793fd679b7aab4e4131f06ddb02cf423b5f74427ac08417dbf41284644f27f6abaef1cafeecd9c253abc170ac4f318e8282aa59682611fe389cc0219092fd8b307898d38c421a24d2be2a190ab9c4e834685899ee0b2f22fd9051291311d143e412f3cb8b0e906ec9b1d0c2cd3617f64961f083f83c1c7020cf8a12ddfd9e398634c7a529d8bd06011715dc1ddae3e382b7589c312f6f8f5c87e64ef3586712356d4a6759c5898549ae49bb62356232f8641030e8964637ad245512dcb14509dfdcf61320abcd757709dce3a7f5489f4ce3f5505424d91634a8fd0f13b4133018d20cd7104b07bfe876a8c77d9cc78078426644b496a41b1fbbc17607e3dd987ef1baf9199f9d51fcb6807f10d98f9344d5c9ed08144369f4ef93ee8c280fee49908a8e07176ea27394c83ea8768c20d7fcced0ccca506ea3375163e8ded5d5b92741561593f8450f6aa3d266fb2bf0c06b6928408c9771b616ed79a19af0620789338ba229d61aa75e3771dcf9998a465baa89a24ed7f8e6055f77222cebe260b1c0751120bf52a01c1186528e82d522c387ed870d3231320d1cb9441da17c66475ec990f2285c1585ac2e6046665f8f8804eb450052927853aa36d1094719c36184c6e24a0246cfee5dcc10d018673676ccf71ed998a41faff3b632718b5ecaae1fb49d571387c238cf5477e367b5c2236f0d00d35936b5d1fa5c0e61919210ed29290d2f23a0bcccae8122c5b127c0020562c5391aae5332ef36ca26df69b4b662b67ef33d1fb930c2575ca4a59ca119d39a113224ec4d90e5f8e41a039ac8ef99bdd62c6726f12130610dcc0f53d22e25221a03a16d3eb8d6d18b87c3f383bdd205a3ebdbd9a3a784c87b71dd2bc27ccbad4b2641b20ebae39bc103ef45393825a8767c112aa3a7750bc654ba6d640b0a289b221ff8ef613ea1194f19b34eba971430a13205ef5d2726730805d5e4bfe04dd5bf1525ec67afbf3f328a4b71835490f9d66f1c434916786de900907bb4e47d03febb221659003ac9ae099f9cfe1bf5cfdbdf99bb358b119115540e16234a50e30ce6700fa986c2acdff69c230c8bc9d28a58a3e5ff8c5c9271938af7211e12bf5466d1c412de8a3368cf9103b715260d93ae92b82f15972c13c52b4daa06b7da580971c7b73fd50c6fd4be6eadf0e3e618f10c62f6576294ac9a7bdd2e334e547b4886e1b3983845ea658d458c283ec1b8559e23be37e7ab1b1a07c84dabdb19e655cfc8369511f08b5f26bb4d0bd3c5b9c9b546d7f88c124d24c7410809f173c6eab562f50b5ee99c297394a66120bc94682e629233a59c4440da1eb8e3d7a1c713e81bddd6c8c1636b0d5f184a8377abdabc8324d88bb8d9bcd1a61c0df6ded0cf5521a2c138a458cc61423b29f59dc3515b3f27e052c94c842b6224eca302020c12a7d8eecf2e3291ba5575ecdb430b69fcf6bbd7e608133e852528f8d1c9251cd1f690355e66d98a57eb7be7005cc29b36bf21deee5a4bd00508cfae34ffa537ce41ace64708b87290d96c5ea40eeee0ccaa960cb7b8732596e1debbf1b7404fa7de5d5366c3263eab690757417d781b04538f34bbfdf712268f4aefee77dc67a8d013f5010e8a85cfbe2b032ace57050f008a8ef2b5962700408fe81c05e9a617452bcfdda615e8ecb6dbc6df1edaeddcd69257182bf8effba2b9c87c245d01a6e63963bf2c5f38c497f1bd86c37ca1b790a0a652399e8f2d8a2bc596a9b85ee97767c0998fa81ef609cbc48373effb72fd96ae878d5fc6316c4d64c518bdbb40bd7dc8f9a2e3ffd3e6f9391c443407fc6fcfff61d83308767a36c2c19a58315663a57b1718935eaf0979b8f1a83941601a0c08a348676a060bcff8ebff18e5b18fc05ca89d63eb6c0423c57e0fdf3ff303cdbd785d5dc688b324bd42b1f55eef763158b996ae1049a36da78d7b0fe334a66bb9e5d757b035cc87191795e449df16311a6723cd8815dda471fc82266e1fd8e5aa2214d4b5d27ac5e2de82d8c9cdc740609a628a5496ae3173ce35f7f6080d9d8d63894190c51aea291a5a6761ce8f6fcb9d0390853488cbf88a357afb25651e210eda4667001143ccd76d184c69ed26b197de99c44b7a95fe8a50736ea4c06ff3d2e6b36f60ff12bd384a5da55d6808f59724b7d35bd7ce6d215a80eb1ed2f022653ee2bd1d8bc9d1dae4581d23d94597c0c54341678ec5b9396d7515b57b3c3133f0d56404cb167097c2778f6203db45adfb14c8ac4235c596ae507424d96f1225f4218f4e90f0c6c7801cf1e7ccf29debabef181cfd9fff004e1af254aa4e1861ccd53435719b3f71b397e1dac4dbca20be62ae9cb1b48876d9301a0901f52075b3f3d290e58bd970a1baf4afcbbf2db3da86648f3fd969f1cc62a47363d3f7190d8821367469222a0e849ed46560035189c8ecf9cc722ca792756cb45ec32ac99415b6147f77b96f669c23cb395b1f2f985f16252b146d9a2e73284cf47b18672d059905da62b20374f68ab3d08f4c99e8cf9f253b"}, 0x1000) [ 257.052795][T11810] loop0: detected capacity change from 64 to 0 07:49:35 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, 0x0) [ 257.123727][T11815] loop4: detected capacity change from 4096 to 0 [ 257.145338][T11815] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 07:49:35 executing program 1: r0 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x1000) 07:49:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 257.204505][T11831] loop0: detected capacity change from 64 to 0 07:49:35 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, 0x0) [ 257.256882][T11829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:49:35 executing program 4: mknodat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x1}, 0x4) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="050300c806023e0201d841a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 257.416207][T11841] loop0: detected capacity change from 64 to 0 07:49:36 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x151003, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) lseek(r2, 0xffffffffffffffff, 0x1) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) lseek(r3, 0xffffffffffffffff, 0x1) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYBLOB="a8df65d776370603ee083f00ac1c78053634a1dff220599090aea8b685ea31ed03de8c17a7e8e41dcae857e24d4eb6715cf8841a533ffdef3fef659937686c10bb232068540112e6ff202f27eece956b3909f5e2be90d8e276b4", @ANYRESHEX=r3, @ANYRESDEC], 0xfffffffffffffcca) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 07:49:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:36 executing program 1: r0 = openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x1000) 07:49:36 executing program 4: mknodat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:36 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000080100000000000000f8000000000000000000000000000080008000ff030000000000000800000000000000ff0100000000000001", 0x41}, {0x0, 0x0, 0x4000}], 0x0, 0x0) 07:49:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:49:36 executing program 4: mknodat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:36 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$char_raw(0xffffffffffffffff, &(0x7f0000000200)={"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"}, 0x1000) [ 258.098928][T11870] loop0: detected capacity change from 64 to 0 [ 258.115364][T11869] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:49:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 258.188799][T11876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:49:36 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$char_raw(0xffffffffffffffff, &(0x7f0000000200)={"5557c761fc34df8b57f3875b09c5adf6bf6e6ba9e18d3bb1764f8d0f42f9b4b6979053751aa3083fbe18c31cfce647ebb94392e3bbbebac39fe88a7dc1253fcb6881531792ba9c26de9a56ca974583af0d3b0ce4f372c8bc1cae9a55a595ca4ed6a70aa4e4721cf7cf125f5b510d71123fbada4ef900f096c42c5c7eb419b3cfcd14418e01e8e3d53c57b2ea4ac121eb86cb7102ec4015fcda36c22de64abf3e398ee68891316f4395ab0b204bd13023a6530d14300f12aa5b300d79840affb6b4611cd8a208c53fdc79a0ea7787a8a182cb724a9de38eac3340af460beea23d657e218260dce73f8015c94e31b3e0a9fb07dcdeb626bbd7d3d215cc0dcd9294d7f5092c6beca7d039f05d97c472383a9d32bfb5c82c13fa7dd4eab228d6bf0c3900a65673184807cdb4a3b0c20612413e78e58ee104d35acda7bcbdd25b2d654842a71b3e2ef137b3d72d91e02c846c520200a8d45ce0b3a8d484d389031ebc37b90c9687a306bffbaa57742a26f3be79388f6871b8d24bd0db8b3bcd56235789c410ac427db89909ff17aa05d8547616b28e840e00a79685aa696567a5a48078c41cabec9635c512c7a581e545ef5f2f06a4466ce3d62342ce1a07f92fc138e3468f8b2e2cc386f337bd9f9da18b567333ca57078fe1e6187d8c32a26545b3247703bf1a51f5a8960ce586799c3557b58fe929e827840e4320766c38546a3509d7d516d69e2377d4e134113e64dad2039024bd769e7aa38e81b0e941f28fda4e25c42b661ea536ae6a665ebabb05ad28cb198751821bab67bf6f115ebf8726bb40296c6d9dfb0b6989b3ba0c60c864cd27e47e1d06b43046e7e15967c6b7dac31a64fddcb4e838a630308d9937f9dd2ba363ee24c2557c0e88b99a6ededd8b4eccadaa0c7af8916394f788221542dd9a1ba8cc6bfc405782937cd8d045a3bcf869ca213eaa278630dc7401abea55b1bc85a80f1eb4535174ad1d4b16b093c5073aaa88b889daa536a12a6c146a4201f3bd95898b1fc387b34fb672b95171596ab4c1cc40eb651d3dcb67d6f3c351cb7e9679efff304ecfde593acbd139da6ee59b177b5b586a1ab94f40c13d6878108917ec0526e8487fa8e15bb91c3e1b8e332069c7c53cde561d2e6b2770e99311a6c06f610ff5cbd8775db1724d5cf96a2c494e7a6438c19cc1310da1c43f68832e971fe0932874cede7f56c1879ef4a059d654506ac4d7ee20a37fa6cb9f00550d83d02d29f0ae660c90e25863584333ded1f9d6066cca2231b2397ba0811f1c03345a8eafdfd5c5381f52cae44f7a8a204237e6fa5c34f42faf255d0455b1f6bef8129f7d1e5dcf5ab5b0fe04caa68c6ac91b2fb324734efccb2147710a6e0dfd96a31c418bd4ab81c2ddf8c338c2ccc5036ad70643b9cc87cafabb4b0dc7870cf839cfcce781ebc8a731ce7c9844c98f9b42658635f6609784db2010c0990a7589e2845e327bace9d4563af1ffa15b5718a21a32e96f3bb76681f85aa8948ec1fe787156a622f6d3a9600e8cb69cb888aa808ab3049d62e55de42b0e82b3affa167336a1e94705bc379d45f62e74715a03aef57eb7a049b0129195256271f8317e94caeee468666fd08cc0985a7a4e7bd1af364ccf265dd072ef9c1469066bfff8594b59221731e1a1c3973b27a7db5c2da1c82caaea3e4fecd95e2aacb347b204c055edaf8d7adc11088c23bc2f751023f6ee53665603ff8a434935fea7d130cdb73ff209a182d7b56690254f95bddaab41b097391c3740794aff0d05165ce86ed0d5d4469b3b6004a3ca00efc9c0f0d61a7779f36db2c73ca8ddb9d149014e38ab601ad9876a0eb4cff2d1a486a0451f129a0e38d8b14e13416aa533009418eca12d3af571228b6dd93a49cb01fe4383cab85cbcc460c23b7f54d2dd811b4e029980bb01d47cbc2028b564e9f1984b1291ce8f0c030154fdf8dbae6e3efd894609d4dec737482b0bccaed340f0a4199a465906cc3b8594dbf7fdaa2b6c200feb33be2c18a79ebb82e43df80ed333b44d72bd841bbed963ef4288d6a4aad6737c0e35f0a179c8bea5ad61fd1e4c0d1e06542b1ac49dad1e5bb8d42c23113cf8e1501fdf02cc6394e1e3a6a2783186a32aa4beacbc2bd23410310611456b99f2353af08f6cff555792432e4e8790369e1f55ca32093bcaeb8561a720b2e588b802769895d6c3c868773bada75f5eb4ca6a675e848e27833630fc41fc40b18437e83c5325e2e459732b0c04a367ffc69883c4a770f3c1f8ed8629244711530ef77c5297a0dda78c08f309fcec16a711b690681fb5b1626b0098403976fdf366222d96f0000bb8edd6aa37e9da4fca96152b613bbe4d03efaeac04275668cfb2a2910b9d0029c30e2ef5e984b347e4f5cb8f75e7c2c97a8dfba0adf3c0acbecd4a278414a7cc207a10013538b64b1505da21728ded90ea29db4f3bd3c36e177d8cb2d04310822a0d7eab1c512fa6718d0ea7189cee05609dd6837df810a9e3307efc75fde1c4ee0d74f8a86c2eb920c8c793fd679b7aab4e4131f06ddb02cf423b5f74427ac08417dbf41284644f27f6abaef1cafeecd9c253abc170ac4f318e8282aa59682611fe389cc0219092fd8b307898d38c421a24d2be2a190ab9c4e834685899ee0b2f22fd9051291311d143e412f3cb8b0e906ec9b1d0c2cd3617f64961f083f83c1c7020cf8a12ddfd9e398634c7a529d8bd06011715dc1ddae3e382b7589c312f6f8f5c87e64ef3586712356d4a6759c5898549ae49bb62356232f8641030e8964637ad245512dcb14509dfdcf61320abcd757709dce3a7f5489f4ce3f5505424d91634a8fd0f13b4133018d20cd7104b07bfe876a8c77d9cc78078426644b496a41b1fbbc17607e3dd987ef1baf9199f9d51fcb6807f10d98f9344d5c9ed08144369f4ef93ee8c280fee49908a8e07176ea27394c83ea8768c20d7fcced0ccca506ea3375163e8ded5d5b92741561593f8450f6aa3d266fb2bf0c06b6928408c9771b616ed79a19af0620789338ba229d61aa75e3771dcf9998a465baa89a24ed7f8e6055f77222cebe260b1c0751120bf52a01c1186528e82d522c387ed870d3231320d1cb9441da17c66475ec990f2285c1585ac2e6046665f8f8804eb450052927853aa36d1094719c36184c6e24a0246cfee5dcc10d018673676ccf71ed998a41faff3b632718b5ecaae1fb49d571387c238cf5477e367b5c2236f0d00d35936b5d1fa5c0e61919210ed29290d2f23a0bcccae8122c5b127c0020562c5391aae5332ef36ca26df69b4b662b67ef33d1fb930c2575ca4a59ca119d39a113224ec4d90e5f8e41a039ac8ef99bdd62c6726f12130610dcc0f53d22e25221a03a16d3eb8d6d18b87c3f383bdd205a3ebdbd9a3a784c87b71dd2bc27ccbad4b2641b20ebae39bc103ef45393825a8767c112aa3a7750bc654ba6d640b0a289b221ff8ef613ea1194f19b34eba971430a13205ef5d2726730805d5e4bfe04dd5bf1525ec67afbf3f328a4b71835490f9d66f1c434916786de900907bb4e47d03febb221659003ac9ae099f9cfe1bf5cfdbdf99bb358b119115540e16234a50e30ce6700fa986c2acdff69c230c8bc9d28a58a3e5ff8c5c9271938af7211e12bf5466d1c412de8a3368cf9103b715260d93ae92b82f15972c13c52b4daa06b7da580971c7b73fd50c6fd4be6eadf0e3e618f10c62f6576294ac9a7bdd2e334e547b4886e1b3983845ea658d458c283ec1b8559e23be37e7ab1b1a07c84dabdb19e655cfc8369511f08b5f26bb4d0bd3c5b9c9b546d7f88c124d24c7410809f173c6eab562f50b5ee99c297394a66120bc94682e629233a59c4440da1eb8e3d7a1c713e81bddd6c8c1636b0d5f184a8377abdabc8324d88bb8d9bcd1a61c0df6ded0cf5521a2c138a458cc61423b29f59dc3515b3f27e052c94c842b6224eca302020c12a7d8eecf2e3291ba5575ecdb430b69fcf6bbd7e608133e852528f8d1c9251cd1f690355e66d98a57eb7be7005cc29b36bf21deee5a4bd00508cfae34ffa537ce41ace64708b87290d96c5ea40eeee0ccaa960cb7b8732596e1debbf1b7404fa7de5d5366c3263eab690757417d781b04538f34bbfdf712268f4aefee77dc67a8d013f5010e8a85cfbe2b032ace57050f008a8ef2b5962700408fe81c05e9a617452bcfdda615e8ecb6dbc6df1edaeddcd69257182bf8effba2b9c87c245d01a6e63963bf2c5f38c497f1bd86c37ca1b790a0a652399e8f2d8a2bc596a9b85ee97767c0998fa81ef609cbc48373effb72fd96ae878d5fc6316c4d64c518bdbb40bd7dc8f9a2e3ffd3e6f9391c443407fc6fcfff61d83308767a36c2c19a58315663a57b1718935eaf0979b8f1a83941601a0c08a348676a060bcff8ebff18e5b18fc05ca89d63eb6c0423c57e0fdf3ff303cdbd785d5dc688b324bd42b1f55eef763158b996ae1049a36da78d7b0fe334a66bb9e5d757b035cc87191795e449df16311a6723cd8815dda471fc82266e1fd8e5aa2214d4b5d27ac5e2de82d8c9cdc740609a628a5496ae3173ce35f7f6080d9d8d63894190c51aea291a5a6761ce8f6fcb9d0390853488cbf88a357afb25651e210eda4667001143ccd76d184c69ed26b197de99c44b7a95fe8a50736ea4c06ff3d2e6b36f60ff12bd384a5da55d6808f59724b7d35bd7ce6d215a80eb1ed2f022653ee2bd1d8bc9d1dae4581d23d94597c0c54341678ec5b9396d7515b57b3c3133f0d56404cb167097c2778f6203db45adfb14c8ac4235c596ae507424d96f1225f4218f4e90f0c6c7801cf1e7ccf29debabef181cfd9fff004e1af254aa4e1861ccd53435719b3f71b397e1dac4dbca20be62ae9cb1b48876d9301a0901f52075b3f3d290e58bd970a1baf4afcbbf2db3da86648f3fd969f1cc62a47363d3f7190d8821367469222a0e849ed46560035189c8ecf9cc722ca792756cb45ec32ac99415b6147f77b96f669c23cb395b1f2f985f16252b146d9a2e73284cf47b18672d059905da62b20374f68ab3d08f4c99e8cf9f253b"}, 0x1000) 07:49:36 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:36 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) [ 258.397835][T11878] bond1: (slave veth3): Enslaving as an active interface with an up link [ 258.454788][T11888] bond1 (unregistering): (slave veth3): Releasing backup interface [ 258.512596][T11932] loop4: detected capacity change from 4096 to 0 [ 258.716952][T11888] bond1 (unregistering): Released all slaves [ 258.934809][T11869] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 259.057529][T11878] bond1: (slave veth5): Enslaving as an active interface with an up link 07:49:37 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x151003, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) lseek(r2, 0xffffffffffffffff, 0x1) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) lseek(r3, 0xffffffffffffffff, 0x1) syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYBLOB="a8df65d776370603ee083f00ac1c78053634a1dff220599090aea8b685ea31ed03de8c17a7e8e41dcae857e24d4eb6715cf8841a533ffdef3fef659937686c10bb232068540112e6ff202f27eece956b3909f5e2be90d8e276b4", @ANYRESHEX=r3, @ANYRESDEC], 0xfffffffffffffcca) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000280029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 07:49:37 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$char_raw(0xffffffffffffffff, &(0x7f0000000200)={"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"}, 0x1000) 07:49:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:37 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:37 executing program 0: write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000002140)={0x20}, 0x20) sched_rr_get_interval(0x0, &(0x7f0000002280)) 07:49:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:49:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 259.292544][T12025] loop4: detected capacity change from 4096 to 0 [ 259.330612][T12031] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:49:37 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$char_raw(r0, 0x0, 0x0) 07:49:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:37 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 259.472479][T12033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.619082][T12034] bond2: (slave veth7): Enslaving as an active interface with an up link 07:49:37 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000340)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) 07:49:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 259.674603][T12036] bond2 (unregistering): (slave veth7): Releasing backup interface [ 259.707508][T12089] loop4: detected capacity change from 4096 to 0 [ 259.784657][T12092] hfsplus: unable to find HFS+ superblock [ 259.911882][T12092] hfsplus: unable to find HFS+ superblock [ 259.947289][T12036] bond2 (unregistering): Released all slaves [ 259.967632][T12041] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 260.145903][T12071] bond1: (slave veth3): Enslaving as an active interface with an up link [ 260.158896][T12085] bond1 (unregistering): (slave veth3): Releasing backup interface [ 260.419417][T12085] bond1 (unregistering): Released all slaves 07:49:38 executing program 2: timer_create(0x8, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {r0}}, 0x0) 07:49:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:38 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0}) 07:49:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:49:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:49:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 260.680214][T12223] loop4: detected capacity change from 4096 to 0 [ 260.706638][T12226] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:49:38 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f00000001c0), 0x4) 07:49:38 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:38 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 260.881346][T12225] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:49:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:39 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ff21c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x18, &(0x7f0000000980)=ANY=[@ANYBLOB="00f085"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 261.027338][T12307] loop4: detected capacity change from 4096 to 0 [ 261.042455][T12233] bond1: (slave veth5): Enslaving as an active interface with an up link 07:49:39 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x54, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x42, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@dmm={0x7}]}}}]}}]}}, 0x0) [ 261.091818][T12234] bond2: (slave veth9): Enslaving as an active interface with an up link 07:49:39 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 261.139489][T12257] bond1 (unregistering): (slave veth5): Releasing backup interface 07:49:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 261.254039][T12336] loop4: detected capacity change from 4096 to 0 07:49:39 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 261.458353][T12344] loop4: detected capacity change from 1024 to 0 [ 261.461797][T12257] bond1 (unregistering): Released all slaves [ 261.489766][T12344] EXT4-fs (loop4): bad geometry: block count 512 exceeds size of device (128 blocks) [ 261.499767][T12259] bond2 (unregistering): (slave veth9): Releasing backup interface [ 261.501431][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 261.514963][ T9750] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 261.714442][T12259] bond2 (unregistering): Released all slaves [ 261.773749][ T5] usb 3-1: Using ep0 maxpacket: 8 07:49:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:49:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:49:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:39 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 261.875303][ T9750] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 261.890791][ T9750] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 261.902197][T12418] loop4: detected capacity change from 1024 to 0 [ 261.908280][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 261.929160][T12418] EXT4-fs (loop4): bad geometry: block count 512 exceeds size of device (128 blocks) [ 261.940260][ T9750] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.004348][T12427] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:49:40 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 262.085278][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.121701][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.166298][T12431] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 262.189992][ T5] usb 3-1: Product: syz [ 262.224771][ T9750] usb 2-1: Handspring Visor / Palm OS: No valid connect info available [ 262.226205][ T5] usb 3-1: Manufacturer: syz [ 262.237913][ T9750] usb 2-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 262.254374][T12487] loop4: detected capacity change from 1024 to 0 [ 262.266501][ T9750] usb 2-1: Handspring Visor / Palm OS: port 0, is for Generic use [ 262.282016][T12487] EXT4-fs (loop4): bad geometry: block count 512 exceeds size of device (128 blocks) [ 262.296315][ T9750] usb 2-1: Handspring Visor / Palm OS: Number of ports: 2 [ 262.342775][ T5] usb 3-1: SerialNumber: syz [ 262.343085][T12442] bond2: (slave veth11): Enslaving as an active interface with an up link [ 262.424693][T12459] bond2 (unregistering): (slave veth11): Releasing backup interface [ 262.434966][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 262.441699][ T9750] visor 2-1:1.0: Handspring Visor / Palm OS converter detected [ 262.477617][ T9750] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 262.507500][ T9750] usb 2-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 262.640096][T12459] bond2 (unregistering): Released all slaves [ 262.640431][ T5] usb 3-1: USB disconnect, device number 2 [ 262.663537][ T9750] usb 2-1: USB disconnect, device number 2 [ 262.708294][ T9750] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 262.738854][ T9750] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 262.748488][T12452] bond1: (slave veth7): Enslaving as an active interface with an up link [ 262.760783][T12465] bond1 (unregistering): (slave veth7): Releasing backup interface [ 262.782116][ T9750] visor 2-1:1.0: device disconnected [ 262.966791][T12465] bond1 (unregistering): Released all slaves [ 263.424452][ T9760] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 263.454397][ T4575] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 263.694479][ T9760] usb 3-1: Using ep0 maxpacket: 8 [ 263.844455][ T9760] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 263.844975][ T4575] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 263.919210][ T4575] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 263.999943][ T4575] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.074411][ T9760] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.083580][ T9760] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.099858][ T9760] usb 3-1: Product: syz [ 264.110034][ T9760] usb 3-1: Manufacturer: syz [ 264.160339][ T9760] usb 3-1: SerialNumber: syz 07:49:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "57a2edc0af81f09b", "ca51d1b3818830f328c7bb5e77e4e762", '\x00', "bfa878e167a7a354"}, 0x28) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="e7", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000680)="d3acf6d3", 0x4}], 0x1}}], 0x2, 0x0) readv(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="685cc35fc40cfba0a6cd422ae27d1ca37ec65de0202587542061bffa20", 0x1d, 0x4000811, 0x0, 0x0) 07:49:42 executing program 2: prctl$PR_SET_THP_DISABLE(0x34, 0x0) 07:49:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r4) 07:49:42 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r4) [ 264.284641][ T9760] usb 3-1: can't set config #1, error -71 [ 264.303503][ T4575] usb 2-1: palm_os_3_probe - error -71 getting connection information [ 264.308335][ T9760] usb 3-1: USB disconnect, device number 3 [ 264.374832][ T4575] visor: probe of 2-1:1.0 failed with error -71 [ 264.414000][T12636] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 264.445808][ T4575] usb 2-1: USB disconnect, device number 3 07:49:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:42 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x29a, [0x0, 0x20000180, 0x20000860, 0x20001328], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'dummy0\x00', 'wg0\x00', 'gre0\x00', @link_local, [], @remote, [], 0x6e, 0xde, 0x20a, [], [@common=@nflog={'nflog\x00', 0x4c, {{0x0, 0x0, 0x0, 0x0, 0x0, "22db00edeaaed7174005c7e47ab61ce75bb535cba1c2555d05b3bb94d143bce9d46fa2e3bbafc61337f129c2b5e2845f84706eb52ec22529e179c8d679bc2ea8"}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:lirc_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x31e) [ 264.721256][T12637] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:49:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x68}}, 0x0) 07:49:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 07:49:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1d}}, 0x14) [ 264.968747][T12644] bond2: (slave veth13): Enslaving as an active interface with an up link 07:49:43 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 265.108915][T12643] bond1: (slave veth9): Enslaving as an active interface with an up link 07:49:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 265.149929][T12653] bond1 (unregistering): (slave veth9): Releasing backup interface [ 265.345741][ T35] kauditd_printk_skb: 9 callbacks suppressed [ 265.345758][ T35] audit: type=1326 audit(1613634583.350:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12739 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x7ffc0000 [ 265.417654][ T35] audit: type=1326 audit(1613634583.350:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12739 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x7ffc0000 [ 265.468993][ T35] audit: type=1326 audit(1613634583.380:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12739 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x465d99 code=0x7ffc0000 [ 265.564016][ T35] audit: type=1326 audit(1613634583.380:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12739 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x7ffc0000 [ 265.709116][T12653] bond1 (unregistering): Released all slaves [ 265.746688][ T35] audit: type=1326 audit(1613634583.380:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12739 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x7ffc0000 [ 265.872077][ T35] audit: type=1326 audit(1613634583.380:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12739 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x465d99 code=0x7ffc0000 [ 265.901263][T12655] bond2 (unregistering): (slave veth13): Releasing backup interface [ 266.349456][T12655] bond2 (unregistering): Released all slaves 07:49:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r4) 07:49:44 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 07:49:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x3, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000400)=[@mss, @timestamp, @mss, @mss, @window, @timestamp, @window], 0x2000000000000028) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 07:49:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:44 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0xb) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000010400)}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="726564694d6563745f6469723d2e2f66696c65302c72656469726563745f6469723d2e2f6669736d61636b66737472616e736d7574653d2c7375626a5f757365723d73eaf5a73d2c646f6e745f61707072610773652c736d61636b6673726f6f743d2c7569643e000000", @ANYRESDEC, @ANYBLOB=',\x00']) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') pipe2$9p(&(0x7f0000000140), 0x0) fstat(r2, &(0x7f0000000680)) r3 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) sendto$inet(r3, &(0x7f0000000080)="b808", 0x2, 0x4000080, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) 07:49:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000580), 0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 266.646710][T12825] loop4: detected capacity change from 4096 to 0 [ 266.695512][T12832] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 07:49:44 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 266.928189][T12835] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 266.943151][T12834] loop2: detected capacity change from 512 to 0 07:49:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 267.069865][T12838] bond1: (slave veth11): Enslaving as an active interface with an up link [ 267.179926][T12842] bond1 (unregistering): (slave veth11): Releasing backup interface [ 267.191704][T12929] loop4: detected capacity change from 4096 to 0 [ 267.340009][T12929] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-22). Please run e2fsck to fix. 07:49:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 267.477066][T12842] bond1 (unregistering): Released all slaves [ 267.512730][T12929] EXT4-fs (loop4): mount failed [ 267.561165][T12882] loop2: detected capacity change from 512 to 0 [ 267.655358][T12882] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 267.666425][T12882] ext4 filesystem being mounted at /root/syzkaller-testdir361349577/syzkaller.ZrKo0F/72/file0 supports timestamps until 2038 (0x7fffffff) [ 267.685786][T12967] overlayfs: unrecognized mount option "rediMect_dir=./file0" or missing value [ 267.710804][T12834] EXT4-fs error (device loop2): ext4_validate_inode_bitmap:105: comm syz-executor.2: Corrupt inode bitmap - block_group = 0, inode_bitmap = 20 [ 267.750419][T12859] bond2: (slave veth15): Enslaving as an active interface with an up link 07:49:45 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 267.907674][T12880] bond2 (unregistering): (slave veth15): Releasing backup interface [ 267.951174][T12984] loop4: detected capacity change from 4096 to 0 [ 268.059382][T12984] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-22). Please run e2fsck to fix. [ 268.090599][T12880] bond2 (unregistering): Released all slaves [ 268.201011][T12984] EXT4-fs (loop4): mount failed 07:49:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r4) 07:49:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) 07:49:46 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5543, 0x3031, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 07:49:46 executing program 2: syz_usb_connect(0x0, 0x62d, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) 07:49:46 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 268.393600][T13030] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 268.572749][T13043] loop4: detected capacity change from 4096 to 0 [ 268.593106][T13034] bond1: (slave veth13): Enslaving as an active interface with an up link [ 268.602194][T13037] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 268.610616][ T9760] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 268.651581][T13043] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-22). Please run e2fsck to fix. 07:49:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, 0x0) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 268.705351][T13043] EXT4-fs (loop4): mount failed [ 268.754035][T13062] bond2: (slave veth17): Enslaving as an active interface with an up link [ 268.767571][T13053] bond1 (unregistering): (slave veth13): Releasing backup interface [ 268.832383][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd 07:49:46 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 269.044493][ T9760] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 269.059298][T13132] loop4: detected capacity change from 4096 to 0 [ 269.066643][ T9760] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 269.088245][T13132] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-22). Please run e2fsck to fix. [ 269.096295][ T9760] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.40 [ 269.129934][T13132] EXT4-fs (loop4): mount failed [ 269.140969][ T9760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.164860][T13053] bond1 (unregistering): Released all slaves [ 269.218502][T13080] bond2 (unregistering): (slave veth17): Releasing backup interface [ 269.235660][ T9760] usb 2-1: config 0 descriptor?? 07:49:47 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 269.274670][ T5] usb 3-1: config 63 has an invalid interface number: 84 but max is 1 [ 269.283347][ T5] usb 3-1: config 63 has an invalid descriptor of length 0, skipping remainder of the config 07:49:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 269.322324][ T5] usb 3-1: config 63 has 1 interface, different from the descriptor's value: 2 [ 269.364652][ T5] usb 3-1: config 63 has no interface number 0 [ 269.381433][ T5] usb 3-1: config 63 interface 84 altsetting 7 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 269.411012][ T5] usb 3-1: config 63 interface 84 altsetting 7 endpoint 0xB has invalid wMaxPacketSize 0 [ 269.421272][T13178] loop4: detected capacity change from 4096 to 0 [ 269.486170][ T5] usb 3-1: config 63 interface 84 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 8 [ 269.567028][T13178] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-22). Please run e2fsck to fix. [ 269.613168][T13080] bond2 (unregistering): Released all slaves [ 269.661968][ T5] usb 3-1: config 63 interface 84 has no altsetting 0 [ 269.724483][T13178] EXT4-fs (loop4): mount failed 07:49:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 07:49:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(0xffffffffffffffff, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) [ 269.884895][ T5] usb 3-1: New USB device found, idVendor=0451, idProduct=f430, bcdDevice=c0.c9 [ 269.894640][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.903484][ T5] usb 3-1: Product: syz [ 269.913194][ T5] usb 3-1: Manufacturer: syz [ 269.920936][T13222] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 269.929893][ T5] usb 3-1: SerialNumber: syz [ 270.005072][ T9760] usb 2-1: language id specifier not provided by device, defaulting to English [ 270.027776][T13225] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 270.295771][ T5] ti_usb_3410_5052 3-1:63.84: required endpoints missing [ 270.324861][T13249] bond2: (slave veth19): Enslaving as an active interface with an up link [ 270.341701][ T5] usb 3-1: USB disconnect, device number 4 [ 270.376683][T13251] bond1: (slave veth15): Enslaving as an active interface with an up link [ 270.443710][ T9760] uclogic 0003:5543:3031.0001: failed retrieving string descriptor #200: -71 [ 270.459795][T13222] bond2 (unregistering): (slave veth19): Releasing backup interface [ 270.461627][ T9760] uclogic 0003:5543:3031.0001: failed retrieving pen parameters: -71 [ 270.513531][ T9760] uclogic 0003:5543:3031.0001: failed probing pen v2 parameters: -71 [ 270.522458][ T9760] uclogic 0003:5543:3031.0001: failed probing parameters: -71 [ 270.530879][ T9760] uclogic: probe of 0003:5543:3031.0001 failed with error -71 [ 270.544415][ T9760] usb 2-1: USB disconnect, device number 4 [ 270.743365][T13222] bond2 (unregistering): Released all slaves [ 271.013639][ T3194] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 271.208408][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 271.393312][ T3194] usb 3-1: config 63 has an invalid interface number: 84 but max is 1 [ 271.405220][ T3194] usb 3-1: config 63 has an invalid descriptor of length 0, skipping remainder of the config [ 271.439245][ T3194] usb 3-1: config 63 has 1 interface, different from the descriptor's value: 2 [ 271.468225][ T3194] usb 3-1: config 63 has no interface number 0 [ 271.483114][ T3194] usb 3-1: config 63 interface 84 altsetting 7 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 271.509816][ T3194] usb 3-1: config 63 interface 84 altsetting 7 endpoint 0xB has invalid wMaxPacketSize 0 [ 271.523245][ T3194] usb 3-1: config 63 interface 84 altsetting 7 has 2 endpoint descriptors, different from the interface descriptor's value: 8 [ 271.547218][ T3194] usb 3-1: config 63 interface 84 has no altsetting 0 [ 271.574334][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.597244][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.630621][ T5] usb 2-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.40 [ 271.649342][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.694255][ T5] usb 2-1: config 0 descriptor?? [ 271.783878][ T3194] usb 3-1: New USB device found, idVendor=0451, idProduct=f430, bcdDevice=c0.c9 [ 271.806050][ T3194] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:49:49 executing program 1: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x2, &(0x7f0000000000)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 07:49:49 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880), 0x0, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) 07:49:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) 07:49:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000d00), 0x4) [ 271.883764][ T3194] usb 3-1: can't set config #63, error -71 [ 271.948180][ T3194] usb 3-1: USB disconnect, device number 5 [ 272.013656][ T5] usbhid 2-1:0.0: can't add hid device: -71 [ 272.018702][T13369] loop4: detected capacity change from 4096 to 0 [ 272.020997][ T5] usbhid: probe of 2-1:0.0 failed with error -71 [ 272.078229][T13369] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-22). Please run e2fsck to fix. [ 272.109212][ T5] usb 2-1: USB disconnect, device number 5 [ 272.134742][T13370] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.166990][T13369] EXT4-fs (loop4): mount failed 07:49:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 272.236747][T13378] bond2: (slave veth21): Enslaving as an active interface with an up link 07:49:50 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880), 0x0, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 272.313446][T13384] bond2 (unregistering): (slave veth21): Releasing backup interface [ 272.383909][T13392] IPVS: ftp: loaded support on port[0] = 21 [ 272.456050][T13437] loop4: detected capacity change from 4096 to 0 [ 272.488583][T13437] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-22). Please run e2fsck to fix. [ 272.530969][T13437] EXT4-fs (loop4): mount failed 07:49:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:50 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880), 0x0, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 272.744551][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 272.770610][T13384] bond2 (unregistering): Released all slaves 07:49:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) syz_open_pts(r1, 0x4000000000000a06) dup3(0xffffffffffffffff, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 272.862337][T13469] loop4: detected capacity change from 4096 to 0 07:49:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) [ 273.012831][T13469] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-22). Please run e2fsck to fix. [ 273.130624][T13469] EXT4-fs (loop4): mount failed 07:49:54 executing program 1: open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x2, &(0x7f0000000000)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 07:49:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) syz_open_pts(r1, 0x4000000000000a06) dup3(0xffffffffffffffff, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:54 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) 07:49:54 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a09", 0xb, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) 07:49:54 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='.\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESDEC=0x0]) [ 276.268152][T13541] loop4: detected capacity change from 4096 to 0 [ 276.275125][T13546] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 276.292409][T13544] loop2: detected capacity change from 256 to 0 07:49:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) syz_open_pts(r1, 0x4000000000000a06) dup3(0xffffffffffffffff, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 276.315194][T13544] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 scanned by syz-executor.2 (13544) [ 276.355425][T13544] BTRFS error (device loop2): superblock checksum mismatch [ 276.367180][T13551] IPVS: ftp: loaded support on port[0] = 21 [ 276.374712][T13541] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 276.395428][T13544] BTRFS error (device loop2): open_ctree failed [ 276.403151][T13541] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 276.427188][T13541] EXT4-fs (loop4): mount failed 07:49:54 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a09", 0xb, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 276.508637][T13562] bond2 (unregistering): Released all slaves [ 276.515266][T13544] loop2: detected capacity change from 256 to 0 07:49:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 276.619398][T13544] BTRFS error (device loop2): superblock checksum mismatch [ 276.648148][T13544] BTRFS error (device loop2): open_ctree failed 07:49:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) [ 276.771717][T13651] loop4: detected capacity change from 4096 to 0 [ 276.844181][T13651] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 276.855331][T13662] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 276.916228][T13651] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 276.985621][T13651] EXT4-fs (loop4): mount failed [ 277.032048][T13669] bond2: (slave veth17): Enslaving as an active interface with an up link 07:49:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:49:55 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) 07:49:55 executing program 2: set_mempolicy(0x3, &(0x7f0000000240)=0x81, 0x6) clone(0x4412c57a, 0x0, 0x0, 0x0, 0x0) 07:49:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) 07:49:55 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a09", 0xb, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) [ 277.219709][T13724] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 277.254606][T13728] loop4: detected capacity change from 4096 to 0 07:49:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 277.273960][T13725] IPVS: ftp: loaded support on port[0] = 21 [ 277.287756][T13724] bond3 (uninitialized): Released all slaves [ 277.320636][T13728] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 277.331720][T13727] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 277.354054][T13728] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. 07:49:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0xc0045878, 0x0) [ 277.377417][T13728] EXT4-fs (loop4): mount failed 07:49:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0xffffffde) [ 277.458505][T13732] bond2: (slave veth19): Enslaving as an active interface with an up link [ 277.473857][T13735] bond2 (unregistering): Released all slaves 07:49:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 07:49:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4004af07, &(0x7f0000000080)) 07:49:55 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a0900", 0x10, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) [ 277.641681][T13820] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 277.677420][T13820] bond3 (uninitialized): Released all slaves 07:49:55 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) [ 277.790233][T13824] bond2: (slave veth21): Enslaving as an active interface with an up link [ 277.804815][T13836] loop4: detected capacity change from 4096 to 0 07:49:55 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x4008000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x7fffffff, 0x80000001, 0x2, 0x0, "ae76aeff12b88119f063f2581362f9b2a6902a"}) write$UHID_INPUT(r0, &(0x7f0000002240)={0x8, {"f1f353f0c833097c27a892e9d357cff5f8dbe89627fac0c7baa3d2367d656bce7be2201f63551726fae46c98bb9d1015f4f6c630ca5fe559381741086cf09a276956cdc7e94dadd91d4fe3b0870e56a7d380b72f9b095da9527a975ed11798f36566468a95b4b5bee90b1dc6b83f9488e226e57be4eb015b2d2c87b4a9488e1f205eab5b424225cb6cb4a89a4f644fa5a17a96b6f1b989cee896f36037d03e5533f69dfd83cda70ce02910faf8777c0a2b88df10f0385e1bc828ff019eb5a450b1e05c738079972dfc58810132a59804b823355107214232b12efc8b93d69b777eb1e6db53d9f00a72d4634edf1a514fe9840f22c9af52a3273844507f4614bf298a072f1b0292c5461596f7daaab6e60ce35b40d84f5abf83b710420cfb9332c80c9205bace3d3f81bfeec61ae2537dbb854da4131e11a12f2939c46c119fcb9695c453380c41f08b77f4e3f56f4ceb9f12d12ff852642075ad082dbc7b6e0c4201b7f5b35846e7baf3ea591daa5e175b45f2fc93dfba95837f20dd701f829811f82ef2f71447df0390048fdded6e05838edb9fad4158751321d6452a67b6f11e87aaee34a5082fe86d2fe67b5ab0ba8b9a1023316dee0db52aac7c5eaeca00fcb7df6d82b1ee05e5f17729546e25fa6882f167137c761bf4179669859e027874d20c7584d4d4db23cebc32344ea2d4305215f0e13fa3cda44c00f200f1a95bf51288722b8ee15349fd12345f70f8502f54fb659da95677679697f30ebe4b1e0ff19b9873d6de900a89f11835afe90c42df20b80dd1cb1764482d3c2bc5151abb6c6027673f3d0e6f09a6704c6754ed50886f8726329b331a40955cacc11c3ddef202996302ce8cc90896dc848c7066e82a98def0741f008a8d2a68be8979daf97c645552aa06b57aef18db7a8135768fd829f852dc6e7ff64599717f7715d75c5056c4ec5b1b75c5f6d25d53810f8a72d5b79a21ef4e5aa97fcc00fd134e1520d225a6d8e72cd819d3f064bcf336ac26e133c359830d1b326ca62071e38d465913de34a93947e3d09db2e5ced544a3f30b89fd2e0ea3bc71172ff30273a3d5cbcd4f98bd884b83f7b447f9697cfcd4e4d52379aa8aaaa97b48feb0ea03c1a9318cc87bde35d753cfe997ca98a7c203424443a3b9b6098fbf061584eed12668be29bb7491fedb3debc8970c577c14ff9ecb8e2ad6b9e36447b35925b761267e7858b78a89b9f8e248b138700763a729213a32dae8bdc25243d94aa3d717be39737a3053ad2eb4a0c07953444a1206355f46207774634c35deb3b484ec1a4ccc0b532b620593ccfaf6ea298fe0cb62b4e92d804f16517b9123cd248fd9c18d518c29cb6af367d7094e93d9e9ab5c2aa95a12ceb885927cb05739b060843e8b47a454d42ad8a06211ac37fc830edfe811d434b38b7602af5a05a6e2dc4c85c6622b9df9bda2363e8b2aa0fdaa4eb32d2f70dcf08106ac9601ada331a6a7337df98cc342a52a998f8f9bf372531f10fd292c22f3dcf85551cc6a66531c699a1f37d64eb9c7788e912c5e7b3949d291a557bad3199db335cc7f8aecbb97fe00d80a12273dbab8b70c2c6159e8b896afb156d273bd5534e0306078e0a4472f5282b71abdd2a6b1c74dccdc34f28053c024011994323d24784518e9edb57f09602cc1a1c06d88b7b171bb3f852401eb41089c547bdb5195a0c7e73a8c47d650fd0941a7ecc6e351e5dd4499baa9a81b4a28757b2408bbdf1267629778fc977224362326bf6820628b47f6a070152be1b9b41b20ce4d26064720585746a87bfb24b744612af89fe691777451d804355d5b103838e2381aadf191e70bf6a0fabe9cc84e029582c9683384afd49e08ed99dee0a3dabf879c2938b4c2fc4213e337ac56563d0a579c153f3821691d4b21f2ae3e1343604ce8d61b4b02438e6e3bbc766671250a6cd626ffb9c333d2e52414fad4bcdf36a0e84463618875600ad3bc5859e2e29bef9b8b0c3400490fab3deef256c4fb5d608c5cba570cd2f2b8e1517928e22bd508c43cffb630e080fa0cfb1d5fcb8d2fea44419a15b96f99aadb6212bf80f50b05650b8d82109973fd4e39f8272a7bdac7afa01338201ee45d80c0da849cf0ab77b5ea93b327dbebbc46aa795a966a4737dc84afc126aa54f501462e86c06f4b3052bad341174380d689475ed8a172e1790ff162239b427567ddf7ebac9c62034d2b8285fbe07be4e04c57e8462361d04e075be4e3dce985ff8c2c252685f8afe95f3d8b4961faf8c621c31fbd2a8af095ce9fc49a3ec84cf998a7b81069b03c1eef1f14a676a34039bcefeaa6d64d168b7282bc00676765788d5891f4617f22dbcb81d4f2fd7be7b42ae3b9818505d577e7f0dcd89f669d2c15d70e292c13b525d81beee6b6870c3c8a72f7d1e3b64472bbf9087f411d9b18f80cd42872f2caeaa3fc4ec777135752418b136892f4b2603a463bedfbf13dba2ca1bcaf41e74e807877eedf15551164b041e4dc9d3022e99c2e2fac9d15906ac6a7d63bfb57d8cfee8df66a00abce56e1424ecbda3b4a9dc5f381bb7ba38b57268750a0808d39c5cbf5cea7bc55ec1e8328206028c16abf2c3eeae79359777c53718d0c6ce3c9f1b093a3db834cfeb1e146e140465345d6f0a75de4a1a8a374c2467a641f5583907c5f1639eb16cc8156f4b7f1484be957cbe1b1fcb26d443bf759b738a86ccfdff4a6076cd5056f52126b3935cf2107be04033696ef408fcbebd73a10bf8f5d728d2729fd41bcb1bf1ec315216c8c5f9dfbf366f12945f648f901d968f6ee231b98bab2ccb31303c02cf3e19007a892b32e065dd73cd81e2b0e99e5f64b2de44eeb477a3b370b9c7aa81ef780aa9f48dadd32cefab2070df2b52a6ac7077338e7269ce5608d1d109d66e307a2c82b411c1089a3afd99a56aab8f301cfc0e541afa853769154efa1d9901fae7b1b5a54e865de2eefc5a0b26dde5eacbc51d43920a9c0f212c27e16be26cccb2477b31aa5756054c985d84200f710cca1b091849890c4e87428217e2cbc211e1bd701cf9381de83b17b617daa7941a054534c9915d951dc9278974d9092e09fdb9978bad73ad989e3565b05fc7f3791be2d7e0b67fb904d9890e706b18e0b95659bb0252b1152c168c58eb54a66d7d37fd2a9aa4ebd109adc946a7eb337e3a7afb50c7a959e55bb1933188c9019bee743102a845d3503f95b53248c480fc81b6afc21a5cc3fc81f19a2d438b152b648239460c420f5cb198582be439865acfb4e7e4ce5f4e12e1b267d293609a93a0c79949315e5195f511bc231ec9735cc5c94c473467cf6e341718392a9cd7a4dcff06369dbcc5f54be4345d70563aec33a4aec74bdd64fd86d902752e9dc65fd07c77b508309336cca5574542e234346dba7ddfa2e4a8c12806418b378a5b40dc19fa910c69a8850854007677f01d299a2c916be0cc554c3386febf013a10120ed0bbe636a6b6adeb40c30540ce7426078d7117354fc0e5974ee40345cc8f70970b4ba1e40a18b288bac7e920f0c3e1ec91ccabc01762f6e0d4c49d8a5760cee1c501b85ec6e3ca5c1911fa26b9ffb52f3b66417e889616b99e89be2ef781f49d8dafa599433f369c561d55494577468d8b5b0f3fdc0135cbd43ca79063d9a3e15f23ca1677eaf94fbcf3a81ea62fc8bca1422274644ec77368ef3e05cfa311ac3a8c1a8c132c3701f797c1f0d51ec72ce7a8fab44b9ff2e4e714b52caba8d198a42bd255be3723439faad37f050c06c9fcff2bd6d9393d61ba3efcafee71645159b8c1faad79d02a4d453b98d09c46288dcfafdf82c79b6404be1b9d45d5f7f56f39d50deb58647d5faee01ae3a6dcd4465bfd908e0cbbfa73ae5725503f70f022868950ce5c0f6cd9c10bf6019e9162447b58ab2c27f0eda060efc3c894ddf731d6964d1dac70c0085e397683757abcab5c9d55d2747c58817ec259eead68c112135707ee419ae042ad0a2947e84b4ae748b1f85a585b4d18bef8a9efa2e48e7aa5f5b42bbd1ae3851ad482c3d2042eecbffb63705d36aae2ee7c7110421e4cedb3ea6857b47e5d289b280286bc34c85bfc9677501fae389c14eb4d15f08359562da54cb3a8518b3d1308eeb2f678967098ea21a3d128e5bb623e3409a8acce6346208a386f3e4f2ddd4dc6234b373d9da0fd39ca0badf742767fc8708569352eb46d5ca588037fa8522e61c83209ac943685b262d8ef3d7fd4dd7dd14377494c0b542e23c4c95151c8e1395984ad2b6df2397e098f8415be65088651426abb5cd587c253a13054ee16e8dfd0f23f0a889db7529269e007cec75f7386a5844b789183341c705fcd2b96cf80ce14a4f6422948a6c8d3d8e9d455e2d6b8b87f4696993cbc010ce10614f1dff96dc18f865b26660d27229defa822953bf392c3d920a50eb2473aa94fbced152660d57159b33f2272fe6e7e1ce6e6ba1f948b59c277f185d9a686ac0445e15e20b46c8e0ea4656d715df96425b7d4b36cb856e7c7ba3aaf620c9d10d5d96370e463d2555e0085ba94d8ffd2973e6be31d7934e771b9b82d0066011da58f147744e747a240de1978a8eca86cfa845d8eca0aa9cabdc8668c43f9862c7ee85353d289d81d744877e22d67613673905e78cfaacde5f6e43ffcd6e7d9b9d15aea0dd922977ae87b0cb51a89ef15350309b43eb5c8e79e446d9ba2bb06d74fa6aed2431a5379da9776221130c87ac36b72bc1fc03f14c78cdb8a16f2d840b2bad04bf4655a2ab3c1ef4458e401fa817704b5a88e4bb8b15cf16383b9a7e2a64de19928b16e5f7f25be0ad126c3833ace7f36f3c3d9a6836d1a4710b4995ec0c9f10001f7dfc6410b29e9d031f1d3b4b34e9b4dc3a8fb08b49a29892e68dce9309c67874ecc75d477b59e2fbf4347f3c445e49126822f4301eaee1259475cfb22566e69d9ae0d436e402f8d100439a9ca6a518d457a91087e83663c413e339a0d8d4c31c083303b46b2982015227bd7e126976d7b26a670ba78f21a8c95b05450ee149c0ae1fb7397d179c6e295d0fc57dab28e5e9bdc99acd8596a928d6ebd97316b8c60cf657bc4ca1ffe8b9a445724842cb38681acc5d5eba455d5fa19cc8c5cac15a46d6a72c9b64983a686edff27b3669d46c005879949b1980a1456e8a85fe4969acd56415f144405ed99afb16d9d652fce35b9c800b8e217517690bed18e00051868dfe8acb5b10ff49d733316bcc7b8ba77265cda37e5faed1307f8a69338090f532f463f1a9740bbcc58851bc5c85b1a129596898667e55a6882f4d0d97c456697dbe282345dec80d76443e1ec7602f523607534f429d603bc087f9b189b15e9c389456ddc04b425a553fb7ec0fa0488b85afa75f624a4cd25f8454b620b0b4fd084a6f6750dcb0a6f3ceeb033fb9dd0f253a53bc4e1dfc7f03b5000cf1fa9c5f0ecbab3257146030f77f30b160b76262b8d3de2510e0984b8192caa7856a69b93f5f53db8190bb70c7daa2b052c56d38a644eb2c69d316d505848d9258c8934b1b870844e543b771f4969e25c8e9a5f825b9aaeeac6ff1cc4e956504fd07f834800413e22da22dfdc4a0c218dadd0442d305cb436dca3d835402e0362b12d02e52ae84c2e80c9fcd7a47efd6c4bc654c8148c47a2ae50f89e729676b4ee79c96991cb4484679eb8eda3517407dd402f0d1b48fcc9551275df982e34e1ee7dd2bb646b9f2ed45bc7e770cbce36566eced4dc3ddf8765232d029e9487d64848c10e8cd2b01415d3e80519cc9b2ff3218d6f239691e48", 0x1000}}, 0x1006) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x2a81, 0x0) 07:49:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001680)=ANY=[@ANYBLOB="280000001e00010000f9ff00000000000700", @ANYRES32], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 277.905279][T13836] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). 07:49:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) [ 277.986990][T13861] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 278.000041][T13859] IPVS: ftp: loaded support on port[0] = 21 [ 278.013615][T13836] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. 07:49:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) [ 278.123888][T13836] EXT4-fs (loop4): mount failed [ 278.172726][T13869] bond2 (unregistering): Released all slaves 07:49:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x0, 0x100fb, 0x0, 0x0, 0x0, "020800"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000099000000ecb40200000000009465"}) r2 = syz_open_pts(r1, 0x4000000000000a06) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 07:49:56 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a0900", 0x10, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) [ 278.355624][T13905] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 278.376460][T13905] bond3 (uninitialized): Released all slaves 07:49:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) [ 278.410544][T13925] bond2: (slave veth23): Enslaving as an active interface with an up link 07:49:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) [ 278.440942][T13963] loop4: detected capacity change from 4096 to 0 07:49:56 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) preadv(r1, &(0x7f0000002880)=[{&(0x7f0000000300)=""/162, 0xa2}], 0x1, 0x0, 0x0) 07:49:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) [ 278.493196][T13963] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 278.493317][T13963] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 278.511366][T13963] EXT4-fs (loop4): mount failed 07:49:56 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a0900", 0x10, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:56 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d070000000000000000002aeec7594f9c0c5a0000001010000000000000000000000000000000000000000000000027748c975800010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045030000000000000000000000010000000000000000000001000000000000720000008800001000000010000000100000000000000000000000000000000000000000fffe577e86db12a40000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b", 0x132, 0x10000}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='d']) [ 278.710071][T13990] new mount options do not match the existing superblock, will be ignored [ 278.773117][T13991] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 278.785987][T13990] new mount options do not match the existing superblock, will be ignored [ 278.787098][T13991] bond3 (uninitialized): Released all slaves [ 278.827689][T14006] loop4: detected capacity change from 4096 to 0 [ 278.858385][T14006] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 278.858492][T14006] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 278.864042][T14003] bond2: (slave veth25): Enslaving as an active interface with an up link [ 278.864969][T14006] EXT4-fs (loop4): mount failed [ 278.938151][T14015] loop1: detected capacity change from 256 to 0 [ 278.941056][T14015] BTRFS: device label ù ¬‹K devid 0 transid 7 /dev/loop1 scanned by syz-executor.1 (14015) [ 278.996432][T14015] loop1: detected capacity change from 256 to 0 07:49:57 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x4008000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x7fffffff, 0x80000001, 0x2, 0x0, "ae76aeff12b88119f063f2581362f9b2a6902a"}) write$UHID_INPUT(r0, &(0x7f0000002240)={0x8, {"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", 0x1000}}, 0x1006) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x2a81, 0x0) 07:49:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:49:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) 07:49:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 07:49:57 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a0900000000", 0x13, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) [ 279.241653][T14036] loop4: detected capacity change from 4096 to 0 [ 279.288659][T14035] bond2: (slave veth27): Enslaving as an active interface with an up link [ 279.376149][T14036] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). 07:49:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) 07:49:57 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) [ 279.433516][T14036] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 279.468412][T14036] EXT4-fs (loop4): mount failed 07:49:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r2], 0x50}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) 07:49:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b62, &(0x7f0000000000)) 07:49:57 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 07:49:57 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a0900000000", 0x13, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:57 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x4008000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x7fffffff, 0x80000001, 0x2, 0x0, "ae76aeff12b88119f063f2581362f9b2a6902a"}) write$UHID_INPUT(r0, &(0x7f0000002240)={0x8, {"f1f353f0c833097c27a892e9d357cff5f8dbe89627fac0c7baa3d2367d656bce7be2201f63551726fae46c98bb9d1015f4f6c630ca5fe559381741086cf09a276956cdc7e94dadd91d4fe3b0870e56a7d380b72f9b095da9527a975ed11798f36566468a95b4b5bee90b1dc6b83f9488e226e57be4eb015b2d2c87b4a9488e1f205eab5b424225cb6cb4a89a4f644fa5a17a96b6f1b989cee896f36037d03e5533f69dfd83cda70ce02910faf8777c0a2b88df10f0385e1bc828ff019eb5a450b1e05c738079972dfc58810132a59804b823355107214232b12efc8b93d69b777eb1e6db53d9f00a72d4634edf1a514fe9840f22c9af52a3273844507f4614bf298a072f1b0292c5461596f7daaab6e60ce35b40d84f5abf83b710420cfb9332c80c9205bace3d3f81bfeec61ae2537dbb854da4131e11a12f2939c46c119fcb9695c453380c41f08b77f4e3f56f4ceb9f12d12ff852642075ad082dbc7b6e0c4201b7f5b35846e7baf3ea591daa5e175b45f2fc93dfba95837f20dd701f829811f82ef2f71447df0390048fdded6e05838edb9fad4158751321d6452a67b6f11e87aaee34a5082fe86d2fe67b5ab0ba8b9a1023316dee0db52aac7c5eaeca00fcb7df6d82b1ee05e5f17729546e25fa6882f167137c761bf4179669859e027874d20c7584d4d4db23cebc32344ea2d4305215f0e13fa3cda44c00f200f1a95bf51288722b8ee15349fd12345f70f8502f54fb659da95677679697f30ebe4b1e0ff19b9873d6de900a89f11835afe90c42df20b80dd1cb1764482d3c2bc5151abb6c6027673f3d0e6f09a6704c6754ed50886f8726329b331a40955cacc11c3ddef202996302ce8cc90896dc848c7066e82a98def0741f008a8d2a68be8979daf97c645552aa06b57aef18db7a8135768fd829f852dc6e7ff64599717f7715d75c5056c4ec5b1b75c5f6d25d53810f8a72d5b79a21ef4e5aa97fcc00fd134e1520d225a6d8e72cd819d3f064bcf336ac26e133c359830d1b326ca62071e38d465913de34a93947e3d09db2e5ced544a3f30b89fd2e0ea3bc71172ff30273a3d5cbcd4f98bd884b83f7b447f9697cfcd4e4d52379aa8aaaa97b48feb0ea03c1a9318cc87bde35d753cfe997ca98a7c203424443a3b9b6098fbf061584eed12668be29bb7491fedb3debc8970c577c14ff9ecb8e2ad6b9e36447b35925b761267e7858b78a89b9f8e248b138700763a729213a32dae8bdc25243d94aa3d717be39737a3053ad2eb4a0c07953444a1206355f46207774634c35deb3b484ec1a4ccc0b532b620593ccfaf6ea298fe0cb62b4e92d804f16517b9123cd248fd9c18d518c29cb6af367d7094e93d9e9ab5c2aa95a12ceb885927cb05739b060843e8b47a454d42ad8a06211ac37fc830edfe811d434b38b7602af5a05a6e2dc4c85c6622b9df9bda2363e8b2aa0fdaa4eb32d2f70dcf08106ac9601ada331a6a7337df98cc342a52a998f8f9bf372531f10fd292c22f3dcf85551cc6a66531c699a1f37d64eb9c7788e912c5e7b3949d291a557bad3199db335cc7f8aecbb97fe00d80a12273dbab8b70c2c6159e8b896afb156d273bd5534e0306078e0a4472f5282b71abdd2a6b1c74dccdc34f28053c024011994323d24784518e9edb57f09602cc1a1c06d88b7b171bb3f852401eb41089c547bdb5195a0c7e73a8c47d650fd0941a7ecc6e351e5dd4499baa9a81b4a28757b2408bbdf1267629778fc977224362326bf6820628b47f6a070152be1b9b41b20ce4d26064720585746a87bfb24b744612af89fe691777451d804355d5b103838e2381aadf191e70bf6a0fabe9cc84e029582c9683384afd49e08ed99dee0a3dabf879c2938b4c2fc4213e337ac56563d0a579c153f3821691d4b21f2ae3e1343604ce8d61b4b02438e6e3bbc766671250a6cd626ffb9c333d2e52414fad4bcdf36a0e84463618875600ad3bc5859e2e29bef9b8b0c3400490fab3deef256c4fb5d608c5cba570cd2f2b8e1517928e22bd508c43cffb630e080fa0cfb1d5fcb8d2fea44419a15b96f99aadb6212bf80f50b05650b8d82109973fd4e39f8272a7bdac7afa01338201ee45d80c0da849cf0ab77b5ea93b327dbebbc46aa795a966a4737dc84afc126aa54f501462e86c06f4b3052bad341174380d689475ed8a172e1790ff162239b427567ddf7ebac9c62034d2b8285fbe07be4e04c57e8462361d04e075be4e3dce985ff8c2c252685f8afe95f3d8b4961faf8c621c31fbd2a8af095ce9fc49a3ec84cf998a7b81069b03c1eef1f14a676a34039bcefeaa6d64d168b7282bc00676765788d5891f4617f22dbcb81d4f2fd7be7b42ae3b9818505d577e7f0dcd89f669d2c15d70e292c13b525d81beee6b6870c3c8a72f7d1e3b64472bbf9087f411d9b18f80cd42872f2caeaa3fc4ec777135752418b136892f4b2603a463bedfbf13dba2ca1bcaf41e74e807877eedf15551164b041e4dc9d3022e99c2e2fac9d15906ac6a7d63bfb57d8cfee8df66a00abce56e1424ecbda3b4a9dc5f381bb7ba38b57268750a0808d39c5cbf5cea7bc55ec1e8328206028c16abf2c3eeae79359777c53718d0c6ce3c9f1b093a3db834cfeb1e146e140465345d6f0a75de4a1a8a374c2467a641f5583907c5f1639eb16cc8156f4b7f1484be957cbe1b1fcb26d443bf759b738a86ccfdff4a6076cd5056f52126b3935cf2107be04033696ef408fcbebd73a10bf8f5d728d2729fd41bcb1bf1ec315216c8c5f9dfbf366f12945f648f901d968f6ee231b98bab2ccb31303c02cf3e19007a892b32e065dd73cd81e2b0e99e5f64b2de44eeb477a3b370b9c7aa81ef780aa9f48dadd32cefab2070df2b52a6ac7077338e7269ce5608d1d109d66e307a2c82b411c1089a3afd99a56aab8f301cfc0e541afa853769154efa1d9901fae7b1b5a54e865de2eefc5a0b26dde5eacbc51d43920a9c0f212c27e16be26cccb2477b31aa5756054c985d84200f710cca1b091849890c4e87428217e2cbc211e1bd701cf9381de83b17b617daa7941a054534c9915d951dc9278974d9092e09fdb9978bad73ad989e3565b05fc7f3791be2d7e0b67fb904d9890e706b18e0b95659bb0252b1152c168c58eb54a66d7d37fd2a9aa4ebd109adc946a7eb337e3a7afb50c7a959e55bb1933188c9019bee743102a845d3503f95b53248c480fc81b6afc21a5cc3fc81f19a2d438b152b648239460c420f5cb198582be439865acfb4e7e4ce5f4e12e1b267d293609a93a0c79949315e5195f511bc231ec9735cc5c94c473467cf6e341718392a9cd7a4dcff06369dbcc5f54be4345d70563aec33a4aec74bdd64fd86d902752e9dc65fd07c77b508309336cca5574542e234346dba7ddfa2e4a8c12806418b378a5b40dc19fa910c69a8850854007677f01d299a2c916be0cc554c3386febf013a10120ed0bbe636a6b6adeb40c30540ce7426078d7117354fc0e5974ee40345cc8f70970b4ba1e40a18b288bac7e920f0c3e1ec91ccabc01762f6e0d4c49d8a5760cee1c501b85ec6e3ca5c1911fa26b9ffb52f3b66417e889616b99e89be2ef781f49d8dafa599433f369c561d55494577468d8b5b0f3fdc0135cbd43ca79063d9a3e15f23ca1677eaf94fbcf3a81ea62fc8bca1422274644ec77368ef3e05cfa311ac3a8c1a8c132c3701f797c1f0d51ec72ce7a8fab44b9ff2e4e714b52caba8d198a42bd255be3723439faad37f050c06c9fcff2bd6d9393d61ba3efcafee71645159b8c1faad79d02a4d453b98d09c46288dcfafdf82c79b6404be1b9d45d5f7f56f39d50deb58647d5faee01ae3a6dcd4465bfd908e0cbbfa73ae5725503f70f022868950ce5c0f6cd9c10bf6019e9162447b58ab2c27f0eda060efc3c894ddf731d6964d1dac70c0085e397683757abcab5c9d55d2747c58817ec259eead68c112135707ee419ae042ad0a2947e84b4ae748b1f85a585b4d18bef8a9efa2e48e7aa5f5b42bbd1ae3851ad482c3d2042eecbffb63705d36aae2ee7c7110421e4cedb3ea6857b47e5d289b280286bc34c85bfc9677501fae389c14eb4d15f08359562da54cb3a8518b3d1308eeb2f678967098ea21a3d128e5bb623e3409a8acce6346208a386f3e4f2ddd4dc6234b373d9da0fd39ca0badf742767fc8708569352eb46d5ca588037fa8522e61c83209ac943685b262d8ef3d7fd4dd7dd14377494c0b542e23c4c95151c8e1395984ad2b6df2397e098f8415be65088651426abb5cd587c253a13054ee16e8dfd0f23f0a889db7529269e007cec75f7386a5844b789183341c705fcd2b96cf80ce14a4f6422948a6c8d3d8e9d455e2d6b8b87f4696993cbc010ce10614f1dff96dc18f865b26660d27229defa822953bf392c3d920a50eb2473aa94fbced152660d57159b33f2272fe6e7e1ce6e6ba1f948b59c277f185d9a686ac0445e15e20b46c8e0ea4656d715df96425b7d4b36cb856e7c7ba3aaf620c9d10d5d96370e463d2555e0085ba94d8ffd2973e6be31d7934e771b9b82d0066011da58f147744e747a240de1978a8eca86cfa845d8eca0aa9cabdc8668c43f9862c7ee85353d289d81d744877e22d67613673905e78cfaacde5f6e43ffcd6e7d9b9d15aea0dd922977ae87b0cb51a89ef15350309b43eb5c8e79e446d9ba2bb06d74fa6aed2431a5379da9776221130c87ac36b72bc1fc03f14c78cdb8a16f2d840b2bad04bf4655a2ab3c1ef4458e401fa817704b5a88e4bb8b15cf16383b9a7e2a64de19928b16e5f7f25be0ad126c3833ace7f36f3c3d9a6836d1a4710b4995ec0c9f10001f7dfc6410b29e9d031f1d3b4b34e9b4dc3a8fb08b49a29892e68dce9309c67874ecc75d477b59e2fbf4347f3c445e49126822f4301eaee1259475cfb22566e69d9ae0d436e402f8d100439a9ca6a518d457a91087e83663c413e339a0d8d4c31c083303b46b2982015227bd7e126976d7b26a670ba78f21a8c95b05450ee149c0ae1fb7397d179c6e295d0fc57dab28e5e9bdc99acd8596a928d6ebd97316b8c60cf657bc4ca1ffe8b9a445724842cb38681acc5d5eba455d5fa19cc8c5cac15a46d6a72c9b64983a686edff27b3669d46c005879949b1980a1456e8a85fe4969acd56415f144405ed99afb16d9d652fce35b9c800b8e217517690bed18e00051868dfe8acb5b10ff49d733316bcc7b8ba77265cda37e5faed1307f8a69338090f532f463f1a9740bbcc58851bc5c85b1a129596898667e55a6882f4d0d97c456697dbe282345dec80d76443e1ec7602f523607534f429d603bc087f9b189b15e9c389456ddc04b425a553fb7ec0fa0488b85afa75f624a4cd25f8454b620b0b4fd084a6f6750dcb0a6f3ceeb033fb9dd0f253a53bc4e1dfc7f03b5000cf1fa9c5f0ecbab3257146030f77f30b160b76262b8d3de2510e0984b8192caa7856a69b93f5f53db8190bb70c7daa2b052c56d38a644eb2c69d316d505848d9258c8934b1b870844e543b771f4969e25c8e9a5f825b9aaeeac6ff1cc4e956504fd07f834800413e22da22dfdc4a0c218dadd0442d305cb436dca3d835402e0362b12d02e52ae84c2e80c9fcd7a47efd6c4bc654c8148c47a2ae50f89e729676b4ee79c96991cb4484679eb8eda3517407dd402f0d1b48fcc9551275df982e34e1ee7dd2bb646b9f2ed45bc7e770cbce36566eced4dc3ddf8765232d029e9487d64848c10e8cd2b01415d3e80519cc9b2ff3218d6f239691e48", 0x1000}}, 0x1006) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x2a81, 0x0) 07:49:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) 07:49:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x294, 0xc4, 0x294, 0x1a8, 0x378, 0x378, 0x1a8, 0x378, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4={[], [], @local}, [], [], 'ipvlan1\x00', 'sit0\x00'}, 0x0, 0xa4, 0xc4, 0x52020000}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d5) [ 279.761015][T14090] loop4: detected capacity change from 4096 to 0 07:49:57 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 07:49:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) [ 279.829774][T14090] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 279.843192][T14090] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. 07:49:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) [ 279.894043][T14090] EXT4-fs (loop4): mount failed 07:49:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 07:49:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2, 0x0, 0x5}}) [ 279.989213][T14104] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:49:58 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) 07:49:58 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a0900000000", 0x13, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) [ 280.127615][T14140] bond2: (slave veth23): Enslaving as an active interface with an up link 07:49:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) [ 280.213404][T14151] bond2: (slave veth29): Enslaving as an active interface with an up link [ 280.279919][T14161] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 280.287922][T14161] bond3 (uninitialized): Released all slaves [ 280.334729][T14163] loop4: detected capacity change from 4096 to 0 [ 280.366043][T14161] bond2: (slave veth25): Enslaving as an active interface with an up link [ 280.435653][T14163] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 280.435743][T14163] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 280.461241][T14163] EXT4-fs (loop4): mount failed 07:49:58 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x4008000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x7fffffff, 0x80000001, 0x2, 0x0, "ae76aeff12b88119f063f2581362f9b2a6902a"}) write$UHID_INPUT(r0, &(0x7f0000002240)={0x8, {"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", 0x1000}}, 0x1006) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x2a81, 0x0) 07:49:58 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) 07:49:58 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) 07:49:58 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 07:49:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd060000", @ANYRES16, @ANYBLOB="00002cbd70000000000015000000001f00000008000200090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) 07:49:58 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a090000000000", 0x14, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:58 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) [ 280.806284][T14184] bond3 (uninitialized): Released all slaves [ 280.818168][T14186] loop4: detected capacity change from 4096 to 0 [ 280.833587][T14187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:49:58 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) [ 280.865608][T14186] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 280.910563][T14186] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 280.934940][T14186] EXT4-fs (loop4): mount failed [ 280.972303][T14184] bond2: (slave veth27): Enslaving as an active interface with an up link 07:49:59 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a090000000000", 0x14, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) [ 281.026186][T14195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:49:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) 07:49:59 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) [ 281.137910][T14214] loop4: detected capacity change from 4096 to 0 [ 281.174972][T14214] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 281.241082][T14214] EXT4-fs (loop4): mount failed [ 281.337727][T14228] validate_nla: 1 callbacks suppressed [ 281.337742][T14228] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 281.475751][T14231] bond3: (slave veth29): Enslaving as an active interface with an up link [ 281.528851][T14263] bond3 (unregistering): (slave veth29): Releasing backup interface [ 281.665083][T14263] bond3 (unregistering): Released all slaves 07:49:59 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x4008000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x7fffffff, 0x80000001, 0x2, 0x0, "ae76aeff12b88119f063f2581362f9b2a6902a"}) write$UHID_INPUT(r0, &(0x7f0000002240)={0x8, {"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", 0x1000}}, 0x1006) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) 07:49:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f00000001c0)={0x0, 0x7e000}, 0x10) recvmsg(r1, &(0x7f00000026c0)={0x0, 0x1002, &(0x7f0000002580)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x100000000000003f}, 0x0) shutdown(r0, 0x2) 07:49:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:49:59 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a090000000000", 0x14, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:49:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) 07:49:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}, 0x1, 0xe0ffff, 0x0, 0x4044091}, 0x0) [ 281.863693][T14316] loop4: detected capacity change from 4096 to 0 [ 281.889198][T14316] __quota_error: 1 callbacks suppressed [ 281.889215][T14316] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). 07:49:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:50:00 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) bind$unix(0xffffffffffffffff, &(0x7f0000002380)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x469f0) [ 281.910635][T14316] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 281.941799][T14316] EXT4-fs (loop4): mount failed 07:50:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @loopback=0x7f000002}, @in], 0x12) [ 282.078309][T14330] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:50:00 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat(r0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.upper\x00', &(0x7f00000013c0)=ANY=[], 0xd8, 0x1) chroot(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x30000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0a85322, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "35f6dc28ed09fe6a", "0a078ac998e3c422848ca4792a734f8d98d824dc1ab9282eebea69ad58c2090d"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x6, "8a5ce241f64c6c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056f40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "fca321ecc19d8f"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000001340)='^%//:') ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001380)={@remote, @loopback, @mcast1, 0xfff, 0x8001, 0x5, 0x500, 0x4, 0x400040}) 07:50:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:50:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 282.348565][ T19] ------------[ cut here ]------------ [ 282.354598][ T19] WARNING: CPU: 1 PID: 19 at net/mptcp/protocol.c:761 mptcp_reset_timer+0x12a/0x160 [ 282.396215][T14337] bond3: (slave veth31): Enslaving as an active interface with an up link [ 282.414038][ T19] Modules linked in: [ 282.417949][ T19] CPU: 1 PID: 19 Comm: kworker/1:0 Not tainted 5.11.0-syzkaller #0 [ 282.421544][T14378] loop4: detected capacity change from 4096 to 0 [ 282.427744][ T19] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.484695][ T19] Workqueue: events mptcp_worker [ 282.499134][ T19] RIP: 0010:mptcp_reset_timer+0x12a/0x160 [ 282.519602][T14378] EXT4-fs warning (device loop4): ext4_enable_quotas:6430: Failed to enable quota tracking (type=1, err=-22). Please run e2fsck to fix. [ 282.540278][ T19] Code: e8 1b 90 3c fe e8 d6 7d be f8 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 00 00 48 83 c4 40 5b 5d 41 5c c3 e8 b6 7d be f8 <0f> 0b 41 bc 14 00 00 00 eb 98 e8 57 15 01 f9 e9 30 ff ff ff 48 c7 [ 282.540306][ T19] RSP: 0018:ffffc90000dafbb0 EFLAGS: 00010293 [ 282.540331][ T19] RAX: 0000000000000000 RBX: 1ffff920001b5f76 RCX: 0000000000000000 [ 282.540348][ T19] RDX: ffff888011b360c0 RSI: ffffffff88b45a6a RDI: 0000000000000003 [ 282.540366][ T19] RBP: ffff88807ec7a080 R08: 0000000000000000 R09: 0000000000000001 [ 282.540382][ T19] R10: ffffffff88b45a07 R11: 0000000000000007 R12: 0000000000000000 [ 282.540399][ T19] R13: 0000000000000000 R14: ffff88807ede8000 R15: ffff88807ec7a8e8 [ 282.540417][ T19] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 282.540442][ T19] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.540461][ T19] CR2: 000000000053b198 CR3: 000000002f777000 CR4: 00000000001506e0 [ 282.540478][ T19] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.540493][ T19] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.540510][ T19] Call Trace: [ 282.540522][ T19] ? mptcp_get_port+0x150/0x150 [ 282.540566][ T19] mptcp_worker+0xf8c/0x1960 [ 282.540597][ T19] ? mptcp_close+0x810/0x810 [ 282.540620][ T19] ? lock_downgrade+0x6d0/0x6d0 [ 282.540710][ T19] ? do_raw_spin_lock+0x120/0x2b0 [ 282.540753][ T19] process_one_work+0x98d/0x15f0 [ 282.540808][ T19] ? pwq_dec_nr_in_flight+0x320/0x320 [ 282.540842][ T19] ? rwlock_bug.part.0+0x90/0x90 [ 282.540870][ T19] ? _raw_spin_lock_irq+0x41/0x50 [ 282.540976][ T19] worker_thread+0x64c/0x1120 [ 282.541021][ T19] ? process_one_work+0x15f0/0x15f0 [ 282.541053][ T19] kthread+0x3b1/0x4a0 [ 282.541094][ T19] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 282.541125][ T19] ret_from_fork+0x1f/0x30 [ 282.541185][ T19] Kernel panic - not syncing: panic_on_warn set ... [ 282.541196][ T19] CPU: 1 PID: 19 Comm: kworker/1:0 Not tainted 5.11.0-syzkaller #0 [ 282.541220][ T19] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.541236][ T19] Workqueue: events mptcp_worker [ 282.541259][ T19] Call Trace: [ 282.541268][ T19] dump_stack+0x107/0x163 [ 282.541345][ T19] panic+0x306/0x73d [ 282.541382][ T19] ? __warn_printk+0xf3/0xf3 [ 282.541418][ T19] ? __warn.cold+0x1a/0x44 [ 282.541446][ T19] ? mptcp_reset_timer+0x12a/0x160 [ 282.541471][ T19] __warn.cold+0x35/0x44 [ 282.541495][ T19] ? mptcp_reset_timer+0x12a/0x160 [ 282.541520][ T19] report_bug+0x1bd/0x210 [ 282.541605][ T19] handle_bug+0x3c/0x60 [ 282.541636][ T19] exc_invalid_op+0x14/0x40 [ 282.541661][ T19] asm_exc_invalid_op+0x12/0x20 [ 282.541683][ T19] RIP: 0010:mptcp_reset_timer+0x12a/0x160 [ 282.541705][ T19] Code: e8 1b 90 3c fe e8 d6 7d be f8 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 00 00 48 83 c4 40 5b 5d 41 5c c3 e8 b6 7d be f8 <0f> 0b 41 bc 14 00 00 00 eb 98 e8 57 15 01 f9 e9 30 ff ff ff 48 c7 [ 282.541727][ T19] RSP: 0018:ffffc90000dafbb0 EFLAGS: 00010293 [ 282.541746][ T19] RAX: 0000000000000000 RBX: 1ffff920001b5f76 RCX: 0000000000000000 [ 282.541761][ T19] RDX: ffff888011b360c0 RSI: ffffffff88b45a6a RDI: 0000000000000003 [ 282.541775][ T19] RBP: ffff88807ec7a080 R08: 0000000000000000 R09: 0000000000000001 [ 282.541789][ T19] R10: ffffffff88b45a07 R11: 0000000000000007 R12: 0000000000000000 [ 282.541803][ T19] R13: 0000000000000000 R14: ffff88807ede8000 R15: ffff88807ec7a8e8 [ 282.541825][ T19] ? mptcp_reset_timer+0xc7/0x160 [ 282.541850][ T19] ? mptcp_reset_timer+0x12a/0x160 [ 282.541876][ T19] ? mptcp_get_port+0x150/0x150 [ 282.541900][ T19] mptcp_worker+0xf8c/0x1960 [ 282.541928][ T19] ? mptcp_close+0x810/0x810 [ 282.541947][ T19] ? lock_downgrade+0x6d0/0x6d0 [ 282.541972][ T19] ? do_raw_spin_lock+0x120/0x2b0 [ 282.542013][ T19] process_one_work+0x98d/0x15f0 [ 282.542044][ T19] ? pwq_dec_nr_in_flight+0x320/0x320 [ 282.542084][ T19] ? rwlock_bug.part.0+0x90/0x90 [ 282.542125][ T19] ? _raw_spin_lock_irq+0x41/0x50 [ 282.542173][ T19] worker_thread+0x64c/0x1120 [ 282.542208][ T19] ? process_one_work+0x15f0/0x15f0 [ 282.542235][ T19] kthread+0x3b1/0x4a0 [ 282.542254][ T19] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 282.542286][ T19] ret_from_fork+0x1f/0x30 [ 282.543217][ T19] Kernel Offset: disabled [ 282.954430][ T19] Rebooting in 86400 seconds..